Package: arjun Version: 2.1.4+git20210615.1.c4bc7af-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 328 Depends: python3-dicttoxml, python3-requests, python3:any Homepage: https://github.com/s0md3v/Arjun Priority: optional Section: misc Filename: pool/main/a/arjun/arjun_2.1.4+git20210615.1.c4bc7af-0kali1~jan+nus1_all.deb Size: 74508 SHA256: 00ddecfd43fb240bd74b99dd2f5087bd46699b4bfe514d9b39396e8ef9d0d6f3 SHA1: d3fa4b1526e0511fc11b9bbe3c0b3b57c77cc35b MD5sum: f2cecf124463920c5fbe54cc717c3405 Description: HTTP parameter discovery suite This package contains tools to find query parameters for URL enpoints. . Web applications use parameters (or queries) to accept user input, take the following example into consideration: http://api.example.com/v1/userinfo?id=751634589 This URL seems to load user information for a specific user id, but what if there exists a parameter named admin which when set to True makes the endpoint provide more information about the user? This is what Arjun does, it finds valid HTTP parameters with a huge default dictionary of 25,980 parameter names. Package: armitage Version: 20160709+ds1+git20160708.1.c8ca6c0-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 8059 Depends: default-jre, metasploit-framework Homepage: http://www.fastandeasyhacking.com/ Priority: optional Section: utils Filename: pool/main/a/armitage/armitage_20160709+ds1+git20160708.1.c8ca6c0-0kali1~jan+nus2_all.deb Size: 3916940 SHA256: bad59248f32e4052f5a924c44b6b7dab4b719a7e29bb2abf34a5a470bf5ff6a2 SHA1: ac1ee540db1143b8081ca053d975d80662217416 MD5sum: b34f2c15c629bf404fde11de50dbadcf Description: Cyber attack management for Metasploit Armitage is a scriptable red team collaboration tool for Metasploit that visualizes targets, recommends exploits, and exposes the advanced post- exploitation features in the framework. Package: bettercap Version: 2.32.0+git20211129.1.ed4239f-0kali1~jan+nus1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 23163 Depends: libc6 (>= 2.32), libnetfilter-queue1 (>= 1.0.0), libpcap0.8 (>= 1.5.1), libusb-1.0-0 (>= 2:1.0.22) Recommends: bettercap-caplets, iptables, iw, iproute2 Suggests: bettercap-ui Homepage: https://www.bettercap.org Priority: optional Section: net Filename: pool/main/b/bettercap/bettercap_2.32.0+git20211129.1.ed4239f-0kali1~jan+nus1_amd64.deb Size: 6208240 SHA256: 5056bd61cc94bdb83beb784394bdb1b0811fc33a703a83d0696184fdbcb88d21 SHA1: 101b4ab261de43c820610a1aa1202160ceef9aa9 MD5sum: b582e2178821de63772d241d11e93b84 Description: Complete, modular, portable and easily extensible MITM framework This package contains a Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and attacks. Package: bettercap-caplets Version: 0+git20210412-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 368 Depends: bettercap-ui Recommends: bettercap Homepage: https://github.com/bettercap/caplets Priority: optional Section: misc Filename: pool/main/b/bettercap-caplets/bettercap-caplets_0+git20210412-0kali1~jan+nus1_all.deb Size: 110856 SHA256: c6eb9269488e7931fb86e668daf04933a29e7b3b34837589c8fca955cbb2a443 SHA1: c93c2999f2b62bba3a8aa4ecfa41c1b5941a5533 MD5sum: 0140d755e3a19b1fdae37d4b8f48d334 Description: Bettercap scripts (caplets) and proxy modules This package contains Bettercap scripts (caplets) and proxy modules. The bettercap's interactive sessions can be scripted with .cap files, or caplets. Package: bettercap-dbgsym Source: bettercap Version: 2.32.0+git20211129.1.ed4239f-0kali1~jan+nus1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 8250 Depends: bettercap (= 2.32.0+git20211129.1.ed4239f-0kali1~jan+nus1) Priority: optional Section: debug Filename: pool/main/b/bettercap/bettercap-dbgsym_2.32.0+git20211129.1.ed4239f-0kali1~jan+nus1_amd64.deb Size: 5232556 SHA256: 674b70b1d9daa919cacfab9f62d0eb65e6b8dd7b7af68fc5823b383a78f17bc7 SHA1: 7bef138e27f8ffb5515bbb7b718d169dceb2ed0b MD5sum: 10d908961449af2f8562e4bba299f710 Description: debug symbols for bettercap Build-Ids: fa1caec04b7face11e35075a6c5918b2152b88bc Package: crackle Version: 0.1+git20201212.1.d83b4b6-1~jan+nus3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 53 Depends: libc6 (>= 2.14), libpcap0.8 (>= 0.9.8) Homepage: https://github.com/mikeryan/crackle Priority: optional Section: utils Filename: pool/main/c/crackle/crackle_0.1+git20201212.1.d83b4b6-1~jan+nus3_amd64.deb Size: 22496 SHA256: b805f6a464c7fa272089331aa8f127a1d1ca5d1b94d15a112e98c73f4cf3b9a4 SHA1: cfdc2ab3956c90147e71125f2637098eb52c5a3c MD5sum: 1897cff6b54f30344dc19df862182558 Description: Crack and decrypt BLE encryption crackle exploits a flaw in the BLE pairing process that allows an attacker to guess or very quickly brute force the TK (Temporary Key). With the TK and other data collected from the pairing process, the STK (Short Term Key) and later the LTK (Long Term Key) can be collected. . With the STK and LTK, all communications between the master and the slave can be decrypted Package: crackle-dbgsym Source: crackle Version: 0.1+git20201212.1.d83b4b6-1~jan+nus3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 63 Depends: crackle (= 0.1+git20201212.1.d83b4b6-1~jan+nus3) Priority: optional Section: debug Filename: pool/main/c/crackle/crackle-dbgsym_0.1+git20201212.1.d83b4b6-1~jan+nus3_amd64.deb Size: 47136 SHA256: dd1d0a6398fb042b7bfcc5283184bd065e22316d4d2e2cf1c58d04c1060fa2fb SHA1: 09335a2ed33f0d533af8050be776636c0404bf5d MD5sum: e0961fa4adccb8bb42b742c6d7abdf0b Description: debug symbols for crackle Build-Ids: 21c8847312b937c8ee5ec0da66bbd04448b9398c Package: deblaze Version: 0.1+git20200807.1.a24555d-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 1205 Depends: python, python-httplib2, python-pil Homepage: https://github.com/SpiderLabs/deblaze Priority: optional Section: utils Filename: pool/main/d/deblaze/deblaze_0.1+git20200807.1.a24555d-0kali1~jan+nus1_all.deb Size: 162736 SHA256: b75cfbe42f5fece86ec259c1a10067ee992bfc290fa2bfecc2a6b95ea08407fc SHA1: 4f8e0a59f2dd76a7c3f30df7008fa5355a1c66c3 MD5sum: 9bf8ae195b8a6478cc3aa79790442a96 Description: Performs testing against flash remoting endpoints Through the use of the Flex programming model and the ActionScript language, Flash Remoting was born. Flash applications can make request to a remote server to call server side functions, such as looking up accounts, retrieving additional data and graphics, and performing complex business operations. However, the ability to call remote methods also increases the attack surface exposed by these applications. . This tool will allow you to perform method enumeration and interrogation against flash remoting end points. Deblaze came about as a necessity during a few security assessments of flash based websites that made heavy use of flash remoting. I needed something to give me the ability to dig a little deeper into the technology and identify security holes. On all of the servers I've seen so far the names are not case sensitive, making it much easier to bruteforce. Often times HTTP POST requests won't be logged by the server, so bruteforcing may go unnoticed on poorly monitored systems. Package: dnsgen Version: 1.0.4+git20200324.1.16daeef-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-click, python3-tldextract, python3:any Homepage: https://github.com/ProjectAnte/dnsgen Priority: optional Section: net Filename: pool/main/d/dnsgen/dnsgen_1.0.4+git20200324.1.16daeef-0kali1~jan+nus1_all.deb Size: 7728 SHA256: 8d5304de3e92a816d28012555e7cd55dedf3ca5b8858b728569459431073c0a3 SHA1: 61e8fa17804ffeac67726ece8ea7484a60d3ef09 MD5sum: 407a2254b665fc40b10c7915277e9d48 Description: DNS generator This package provides a generator of a combination of domain names from the provided input. Combinations are created based on wordlist. Custom words are extracted per execution. Package: dvwa Version: 2.0.1+git20220321-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 5664 Depends: adduser, apache2, libapache2-mod-php, mariadb-server, nginx, php8.1, php8.1-fpm, php8.1-gd, php8.1-mysql Homepage: https://github.com/digininja/DVWA Priority: optional Section: utils Filename: pool/main/d/dvwa/dvwa_2.0.1+git20220321-0kali1~jan+nus1_all.deb Size: 844088 SHA256: 6df200d59676cd938711b465118d8781c12a57158d4c8b5c00cbff143fd635de SHA1: abd1c8fa7a804ba0dfce210fd35c9528a46384c6 MD5sum: efc0cac688e363b6ba29e607aea20ca9 Description: Damn Vulnerable Web Application This package contains a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment. . The aim of DVWA is to practice some of the most common web vulnerabilities, with various levels of difficulty, with a simple straightforward interface. Please note, there are both documented and undocumented vulnerabilities with this software. This is intentional. You are encouraged to try and discover as many issues as possible. . WARNING: Do not upload it to your hosting provider's public html folder or any Internet facing servers, as they will be compromised. Package: eaphammer Version: 1.13.5+git20210916-0kali1~jan+nus1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 11541 Depends: apache2, asleap, dnsmasq, hcxdumptool, hcxtools, iptables, python3-bs4, python3-distutils, python3-flask-cors, python3-flask-socketio, python3-gevent, python3-jinja2, python3-lxml, python3-openssl, python3-pem, python3-pyquery, python3-pywebcopy, python3-scapy, python3-tqdm, python3:any, responder, seclists, libc6 (>= 2.33), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7) Homepage: https://github.com/s0lst1c3/eaphammer Priority: optional Section: net Filename: pool/main/e/eaphammer/eaphammer_1.13.5+git20210916-0kali1~jan+nus1_amd64.deb Size: 2573612 SHA256: cbf142e3fbe6b6ece3b88e1ac58cf3a2203ec025aab9ce5116d274047bf3cabd SHA1: df2da56f79c17cbe226cce0f7ec967883ca7553b MD5sum: d4b26439099616e9a3fb34408a3a0793 Description: toolkit for targeted evil twin attacks against WPA2-Enterprise networks This package contains a toolkit for performing targeted evil twin attacks against WPA2-Enterprise networks. It is designed to be used in full scope wireless assessments and red team engagements. As such, focus is placed on providing an easy-to-use interface that can be leveraged to execute powerful wireless attacks with minimal manual configuration. To illustrate just how fast this tool is, the Quick Start section provides an example of how to execute a credential stealing evil twin attack against a WPA/2-EAP network in just commands. Package: eaphammer-dbgsym Source: eaphammer Version: 1.13.5+git20210916-0kali1~jan+nus1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4524 Depends: eaphammer (= 1.13.5+git20210916-0kali1~jan+nus1) Priority: optional Section: debug Filename: pool/main/e/eaphammer/eaphammer-dbgsym_1.13.5+git20210916-0kali1~jan+nus1_amd64.deb Size: 4231340 SHA256: 643070eabb2f8019b92fdb97211dec2bb5cc9e3fa422b291620e2d6767d519a6 SHA1: 7d902c76ca5e5380a9811f8039169111ccc7bf90 MD5sum: af0e235c0f68c83dd897808e4aeaeb31 Description: debug symbols for eaphammer Build-Ids: b4c5803ff96e5284150ed2208318cc32aeecf822 Package: emailharvester Version: 1.3.2+git20191005.1.3c9b986-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: python3-colorama, python3-requests, python3-termcolor, python3-validators, python3:any Homepage: https://github.com/maldevel/EmailHarvester Priority: optional Section: utils Filename: pool/main/e/emailharvester/emailharvester_1.3.2+git20191005.1.3c9b986-0kali1~jan+nus1_all.deb Size: 9064 SHA256: 3b004f37c39608d32e635ee2ac1e8d1a1c6abf70e001bc432e63e9e3ba504038 SHA1: fed93101d06f10bdcf554266a6b5f6ed84e056c2 MD5sum: 0da4d8a918f64a3b2b550b9ed82caadb Description: Email addresses harvester This package contains EmailHarvester, a tool to retrieve Domain email addresses from Search Engines. Features: * Retrieve Domain email addresses from popular Search engines (Google, Bing, Yahoo, ASK, Baidu, Dogpile, Exalead) * Export results to txt and xml files * Limit search results * Define your own User-Agent string * Use proxy server * Plugins system * Search in popular web sites using Search engines (Twitter, LinkedIn, Google+, Github, Instagram, Reddit, Youtube) Package: evil-ssdp Version: 0.8~beta+git20190602.1.ee76fb0-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Depends: python3:any Homepage: https://gitlab.com/initstring/evil-ssdp Priority: optional Section: net Filename: pool/main/e/evil-ssdp/evil-ssdp_0.8~beta+git20190602.1.ee76fb0-0kali1~jan+nus1_all.deb Size: 24080 SHA256: f7552a022556c8178c0ca1838f92817eed20e2ef7ef0ef520cc7a047918ded68 SHA1: e25d77b8929c090ccffda63099d0f6bc655174fd MD5sum: 2f974193d3b8cb21b4ec1abb852e62a7 Description: Spoof SSDP replies to phish for NTLM hashes on a network This tool responds to SSDP multicast discover requests, posing as a generic UPNP device on a local network. Your spoofed device will magically appear in Windows Explorer on machines in your local network. Users who are tempted to open the device are shown a configurable webpage. Package: exe2hexbat Version: 1.5.1+git20200427.1.e563b35-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: python3:any Homepage: https://github.com/g0tmi1k/exe2hex/ Priority: optional Section: net Filename: pool/main/e/exe2hexbat/exe2hexbat_1.5.1+git20200427.1.e563b35-0kali1~jan+nus3_all.deb Size: 9456 SHA256: 6cc37e2c711a923d6be1c86adb3b99f15f7843b0b0ef965e5423060da6e4722e SHA1: 9efd585fa5078473ba0a36c0914e4c8e3d11c358 MD5sum: 3437382e35f0b9d1523e3f567c16ffba Description: Convert EXE to bat A Python script to convert a Windows PE executable file to a batch file and vice versa. Package: ffuf Version: 1.3.1+git20210505.1.f032167-0kali1~jan+nus10 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 7206 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.9-5), golang-github-pelletier-go-toml (= 1.8.1-1) Homepage: https://github.com/ffuf/ffuf Priority: optional Section: devel Filename: pool/main/f/ffuf/ffuf_1.3.1+git20210505.1.f032167-0kali1~jan+nus10_amd64.deb Size: 2253332 SHA256: e170b4dcec64191fa96ca4ca645cb661c80326175553dd84a1023a90299f1741 SHA1: e48697511f1c2c1a811dbae96d9c83f53dc80605 MD5sum: c29335572227d28d0f23c30d0cc3e208 Description: Fast web fuzzer written in Go (program) ffuf is a fest web fuzzer written in Go that allows typical directory discovery, virtual host discovery (without DNS records) and GET and POST parameter fuzzing. Original-Maintainer: Pedro Loami Barbosa dos Santos Package: finalrecon Version: 1.1.2+git20201123.1.55e7c60-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 310 Depends: python3:any, python3-requests, python3-ipwhois, python3-bs4, python3-lxml, python3-dnslib, python3-aiohttp, python3-aiodns, python3-psycopg2, python3-tldextract, python3-icmplib Homepage: https://github.com/thewhiteh4t/FinalRecon Priority: optional Section: misc Filename: pool/main/f/finalrecon/finalrecon_1.1.2+git20201123.1.55e7c60-0kali1~jan+nus3_all.deb Size: 84796 SHA256: 2cd899639140d8f71b6ccf16fadcff038afa04a43eb9d67d110eec7563c9b24e SHA1: 3a88deaec01a630feb4db8e1072f0cfb250418ba MD5sum: 3123f6064e965a26fc82a6b12e5d990c Description: A fast and simple python script for web reconnaissance A fast and simple python script for web reconnaissance that follows a modular structure and provides detailed information on various areas. Package: ftester Version: 1.0+git20170213.2.2d8f0eb-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 91 Depends: perl:any, libnetpacket-perl, libnet-rawip-perl, libnet-pcap-perl Homepage: https://dev.inversepath.com/ftester/ Priority: optional Section: net Filename: pool/main/f/ftester/ftester_1.0+git20170213.2.2d8f0eb-0kali1~jan+nus1_all.deb Size: 21112 SHA256: e7d37e8464c2f2e93d3a882e50c12200b513ef72fdbbb8bc93bf933e429370e9 SHA1: 8646c52b0a6f6fa01409f4694b29e33e73a30c6b MD5sum: 09eed7a0f2b0b248bf2ee757c0aaf7b5 Description: Tool for testing firewalls and Intrusion Detection System (IDS) The Firewall Tester (FTester) is a tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities. . Features: * firewall testing * IDS testing * simulation of real tcp connections for stateful inspection firewalls and IDS * TCP connection spoofing * IP fragmentation / TCP segmentation * IDS evasion techniques Package: gitleaks Version: 8.3.0+git20220307.1.9326f35-0kali1~jan+nus1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6053 Depends: libc6 (>= 2.32) Built-Using: golang-1.17 (= 1.17.7-1), golang-fsnotify (= 1.5.1-1), golang-github-hashicorp-hcl (= 1.0.0-1.1), golang-github-magiconair-properties (= 1.8.5-1), golang-github-mitchellh-mapstructure (= 1.4.3-1), golang-github-pelletier-go-toml (= 1.9.4-1), golang-github-rs-zerolog (= 1.26.1-1), golang-github-spf13-afero (= 1.8.1-1), golang-github-spf13-cast (= 1.4.1-1), golang-github-spf13-cobra (= 1.3.0-1), golang-github-spf13-jwalterweatherman (= 1.1.0+really1.1.0-1), golang-github-spf13-pflag (= 1.0.5-2), golang-github-spf13-viper (= 1.10.1-1), golang-github-subosito-gotenv (= 1.2.0+git20190917.de67a66-2), golang-golang-x-sync (= 0.0~git20210220.036812b-1), golang-golang-x-sys (= 0.0~git20211216.1d35b9e-1), golang-golang-x-text (= 0.3.7-1), golang-gopkg-ini.v1 (= 1.66.2-1), golang-yaml.v2 (= 2.4.0-2) Homepage: https://github.com/zricethezav/gitleaks Priority: optional Section: golang Filename: pool/main/g/gitleaks/gitleaks_8.3.0+git20220307.1.9326f35-0kali1~jan+nus1_amd64.deb Size: 1891972 SHA256: c79fb4f501fded81f35474d6273bea6719656d76aadd33023b7179652c3fe23f SHA1: d8f925b8c670dd8c967db34f4cbad855d9c65c80 MD5sum: bc4b3b14828cd4ade1fe8955ddec14c3 Description: Scan git repos (or files) for secrets using regex and entropy This package contains a SAST tool for detecting hardcoded secrets like passwords, API keys, and tokens in git repos. Gitleaks aims to be the easy-to-use, all-in-one solution for finding secrets, past or present, in your code. Features: * Scan for committed secrets * Scan for unstaged secrets as part of shifting security left * Scan directories and files * Available Github Action * Custom rules via toml configuration * High performance using go-git * JSON, SARIF, and CSV reporting * Private repo scans using key or password based authentication Package: godoh Version: 1.6+git20210124-0kali1~jan+nus1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 8205 Depends: libc6 (>= 2.4) Homepage: https://github.com/sensepost/goDoH Priority: optional Section: utils Filename: pool/main/g/godoh/godoh_1.6+git20210124-0kali1~jan+nus1_amd64.deb Size: 2421008 SHA256: 4748fd212fe81361a40194bf7bad939f03f0fb2052cfd3af9556e0eae848ee72 SHA1: 19ae413d5d86796f43255b6c928534907f775cb0 MD5sum: 3c8cd03def60f10148acd393d0227088 Description: DNS-over-HTTPS Command & Control Proof of Concept This package contains a proof of concept Command and Control framework, written in Golang, that uses DNS-over-HTTPS as a transport medium. Currently supported providers include Google, Cloudflare but also contains the ability to use traditional DNS. Package: golang-github-akamensky-argparse-dev Source: golang-github-akamensky-argparse Version: 1.3.0-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 173 Homepage: https://github.com/akamensky/argparse Priority: optional Section: golang Filename: pool/main/g/golang-github-akamensky-argparse/golang-github-akamensky-argparse-dev_1.3.0-0kali1~jan+nus2_all.deb Size: 23688 SHA256: 87514fe2a8577dee355d937ccabdaf2944d1c2b4a84bb116e5987c485d5d6c40 SHA1: ccd37104a35f837f13e028bfedd5cc78d1b0697b MD5sum: 895fb6d6a9f0412cd110acbea7bd07fc Description: Argparse for golang (library) This package contains an Argpars library in Go. . The goal of this project is to bring ease of use and flexibility of argparse to Go. Which is where the name of this package comes from. Package: golang-github-antchfx-htmlquery-dev Source: golang-github-antchfx-htmlquery Version: 1.2.3+git20210604.1.44cd157-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: golang-github-antchfx-xpath-dev, golang-github-golang-groupcache-dev, golang-golang-x-net-dev Homepage: https://github.com/antchfx/htmlquery Priority: optional Section: devel Filename: pool/main/g/golang-github-antchfx-htmlquery/golang-github-antchfx-htmlquery-dev_1.2.3+git20210604.1.44cd157-0kali1~jan+nus2_all.deb Size: 7024 SHA256: 45437d7f5a2ddb4a2a815136ee0ed985eb598bd2f25888fe5766e01760058b09 SHA1: 94692286a0f585ddfff6290fe0bf475d3c39d4b4 MD5sum: aef88c2e0fc6768b06ecc96ff6b7a4c1 Description: golang XPath package for HTML query This package is an XPath query package for HTML, lets you extract data or evaluate from HTML documents by an XPath expression. . htmlquery built-in the query object caching feature based on LRU this feature will caching the recently used XPATH query string. Enable query caching can avoid re-compile XPath expression each query. Installation Package: golang-github-bettercap-readline-dev Source: golang-github-bettercap-readline Version: 1.4+git20180603.2972be2-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 164 Depends: golang-github-nbutton23-zxcvbn-go-dev Homepage: https://github.com/bettercap/readline Priority: optional Section: devel Filename: pool/main/g/golang-github-bettercap-readline/golang-github-bettercap-readline-dev_1.4+git20180603.2972be2-0kali1~jan+nus1_all.deb Size: 33776 SHA256: effab055cfede4f9af7e4a65d688e6fc90a488fd6e9ede9569c31c8ebb20e0ae SHA1: 638061053b68c96e440e35f7ac8b7c551f826ab2 MD5sum: e404de611192cecf65369d240a4c5938 Description: pure golang implementation for GNU-Readline kind library Readline supports multiple platforms (Windows, OSX, GNU/Linux), and enables applications to provide a terminal user interface that is able to dynmically interact with the user on one terminal line. . This is a fork of golang-github-chzyer-readline for bettercap. Package: golang-github-binject-debug-dev Source: golang-github-binject-debug Version: 0.0~git20210312.6277045+ds+git20210312.1.6277045-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 1462 Homepage: https://github.com/Binject/debug Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-debug/golang-github-binject-debug-dev_0.0~git20210312.6277045+ds+git20210312.1.6277045-0kali1~jan+nus2_all.deb Size: 302820 SHA256: 1c77ac18a5fa13a3b4a1a78eb85457bd2fba2d6d0dbbe3283e3a229ee3da1be2 SHA1: 2bc2f1357c719f7e6c98b5dd89bd02595b5f24df MD5sum: c9dd58fc295f29e99d9574fc97828916 Description: debug lib with additional functionalities This package is a fork of the debug/ folder from the standard library, to take direct control of the debug/elf, debug/macho, and debug/pe binary format parsers. The ability to also generate executable files from the parsed intermediate data structures has been added to these parsers. This lets load a file with debug parsers, make changes by interacting with the parser structures, and then write those changes back out to a new file. Package: golang-github-domainr-whoistest-dev Source: golang-github-domainr-whoistest Version: 0.0~git20210712.8e02255-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 501 Depends: golang-github-wsxiaoys-terminal-dev, golang-github-zonedb-zonedb-dev, golang-golang-x-net-dev Homepage: https://github.com/domainr/whoistest Priority: optional Section: devel Filename: pool/main/g/golang-github-domainr-whoistest/golang-github-domainr-whoistest-dev_0.0~git20210712.8e02255-0kali1~jan+nus1_all.deb Size: 51676 SHA256: 8c9b06712cd3701609cde5f05a613289996e8938919182670425c4e8833c7252 SHA1: b57b1d875d3341b16fd070d0bc35d843e9e6f719 MD5sum: 132ae0d1d60838f32fd4fc1170b3766e Description: Shared fixture data for developing whois parsers This package contains a shared test data for developing whois parsers. The responses are organized by query into per-server directories. Package: golang-github-evilsocket-islazy-dev Source: golang-github-evilsocket-islazy Version: 1.10.6+git20210525.1.b3d1531-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 83 Depends: golang-github-robertkrimen-otto-dev Homepage: https://github.com/evilsocket/islazy Priority: optional Section: devel Filename: pool/main/g/golang-github-evilsocket-islazy/golang-github-evilsocket-islazy-dev_1.10.6+git20210525.1.b3d1531-0kali1~jan+nus1_all.deb Size: 13196 SHA256: a2820818b118fdd5770ccc79e9717efcde7b3fec54689184c812579898ed6b74 SHA1: 41aca95bc75530f4a3863d1f81ae79fe24c94ca3 MD5sum: cdf4a0117ab722897b1be98f5ebbb54c Description: Set of opinionated packages, objects, helpers and functions This package contains a Go library containing a set of opinionated (https://stackoverflow.com/questions/802050/what-is-opinionated-software) packages, objects, helpers and functions implemented with the KISS principle (https://en.wikipedia.org/wiki/KISS_principle) in mind. Package: golang-github-go-git-go-billy-v5-dev Source: golang-github-go-git-go-billy-v5 Version: 5.2.0+git20210429.1.af7e4ac-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 160 Depends: golang-golang-x-sys-dev, golang-gopkg-check.v1-dev Homepage: https://github.com/go-git/go-billy Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-billy-v5/golang-github-go-git-go-billy-v5-dev_5.2.0+git20210429.1.af7e4ac-0kali1~jan+nus1_all.deb Size: 23820 SHA256: 130560fdc668877f5ed50edf84f11b87fc20ba3ad13222824c9695b57a4b015a SHA1: 21e6ebfd5d1ae50768e736f758e763df02494b01 MD5sum: d236a0bb5ebeda818a78b796ecda768d Description: Missing interface filesystem abstraction for Go (library) This package implements an interface based on the os standard library, allowing to develop applications without dependency on the underlying storage. It makes it virtually free to implement mocks and testing over filesystem operations. Package: golang-github-go-git-go-git-v5-dev Source: golang-github-go-git-go-git-v5 Version: 5.3.0-1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 2265 Depends: golang-github-armon-go-socks5-dev, golang-github-emirpasic-gods-dev, golang-github-gliderlabs-ssh-dev, golang-github-google-go-cmp-dev, golang-github-imdario-mergo-dev, golang-github-jbenet-go-context-dev, golang-github-kevinburke-ssh-config-dev, golang-github-mitchellh-go-homedir-dev, golang-github-sergi-go-diff-dev, golang-github-xanzy-ssh-agent-dev, golang-go-flags-dev, golang-golang-x-crypto-dev, golang-golang-x-net-dev, golang-gopkg-check.v1-dev, golang-github-go-git-go-billy-v5-dev, golang-github-go-git-go-git-fixtures-v4-dev, golang-github-src-d-gcfg-dev, golang-github-anmitsu-go-shlex-dev, golang-golang-x-text-dev Homepage: https://github.com/go-git/golang-github-go-git-go-git-v5 Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-git-v5/golang-github-go-git-go-git-v5-dev_5.3.0-1~jan+nus1_all.deb Size: 354156 SHA256: cad20721177ce1db68845e3a61b13714491f286a3c22c6568ea5c6b1777f58df SHA1: aea7b79fc0f1911eda41358db15563f186d66282 MD5sum: c020a39332a6da3f0382ec723e531b9b Description: highly extensible Git implementation in pure Go This package contains a highly extensible git implementation library written in pure Go. . It can be used to manipulate git repositories at low level (plumbing) or high level (porcelain), through an idiomatic Go API. It also supports several types of storage, such as in-memory filesystems, or custom implementations, thanks to the Storer (https://pkg.go.dev/github.com/go-git/go-git/v5/plumbing/storer) interface. Package: golang-github-gobuffalo-packr-dev Source: golang-github-gobuffalo-packr Version: 2.8.1+git20201110.1.1968755-0kali1~jan+nus2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5784 Depends: libc6 (>= 2.3.2) Homepage: https://github.com/gobuffalo/packr Priority: optional Section: devel Filename: pool/main/g/golang-github-gobuffalo-packr/golang-github-gobuffalo-packr-dev_2.8.1+git20201110.1.1968755-0kali1~jan+nus2_amd64.deb Size: 1779552 SHA256: 39a3a0afd4bb9e9c34c470c149188a0242f4de01e839ef9d260ba1b1f6410679 SHA1: 02da385c024b7abf5de155201e83bbbb04827930 MD5sum: 099e6bf9bf848c37bccb744e198c245d Description: The simple and easy way to embed static files into Go binaries. (program) Packr is a simple solution for bundling static assets inside of Go binaries. Most importantly it does it in a way that is friendly to developers while they are developing. Package: golang-github-m-mizutani-urlscan-go-dev Source: golang-github-m-mizutani-urlscan-go Version: 1.0.0+git20210717.0.63b9c46-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 45 Depends: golang-github-pkg-errors-dev, golang-github-stretchr-testify-dev, golang-logrus-dev Homepage: https://github.com/m-mizutani/urlscan-go Priority: optional Section: devel Filename: pool/main/g/golang-github-m-mizutani-urlscan-go/golang-github-m-mizutani-urlscan-go-dev_1.0.0+git20210717.0.63b9c46-0kali1~jan+nus1_all.deb Size: 9580 SHA256: 74be711db6ac50c7d0134b5976c3b833422d4ff90197d0fe0d713fc041572115 SHA1: c22c52ccb13a2324623c1294ac7f13b2d40e637e MD5sum: 10aa7128ea69b87b98e9f1d6631ac9ca Description: urlscan.io client library in Go (library) The package provides a API client of urlscan.io (https://urlscan.io) in Go. Package: golang-github-oxffaa-gopher-parse-sitemap-dev Source: golang-github-oxffaa-gopher-parse-sitemap Version: 0.1+git20191021.2.005d2eb-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Homepage: https://github.com/oxffaa/gopher-parse-sitemap Priority: optional Section: devel Filename: pool/main/g/golang-github-oxffaa-gopher-parse-sitemap/golang-github-oxffaa-gopher-parse-sitemap-dev_0.1+git20191021.2.005d2eb-0kali1~jan+nus1_all.deb Size: 5516 SHA256: 90969889bbadb23fe1d36cac9a9460c6806ba7f2567f959371f4a2884477bbad SHA1: 0cc51749388f96681d21d2de305293ced286d6a6 MD5sum: 33799da8867792db3d1a20027fbd7adb Description: lib for parsing big-sized sitemaps and avoiding high memory usage This package contains a high effective golang library for parsing big-sized sitemaps and avoiding high memory usage. Package: golang-github-temoto-robotstxt-dev Source: robotstxt Version: 1.1.2-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 55 Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/golang-github-temoto-robotstxt-dev_1.1.2-0kali1~jan+nus2_all.deb Size: 13036 SHA256: c55762eb9b2010b14820e26d6656c19b7da34a8bd236a0d34632e95b854ea15e SHA1: 70c5aef6122c72606b129b49eff04439c5c04655 MD5sum: 853c52234d5d63cfee1eef184b7c2b51 Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). . This package contains the dev files. Package: golang-github-tomnomnom-linkheader-dev Source: golang-github-tomnomnom-linkheader Version: 0.1.0+git20180905-0kali1~jan+nus35 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Homepage: https://github.com/tomnomnom/linkheader Priority: optional Section: devel Filename: pool/main/g/golang-github-tomnomnom-linkheader/golang-github-tomnomnom-linkheader-dev_0.1.0+git20180905-0kali1~jan+nus35_all.deb Size: 4804 SHA256: 40c48932d95178785532348c713620a9fba5bb5cd56ec67ede3f6944c19f554e SHA1: 15dce923b04f9c766c388b05b025a8a010d6af96 MD5sum: de9ae7707dbb6c066b715796dfec6aac Description: Golang Link Header Parser This package contains a Library for parsing HTTP Link headers. Requires Go 1.6 or higher. Package: golang-github-weppos-publicsuffix-go-dev Source: golang-github-weppos-publicsuffix-go Version: 0.15.0+git20210607.1.ec3753e-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 350 Depends: golang-github-google-go-github-dev, golang-golang-x-net-dev Homepage: https://github.com/weppos/publicsuffix-go Priority: optional Section: devel Filename: pool/main/g/golang-github-weppos-publicsuffix-go/golang-github-weppos-publicsuffix-go-dev_0.15.0+git20210607.1.ec3753e-0kali1~jan+nus1_all.deb Size: 48732 SHA256: 63d18f1f8244f03ccf476f3348a0c233317349907fb8dc971175aa35c19b764a SHA1: 5c9ea2bab54d2281f3a9d37416328b71e2370feb MD5sum: e9aa579065966ea8fec7fd6c24d70b21 Description: Domain name parser based on the Public Suffix List This package contains a Go domain name parser based on the Public Suffix List (http://publicsuffix.org/). Original-Maintainer: Debian Go Packaging Team Package: grub-btrfs Version: 4.11+git20220216.1.3dc1d89-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: btrfs-progs, grub-common, gawk Homepage: https://github.com/Antynea/grub-btrfs Priority: optional Section: utils Filename: pool/main/g/grub-btrfs/grub-btrfs_4.11+git20220216.1.3dc1d89-0kali1~jan+nus1_all.deb Size: 13760 SHA256: e85e1e56dc6a2d56e3527131e3d1ce56567f977150876eeb1901285d59f94c75 SHA1: ebb79510ef3297c8b07d45395b95b7bb61dd40d7 MD5sum: a6fed9a476eec03f1ca57023400b1060 Description: Adds "btrfs snapshots" to the grub menu This package improves grub by adding "btrfs snapshots" to the grub menu Package: hashcat-utils Version: 1.9+git20190608.1.f2a86c7-0kali1~jan+nus14 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 459 Depends: libc6 (>= 2.14), perl Homepage: https://github.com/hashcat/hashcat-utils/ Priority: optional Section: utils Filename: pool/main/h/hashcat-utils/hashcat-utils_1.9+git20190608.1.f2a86c7-0kali1~jan+nus14_amd64.deb Size: 51352 SHA256: f02a682d626e35c4ec738176f86503c11e9e4444bc1c960d7097402b39f27125 SHA1: 7a7df06f29f6e972af905705906c87095d16d7e5 MD5sum: eccb78f28d81f6d818508ca05642f521 Description: Set of small utilities for advanced password cracking Hashcat-utils are a set of small utilities that are useful in advanced password cracking. . They all are packed into multiple stand-alone binaries. . All of these utils are designed to execute only one specific function. Package: hashcat-utils-dbgsym Source: hashcat-utils Version: 1.9+git20190608.1.f2a86c7-0kali1~jan+nus14 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 384 Depends: hashcat-utils (= 1.9+git20190608.1.f2a86c7-0kali1~jan+nus14) Priority: optional Section: debug Filename: pool/main/h/hashcat-utils/hashcat-utils-dbgsym_1.9+git20190608.1.f2a86c7-0kali1~jan+nus14_amd64.deb Size: 173036 SHA256: 2ae3401efe951e46ac3ed45966b349014511c52f9e53cb10f07754df0804bc80 SHA1: 8fd4b2b6d0d51c8133912dad70310882ec785818 MD5sum: 882dfc7d66a05c2d6e1d27c3e53bc9d1 Description: debug symbols for hashcat-utils Build-Ids: 046fc3385f328540a09fbf811645570149addb73 0751fb03d16b55351c496ad3cdb12d74e49f462d 0e42f5dc64da5136b247011cc69748cbb53103df 19ff6f5f9a7dcb89066d133d651b24ca118de341 1b5b2fa889a16e4d9dad1d504c789eda5e7bdec1 21824e946c7fbecf92583d90c3f86c90b3e72654 239981a1cdd6bce67e8fcc36011c1c536494b561 32111a1c8d7db0c4184c0ce6ca8cb2a18ded2446 381ab1e904eef85769d619029ade7aee5a6b8b43 4a8ac5622e8713d25f6befb0f17d769b8936b2b4 505adf49e8789db933130813f58e4c53a4f190f9 8386718cd2b2368fd6740c43c1558abeb967856b 88f8f0071f91f5648669e4c88bd45346f01421a6 960b1886b80ed312a11af9b00dda673bd4396168 9860fe684526126d28dc6d8da484f059b70bbcf2 98bb2791ff6d86d451a109f235af4227eadf42f5 9bd9af82394e3a345be24e934c88190619340042 a6a4790861f735b735a985a5dba303f59f9cecf3 ab8ce18b6175a2133fc2ef93dc0782324d2fe8db d2a6d74c0cf244e8bb8463c3e5abc2c328c8940c e811b0929532d2fc0145dfa5ab9b20ccf68e28e6 ec507de03930dabb65777337229acaebd5d1fc21 ef72d789a2b51ff701f75bb37795337471c7c8a2 efc913743df4e30d29a2d3b127333b51f47d025f f48a28342fc9414128c4c67b1ff7b73a7195b04e f851afd5ffe5273342b0ec5828efa5584c87c250 f93f1006eaf5bab8921bef3e1830cce441ac5088 Package: heartleech Version: 1.0.0i+git20140606.1.3ab1d60-0kali1~jan+nus1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2825 Depends: libc6 (>= 2.14), libpcre3 Homepage: https://github.com/robertdavidgraham/heartleech Priority: optional Section: utils Filename: pool/main/h/heartleech/heartleech_1.0.0i+git20140606.1.3ab1d60-0kali1~jan+nus1_amd64.deb Size: 969380 SHA256: 53d73c57bbd666565c34889b8703b32e7cc5b3d9c5f91fee7b02be1e6695b0cd SHA1: 68e6197669af2fe9199068cbf2cb20e79d903db5 MD5sum: 3c2a7cad5016aaf3d5b031cbd4a6a7c5 Description: Scanner detecting systems vulnerable to the heartbleed OpenSSL bug This is a typical "heartbleed" tool. It can scan for systems vulnerable to the bug, and then be used to download them. Some important features: . * conclusive/inconclusive verdicts as to whether the target is vulnerable * bulk/fast download of heartbleed data into a large files for offline processing using many threads * automatic retrieval of private keys with no additional steps * some limited IDS evasion * STARTTLS support * IPv6 support * Tor/Socks5n proxy support * extensive connection diagnostic information Package: heartleech-dbgsym Source: heartleech Version: 1.0.0i+git20140606.1.3ab1d60-0kali1~jan+nus1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 303 Depends: heartleech (= 1.0.0i+git20140606.1.3ab1d60-0kali1~jan+nus1) Priority: optional Section: debug Filename: pool/main/h/heartleech/heartleech-dbgsym_1.0.0i+git20140606.1.3ab1d60-0kali1~jan+nus1_amd64.deb Size: 107300 SHA256: 125c647724224a1b87f9a4c568ffba14ce6c7809d555c012128029ba7802e5a8 SHA1: 3ccf03616c276acb02b5e8d14339cb849943da2a MD5sum: 0974817db4a10d4bb88fcedca49c147c Description: debug symbols for heartleech Build-Ids: cad3d8d292598d2d0cbb52718a27a0aaf15881b1 Package: hostapd-mana Version: 2.6.5+git20200121-0kali3~jan+nus35 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1308 Depends: libc6 (>= 2.17), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl1.1 (>= 1.1.0), ssl-cert, openssl Homepage: https://github.com/sensepost/hostapd-mana Priority: optional Section: net Filename: pool/main/h/hostapd-mana/hostapd-mana_2.6.5+git20200121-0kali3~jan+nus35_amd64.deb Size: 474376 SHA256: 5c374d2ac8db3759411fd707d0ab430354a3ac6b472b547b0399c1ef110b5ee2 SHA1: d2579a6db86b69fea0c49b0924abe4452bf0b82e MD5sum: a92cde4b8abc35208afe5cbec9564b63 Description: featureful rogue access point This package contains a eatureful rogue access point first presented at Defcon 22. Package: hostapd-mana-dbgsym Source: hostapd-mana Version: 2.6.5+git20200121-0kali3~jan+nus35 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1667 Depends: hostapd-mana (= 2.6.5+git20200121-0kali3~jan+nus35) Priority: optional Section: debug Filename: pool/main/h/hostapd-mana/hostapd-mana-dbgsym_2.6.5+git20200121-0kali3~jan+nus35_amd64.deb Size: 1570820 SHA256: 4aa5e285b60fc930cc1fb1090f792e91d8fd4d17593ded79364d6069d613dc92 SHA1: 75532172d663c2c1d4f43b530a17e5e440153f36 MD5sum: 715c3f830902a0edaa3f38242c9331aa Description: debug symbols for hostapd-mana Build-Ids: 1bc484b7dfab37b28a021b15d508e7ccc8886258 58f36d8a038e9a90635617c4a369296d7fde1673 Package: hotpatch Version: 0.2+git20200110.1.fd2baf1-0kali1~jan+nus10 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 218 Depends: libc6 (>= 2.33) Homepage: https://github.com/vikasnkumar/hotpatch Priority: optional Section: utils Filename: pool/main/h/hotpatch/hotpatch_0.2+git20200110.1.fd2baf1-0kali1~jan+nus10_amd64.deb Size: 39960 SHA256: b306786d01d6e27d79e0575e21adf1d5c8cc94b0a4d0d7d4315a7bf0c4f4e4fb SHA1: 298074d106b8b55f83ea8c574b36e87b8a26271e MD5sum: 57e3b8c9e1224bc338957c34243349e5 Description: Hot patches Linux executables with .so file injection Hotpatch is a library that can be used to dynamically load a shared library (.so) file on Linux from one process into another already running process, without affecting the execution of the target process. The API is a C API, but also supported in C++. Package: hotpatch-dbgsym Source: hotpatch Version: 0.2+git20200110.1.fd2baf1-0kali1~jan+nus10 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 100 Depends: hotpatch (= 0.2+git20200110.1.fd2baf1-0kali1~jan+nus10) Priority: optional Section: debug Filename: pool/main/h/hotpatch/hotpatch-dbgsym_0.2+git20200110.1.fd2baf1-0kali1~jan+nus10_amd64.deb Size: 69964 SHA256: 8de377e81ba00676dfc8e47d30dc46a107c9474c853b4c4d8d834a175d6d2c0a SHA1: 2cf0dcff5d893fde3f3b2af2770ed3f1c48be3a6 MD5sum: ffccb64660279582720354689f5fe1e9 Description: debug symbols for hotpatch Build-Ids: 1567fc86e6f7061b03567561c4d4aa572f71bcff be07062bfc68aaa9a0dce5eff11601463d9adab7 dd8e43c6f8f4f10a34edf07476de2b08709377b4 Package: htshells Version: 0.1~git20180718-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 80 Homepage: https://github.com/wireghoul/htshells Priority: optional Section: utils Filename: pool/main/h/htshells/htshells_0.1~git20180718-0kali1~jan+nus1_all.deb Size: 12252 SHA256: 65068bfe9f0dfcf01c69efb0c48dd286173c1b3f7fab6b43f345e7fceca8def4 SHA1: d235fca78cb7f1e39d233f64fe3c759d96b5391c MD5sum: 38c0d04c1e8f307376c315ce060f5b49 Description: Self contained htaccess shells and attacks htshells is a series of web based attacks based around the .htaccess files. Most of the attacks are centered around two attack categories. Remote code/ command execution and information disclosure. These attacks are intended for use during penetration tests or security assessments. It was created to get shell in a CMS that restricted uploads based on extension and placed each uploaded file in it's own directory. Package: hurl Version: 2.1+git20120717.1.afca9c5-0kali1~jan+nus7 Architecture: all Maintainer: Kali Developers Installed-Size: 187 Depends: perl, libcgi-pm-perl Homepage: https://github.com/fnord0/hURL Priority: optional Section: misc Filename: pool/main/h/hurl/hurl_2.1+git20120717.1.afca9c5-0kali1~jan+nus7_all.deb Size: 19628 SHA256: 12e4edcf1a2a1733921fa13962d0b390d74b3228cc05c32c28e25f5db0788724 SHA1: 424a8f672c5f4e8cb0e688c93da8fe323f71a558 MD5sum: 705f4d36400f22e4309f398d24300494 Description: Hexadecimal & URL encoder + decoder This package contains a hexadecimal & URL (en/de)coder. Package: i3-gaps-dotfiles Version: 20200720+git20201206.1.4cfc256-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 63 Homepage: https://gitlab.com/Arszilla/kali-i3_gaps Priority: optional Section: utils Filename: pool/main/i/i3-gaps-dotfiles/i3-gaps-dotfiles_20200720+git20201206.1.4cfc256-0kali1~jan+nus3_all.deb Size: 15452 SHA256: 4da85da139e2ed544b778c0ec6e4dd07c6adaa857f0877d10efa91c35f094e9a SHA1: 12f6a90ec61cfcb998488de1e2190c601439fcd4 MD5sum: 8f5519ce1e6470349d95621c155ff4e8 Description: Collection of dotfiles to be used with kali-desktop-i3-gaps A collection of dotfiles for various packages that are installed alongside i3-gaps. Users are encouraged to pick and choose needed files to improve their initial i3-gaps experience. Package: ibombshell Version: 0~git20210528-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 5061 Depends: powershell, python3-termcolor, python3-pynput Homepage: https://github.com/Telefonica/ibombshell Priority: optional Section: misc Filename: pool/main/i/ibombshell/ibombshell_0~git20210528-0kali1~jan+nus2_all.deb Size: 4430452 SHA256: 62afcfec690cf8e6633e51fdfb3ec82e28d8d8e0961459cb827b8a9dcfdfbb3e SHA1: bc00a12b272e196a0fedbf1e49e53b9b7109d280 MD5sum: 9bfa2fbd8b72abe22561ab6e74897f98 Description: Dynamic Remote Shell This package contains a tool written in Powershell that allows you to have a prompt at any time with post-exploitation functionalities (and in some cases exploitation). It is a shell that is downloaded directly to memory providing access to a large number of pentesting features. These functionalities can be downloaded directly to memory, in the form of a Powershell function. This form of execution is known as everywhere. . In addition, ibombshell provides a second execution mode called Silently, so the pentester can execute an instance of ibombshell (called warrior). The compromised computer will be connected to a C2 panel through HTTP. Therefore, it will be possible to control the warrior and be able to load functions in memory that help the pentester. This is happening whithin the post-exploitation phase. Package: isr-evilgrade Version: 2.0.9+git20201224.1.e1af9ce-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 13520 Depends: perl, libdata-dump-perl, libdigest-md5-file-perl, librpc-xml-perl Homepage: https://github.com/infobyte/evilgrade Priority: optional Section: utils Filename: pool/main/i/isr-evilgrade/isr-evilgrade_2.0.9+git20201224.1.e1af9ce-0kali1~jan+nus3_all.deb Size: 7721844 SHA256: ac734d02bf073b412b7f17fa81474236e21cbc8f70c32adfd91c2e074f66eacc SHA1: f270b9f8fb6c5938a5351a6f5bc3d67d39727e58 MD5sum: 272a2bdd5357b0294ab08b96cbb00d85 Description: Evilgrade framework Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set. Package: jboss-autopwn Version: 0.1+git20200807.1.986085d-0kali1~jan+nus10 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: curl, metasploit-framework Homepage: https://github.com/SpiderLabs/jboss-autopwn Priority: optional Section: utils Filename: pool/main/j/jboss-autopwn/jboss-autopwn_0.1+git20200807.1.986085d-0kali1~jan+nus10_all.deb Size: 66992 SHA256: d9fb4094df6e8cb658ba64fe69e3f3a06a58ff9b579ab510be99d55e174c59d2 SHA1: 436bda29bf7ab36debb6ef75a88b2dfca4fb2b75 MD5sum: 89bce63a011b5f2e7cc38e37590c03af Description: JBoss script for obtaining remote shell access This JBoss script deploys a JSP shell on the target JBoss AS server. Once deployed, the script uses its upload and command execution capability to provide an interactive session. . Features include: - Multiplatform support - tested on Windows, Linux and Mac targets - Support for bind and reverse bind shells - Meterpreter shells and VNC support for Windows targets Package: kerberoast Version: 0~git20210107-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 79 Depends: python3:any, python3-scapy, python3-pyasn1 Recommends: mimikatz Homepage: https://github.com/nidem/kerberoast Priority: optional Section: utils Filename: pool/main/k/kerberoast/kerberoast_0~git20210107-0kali1~jan+nus1_all.deb Size: 17536 SHA256: 4982162b4094c1b1ceee32af4ef074ae6ca8bc3c34f57bd313021116e157135c SHA1: a057efe6d9a60edd2676376a1d5c96570fd23814 MD5sum: 6e99a4875c424fd198877ca5aed62374 Description: tools for attacking MS Kerberos implementations This package contains a series of tools for attacking MS Kerberos implementations: - extract all accounts in use as SPN using built in MS tools - extract the acquired tickets from ram with Mimikatz - crack with tgsrepcrack - request Ticket(s) - etc Package: linux-exploit-suggester Version: 1.1+git20220401.1.54a5c01-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 105 Depends: less Homepage: https://github.com/mzet-/linux-exploit-suggester Priority: optional Section: utils Filename: pool/main/l/linux-exploit-suggester/linux-exploit-suggester_1.1+git20220401.1.54a5c01-0kali1~jan+nus1_all.deb Size: 26056 SHA256: 14a63ed71efb570591adaf38a1e8895956fb18310316bf845b2ac309feeaad39 SHA1: 891a9e59de6b537fd368b0d0b682081ce7172239 MD5sum: e12ac14070823375027933b82369625b Description: LES: Linux privilege escalation auditing tool This package contains a Linux privilege escalation auditing tool. It's designed to assist in detecting security deficiencies for given Linux kernel/Linux-based machine. It provides following functionality: - Assessing kernel exposure on publicly known exploits Tool assesses (using heuristics methods discussed in details here) exposure of the given kernel on every publicly known Linux kernel exploit. For each exploit, exposure is calculated - Verifying state of kernel hardening security measures LES can check for most of security settings available by your Linux kernel. It verifies not only the kernel compile-time configurations (CONFIGs) but also verifies run-time settings (sysctl) giving more complete picture of security posture for running kernel. This functionality is modern continuation of --kernel switch from checksec.sh tool by Tobias Klein. Package: msfpc Version: 1.4.5+git20210107.1.8007ef2-0kali1~jan+nus10 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 58 Depends: metasploit-framework Homepage: https://github.com/g0tmi1k/msfpc Priority: optional Section: net Filename: pool/main/m/msfpc/msfpc_1.4.5+git20210107.1.8007ef2-0kali1~jan+nus10_amd64.deb Size: 15756 SHA256: 53705cc322ed234757ace96d5f8f4197a14954758b549b41e58c7e87ac539b41 SHA1: 8670279d11f9456f478ece54c766d28e077751a0 MD5sum: 6ea02219c88df854b6a31289fdf12348 Description: MSFvenom Payload Creator (MSFPC) A quick way to generate various "basic" Meterpreter payloads using msfvenom which is part of the Metasploit framework. Package: name-that-hash Version: 1.10+git20211004.1.7fb238b-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 119 Depends: python3 (>= 3.6), python3-rich (>= 9.9), python3-click (>= 7.1.2), python3-colorama, python3-pygments, python3:any Homepage: https://github.com/HashPals/Name-That-Hash Priority: optional Section: utils Filename: pool/main/n/name-that-hash/name-that-hash_1.10+git20211004.1.7fb238b-0kali1~jan+nus1_all.deb Size: 16676 SHA256: 370b085e67ce5e5dad05efa46a1cd0f0c96c19fb2070964ca30d4bb05e390005 SHA1: 0f464faae1ea261133a5f13390eb90eb468f2970 MD5sum: 1def022bf932729cb79c2b03c08720d9 Description: Identify MD5, SHA256 and 300+ other hash types This package contains a utility to identify hash types. . Have you ever come across a hash such as 5f4dcc3b5aa765d61d8327deb882cf99 and wondered what type of hash type that is? . Name-that-hash will name it for you. Package: nextnet Version: 0.0.2+git20180223.1.c8dc7a6-0kali1~jan+nus1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2499 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.9-1), golang-golang-x-time (= 0.0+git20200630.3af7569-1) Homepage: https://github.com/hdm/nextnet Priority: optional Section: misc Filename: pool/main/n/nextnet/nextnet_0.0.2+git20180223.1.c8dc7a6-0kali1~jan+nus1_amd64.deb Size: 834220 SHA256: 774da93efd80255e5f8050b45f681a36727d253f3a03142d82577dec99265fb7 SHA1: 8f1655eb102ba659ae558d9bb332744f3576036a MD5sum: ad535027846aa255cc8a5fd9706873a6 Description: pivot point discovery tool in Go This package contains a pivot point discovery tool written in Go. Package: nishang Version: 0.7.6+git20210724.1.414ee11-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 6566 Depends: kali-defaults Homepage: https://github.com/samratashok/nishang Priority: optional Section: utils Filename: pool/main/n/nishang/nishang_0.7.6+git20210724.1.414ee11-0kali1~jan+nus1_all.deb Size: 1755208 SHA256: db5b9587df58fbc0adfddbe3a50c465ca41d0a7bcb686047d0f0b6e09d8d1367 SHA1: bd9f33cac782a31deb43be4fa21e06066a995862 MD5sum: 622ea1487a47a8bcae5caaa0f490a229 Description: Collection of PowerShell scripts and payloads Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security and post exploitation during Penetration Tests. The scripts are written on the basis of requirement by the author during real Penetration Tests. Package: padbuster Version: 0.3.3+git20110823.1.320a020-0kali1~jan+nus17 Architecture: all Maintainer: Kali Developers Installed-Size: 41 Depends: libcompress-raw-zlib-perl, libcrypt-ssleay-perl, libnet-ssleay-perl, libwww-perl, perl:any Homepage: https://github.com/GDSSecurity/PadBuster Priority: optional Section: utils Filename: pool/main/p/padbuster/padbuster_0.3.3+git20110823.1.320a020-0kali1~jan+nus17_all.deb Size: 12472 SHA256: 7754b9a2ca33d406b0c132c00cda4a43c3e3a96ba2ee2a614885a10d3d4c391b SHA1: 9a089636e33dfe4135d869397b040512b6537615 MD5sum: b0701090cac7502249517cbb9a43902c Description: Script for performing Padding Oracle attacks PadBuster is a Perl script for automating Padding Oracle Attacks. PadBuster provides the capability to decrypt arbitrary ciphertext, encrypt arbitrary plaintext, and perform automated response analysis to determine whether a request is vulnerable to padding oracle attacks. Package: phpggc Version: 0.20210218+git20210710.1.ca5fe28-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 445 Depends: php-cli Homepage: https://github.com/ambionics/phpggc Priority: optional Section: net Filename: pool/main/p/phpggc/phpggc_0.20210218+git20210710.1.ca5fe28-0kali1~jan+nus1_all.deb Size: 43688 SHA256: 68cecb265fbe3e4afb6d80c188584e0eaffdd95c73d66e2ffc4db72721698018 SHA1: 2385476e6000ecb6506cca5cfca8830eb92dfd0f MD5sum: 88ac4da10618dd63b20dca4630028949 Description: Generate payloads that exploit unsafe object deserialization PHPGGC is a library of payloads exploiting unsafe object deserialization. It also provides a command-line tool to generate them. Package: powercat Version: 0.0~git20200727-0kali1~jan+nus17 Architecture: all Maintainer: Kali Developers Installed-Size: 68 Depends: kali-defaults (>= 2019.3.6) Recommends: powershell Homepage: https://github.com/besimorhino/powercat Priority: optional Section: misc Filename: pool/main/p/powercat/powercat_0.0~git20200727-0kali1~jan+nus17_all.deb Size: 15044 SHA256: c90dd81e5dc7c22927df911206c4e8677cb0d2fcdf507365cfbb89f1f5e0b189 SHA1: 5352f6e712d00c93a0f824ecf68e0d7464574562 MD5sum: a7acc3dc50626aa033f8a394ad4ebbc4 Description: netcat features all in powershell v2 This package contains a netcat powershell version. It's a simple utility which reads and writes data across network connections using DNS or UDP protocol. Package: pwnat Version: 0.3.0-0kali1~jan+nus1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 62 Depends: libc6 (>= 2.14) Homepage: https://samy.pl/pwnat/ Priority: optional Section: utils Filename: pool/main/p/pwnat/pwnat_0.3.0-0kali1~jan+nus1_amd64.deb Size: 19536 SHA256: b2d901d761ba4e9739c438368563e3a1e7085003adda307fa39cbe1cde12c62c SHA1: 1ead3a0a56247213817f425f7c0a17fedd8c8c20 MD5sum: a20e2762b097d24c95df5bbaed6ed619 Description: NAT to NAT client-server communication pwnat, pronounced "poe-nat", is a tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other. The server does not need to know anything about the clients trying to connect. Package: pwnat-dbgsym Source: pwnat Version: 0.3.0-0kali1~jan+nus1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 21 Depends: pwnat (= 0.3.0-0kali1~jan+nus1) Priority: optional Section: debug Filename: pool/main/p/pwnat/pwnat-dbgsym_0.3.0-0kali1~jan+nus1_amd64.deb Size: 3768 SHA256: 02bf7048a480abef46280700c8c1d013a561ec2fb21deef955247bada4e3be76 SHA1: a1e11be9846bb529bff614a492187f62d2e050d6 MD5sum: e5a2c83407c33f52a0c194c808c5de2a Description: debug symbols for pwnat Build-Ids: 098311613d6accc227b88076ebb047ab58e2e3ea Package: python-flask-kvsession-doc Source: flask-kvsession Version: 0.6.3+git20150814.1.83238b7-1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://pypi.org/project/Flask-KVSession-fork Priority: optional Section: doc Filename: pool/main/f/flask-kvsession/python-flask-kvsession-doc_0.6.3+git20150814.1.83238b7-1~jan+nus1_all.deb Size: 35784 SHA256: a8e717fa6f743c3510212619814ffd5cb58dfedf35b883c96cb494d7af6482e8 SHA1: 597a5c28d7c47d7a9f8d25832bd4866ab889d19a MD5sum: 9fea43a7a5a619223ee706dd3804bd5f Description: Flask's session handling using server-side sessions (common documentation) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This is the common documentation package. Package: python-json2html Version: 1.2.1+git20210207.1.e1feea2-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 41 Depends: python2:any (<< 2.8), python2:any (>= 2.7~) Homepage: https://github.com/softvar/json2html Priority: optional Section: python Filename: pool/main/p/python-json2html/python-json2html_1.2.1+git20210207.1.e1feea2-0kali1~jan+nus1_all.deb Size: 7540 SHA256: 1db3c6ffc6bf998cd1d9c74d4f17d7767a0eabb671b392e92cf4bad10f7f806a SHA1: be21af94e338df863d1dfcb55eb263644e3f1d29 MD5sum: 81b3f7bb84c9d2823821f50445a80618 Description: Wrapper to convert JSON into a readable HTML Table (Python 2) This package contains a Python wrapper to convert JSON into a human readable HTML Table representation. . This package installs the library for Python 2. Package: python-pynput-doc Source: pynput Version: 1.6.8-0kali2~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 602 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/moses-palmer/pynput Priority: optional Section: doc Filename: pool/main/p/pynput/python-pynput-doc_1.6.8-0kali2~jan+nus1_all.deb Size: 58716 SHA256: 45094d9f6fd06e274835b10240deaece69d64f83e6f4ab973cb38cff7ad8aff7 SHA1: 65d0863a8c651d088a0f55669f054a6b6874e6e8 MD5sum: 68c35d6597ef608674231bf52df09bb3 Description: control and monitor input devices (common documentation) This package allows you to control and monitor input devices. Currently, mouse and keyboard input and monitoring are supported. . This is the common documentation package. Package: python-rfidiot Source: rfidiot Version: 1.0+20190118+git20200701.1.88f2ef9-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 381 Depends: python2:any (<< 2.8), python2:any (>= 2.7~), python-pil.imagetk, python-crypto, python-serial, python-pyscard, pcscd, pcsc-tools, libnfc-bin, xterm Homepage: http://www.rfidiot.org/ Priority: optional Section: python Filename: pool/main/r/rfidiot/python-rfidiot_1.0+20190118+git20200701.1.88f2ef9-0kali1~jan+nus1_all.deb Size: 77568 SHA256: bb7edf58b946054e6e07d1f334c828bb5b604b6a628ab078dd2b7b5b8e4d7b55 SHA1: 7aa33fa941b3f9e5503237db0d64e074e83922bb MD5sum: 00d939d9a2d40f274f1520e37aa64c92 Description: Python library to explore RFID devices RFIDIOt is a collection of tools and libraries for exploring RFID technology, written in Python. . It currently drives a range of RFID readers made by ACG, called the HF Dual ISO and HF Multi ISO, which are both 13.56MHz devices, and the LF MultiTag which is 125/134.2kHz. Frosch Hitag reader/writers are also now supported. There's no reason it couldn't work with others, these are just the first ones the author got his hands on, and since they present themselves to the O/S as standard serial devices without having to install any drivers, it made interfacing very simple. Package: python-sflock Version: 0.3.9+git20200106.1.65ed9cc-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 6057 Depends: python-magic-ahupp, python-olefile, python-peepdf, python2:any (<< 2.8), python2:any (>= 2.7~) Homepage: https://pypi.python.org/pypi/SFlock Priority: optional Section: python Filename: pool/main/p/python-sflock/python-sflock_0.3.9+git20200106.1.65ed9cc-0kali1~jan+nus1_all.deb Size: 1141424 SHA256: 8bc1b4444e9ce8e455d03c98e678aa6e5b38625056065e660307714bdd7c5762 SHA1: 9a45f6050d55427facac64a01c81deaad8e2a49c MD5sum: a71b759029396e8746b9c93ab5c13395 Description: Sample staging and detonation utility (Python 2) This package contains a sample staging and detonation utility. . This package installs the library for Python 2. Package: python-syncer-doc Source: syncer Version: 1.3.0+git20180703.1.6b2c182-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/miyakogi/syncer Priority: optional Section: doc Filename: pool/main/s/syncer/python-syncer-doc_1.3.0+git20180703.1.6b2c182-0kali1~jan+nus1_all.deb Size: 12432 SHA256: d1097baccb0f1a69426bd4f1c5e23904d70dd6f5e38896eab0c1fafbbf91980f SHA1: 7779680da166838c3b9b6ddd8f6d6fbc91fdf8e8 MD5sum: c53bb10de0328152ff0a92f7bbc79333 Description: async-to-sync converter for Python (common documentation) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . This is the common documentation package. Package: python3-adns Source: python-adns Version: 1.4~py1+git20131202.1.20f4bb5-0kali1~jan+nus1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 58 Depends: python3 (<< 3.10), python3 (>= 3.9~), python3:any, libadns1 (>= 1.5.0~), libc6 (>= 2.4) Homepage: https://github.com/trolldbois/python3-adns Priority: optional Section: python Filename: pool/main/p/python-adns/python3-adns_1.4~py1+git20131202.1.20f4bb5-0kali1~jan+nus1_amd64.deb Size: 15984 SHA256: 839241acc2cce10c33feafb1ee1fc122d16a8e06a2d96d6e403904cddf82af36 SHA1: 627fde1a7fec17e808da8d30e500599c173b0685 MD5sum: 185af9f2a796e39868f725dc21e509b3 Description: Python bindings to the asynchronous DNS resolver library This module provides a Python binding to the adns asynchronous DNS resolver library. . The module provides a small wrapper adns that simply returns status codes as does the C library. It also provides a more Python like interface ADNS that wraps status codes in proper exceptions. . The package contains working examples in ADNS.py and DNSBL.py. Package: python3-adns-dbgsym Source: python-adns Version: 1.4~py1+git20131202.1.20f4bb5-0kali1~jan+nus1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 40 Depends: python3-adns (= 1.4~py1+git20131202.1.20f4bb5-0kali1~jan+nus1) Priority: optional Section: debug Filename: pool/main/p/python-adns/python3-adns-dbgsym_1.4~py1+git20131202.1.20f4bb5-0kali1~jan+nus1_amd64.deb Size: 24136 SHA256: b5e836aeb48a1f41e317a8ce74823675692aec75473078963506863e760eee0e SHA1: f64a5781d9f28d7e8ba4ee28f5e5863ab90f36a3 MD5sum: 3f0d77a76ed0bc9857e0c1a32f5a2865 Description: debug symbols for python3-adns Build-Ids: ad82569cd677538ff8039b307ced2dc0465ae795 Package: python3-aiocmd Source: aiocmd Version: 0.1.2+git20200618.1.1b5bc88-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: python3-packaging, python3-prompt-toolkit, python3:any Homepage: https://github.com/KimiNewt/aiocmd Priority: optional Section: python Filename: pool/main/a/aiocmd/python3-aiocmd_0.1.2+git20200618.1.1b5bc88-0kali1~jan+nus1_all.deb Size: 6292 SHA256: 2b2cd660d8a0f3dd022e51222257c877a8f7983fcda383f74d8ca7824a550734 SHA1: 1c849b37950e1d48470a073f6594c57c86fdb19f MD5sum: f84d597aa262766bc2d344808cea99ef Description: Asyncio-based automatic CLI creation tool using prompt-toolkit This package contains asyncio-based automatic CLI creation tool using prompt-toolkit. . This package installs the library for Python 3. Package: python3-aiowinreg Source: aiowinreg Version: 0.0.3+git20210608.1.08e5515-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 95 Depends: python3:any Homepage: https://github.com/skelsec/aiowinreg Priority: optional Section: python Filename: pool/main/a/aiowinreg/python3-aiowinreg_0.0.3+git20210608.1.08e5515-0kali1~jan+nus1_all.deb Size: 15528 SHA256: 32f84c50e8995587699bcda4466b21a110a68200aa2f7d8e85bcb7aeaba13e2d SHA1: cb7e698e9d4a6442c491b148bc5e4be58d38dc75 MD5sum: d5ba452ce39867b969f535c34638d6b0 Description: Registry hive parsing the async way (Python 3) This package contains a registry hive reader library implementing both async and regural parsing. . This package installs the library for Python 3. Package: python3-cfscrape Source: cloudflare-scrape Version: 2.1.1+git20200323.1.e510962-1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: python3-requests, python3:any Homepage: https://github.com/Anorov/cloudflare-scrape Priority: optional Section: python Filename: pool/main/c/cloudflare-scrape/python3-cfscrape_2.1.1+git20200323.1.e510962-1~jan+nus1_all.deb Size: 12272 SHA256: aa034e79157d08d2f0329185714ac0e0fa2a570302433c28b5b902ec784e26b4 SHA1: 45b37b763874d9722d557ccbe95eec35552f0d55 MD5sum: 21da84b5dd003f0e4b670d14ccebc0d6 Description: Python module to bypass Cloudflare's anti-bot page (Python 3) This package contains a simple Python module to bypass Cloudflare's anti-bot page (also known as "I'm Under Attack Mode", or IUAM), implemented with Requests. . Due to Cloudflare continually changing and hardening their protection page, cloudflare-scrape requires Node.js to solve Javascript challenges. This allows the script to easily impersonate a regular web browser without explicitly deobfuscating and parsing Cloudflare's Javascript. . This package installs the library for Python 3. Package: python3-ctypescrypto Source: ctypescrypto Version: 0.5+git20200122.1.90b32fd-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 128 Depends: python3:any Homepage: https://github.com/vbwagner/ctypescrypto Priority: optional Section: python Filename: pool/main/c/ctypescrypto/python3-ctypescrypto_0.5+git20200122.1.90b32fd-0kali1~jan+nus1_all.deb Size: 24896 SHA256: 91fab8ce25271aac68e027d25cf632b0bc5c8f0e6344d63a7de5c6b92080ed5d SHA1: 2cde5268d45d9631784e6bef8561f85c2ddae0dd MD5sum: 3f06a83859475eecec803f984a5e97f8 Description: interface to some openssl functions based on ctypes module (Python 3) This package contains a Python interface to some openssl function based on ctypes module. . This package installs the library for Python 3. Package: python3-dronekit Source: dronekit Version: 2.9.2+git20211216.1.1d89e82-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 209 Depends: python3-monotonic, python3-pymavlink, python3:any Homepage: https://github.com/dronekit/dronekit-python Priority: optional Section: python Filename: pool/main/d/dronekit/python3-dronekit_2.9.2+git20211216.1.1d89e82-0kali1~jan+nus1_all.deb Size: 39484 SHA256: b0432057307b7e5842400fbb37a7d1079a06d03ff0c0a453432e53f9a2ff8b1b SHA1: 300d4af9b74f5daa1e58fde62ea143737017a33a MD5sum: fbee2d0ff6e4999e66a1bc81bf9f5571 Description: helper to create powerful apps for UAVs (Python 3) This package contains the Python language implementation of DroneKit. . The API allows developers to create Python apps that communicate with vehicles over MAVLink. It provides programmatic access to a connected vehicle's telemetry, state and parameter information, and enables both mission management and direct control over vehicle movement and operations. . The API is primarily intended for use in onboard companion computers (to support advanced use cases including computer vision, path planning, 3D modelling etc). It can also be used for ground station apps, communicating with vehicles over a higher latency RF-link. . This package installs the library for Python 3. Package: python3-email-validator Source: python-email-validator Version: 1.1.2+git20201115.1.1431de0-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 73 Depends: python3-dnspython, python3-idna, python3:any Homepage: https://github.com/JoshData/python-email-validator Priority: optional Section: python Filename: pool/main/p/python-email-validator/python3-email-validator_1.1.2+git20201115.1.1431de0-0kali1~jan+nus1_all.deb Size: 18396 SHA256: b1e7f822cbec2f67801f0cb8b4d39be35a906bcf690e05e77a3a072376dbf140 SHA1: 14d291f4d50238b7acf6e1e6ed2a4c74ceeee792 MD5sum: 7dcb3fa1d7883fe1be8b701b9e963e28 Description: robust email syntax and deliverability validation library (Python 3) This package contains a robust email address syntax and deliverability validation library. . This library validates that address are of the form x@y.com. This is the sort of validation you would want for a login form on a website. . Key features: . - Good for validating email addresses used for logins/identity. - Friendly error messages when validation fails (appropriate to show to end users). - (optionally) Checks deliverability: Does the domain name resolve? - Supports internationalized domain names and (optionally) internationalized local parts. - Normalizes email addresses (super important for internationalized addresses! see below). . The library is NOT for validation of the To: line in an email message (e.g. My Name ), which flanker is more appropriate for. And this library does NOT permit obsolete forms of email addresses, so if you need strict validation against the email specs exactly, use pyIsEmail. . . This package installs the library for Python 3. Package: python3-flask-kvsession Source: flask-kvsession Version: 0.6.3+git20150814.1.83238b7-1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3-flask (>= 0.8), python3-itsdangerous, python3-simplekv, python3-six, python3-werkzeug, python3:any Suggests: python-flask-kvsession-doc Homepage: https://pypi.org/project/Flask-KVSession-fork Priority: optional Section: python Filename: pool/main/f/flask-kvsession/python3-flask-kvsession_0.6.3+git20150814.1.83238b7-1~jan+nus1_all.deb Size: 7308 SHA256: ec698518b39be37369131cbd9734bfb681a7946c03a22f2b1089b94ec4094944 SHA1: 9a823d8e03b81481a33046b2795f62c8aab809f3 MD5sum: 873311a8761a9a4da8bb3331d8f7bb7c Description: Flask's session handling using server-side sessions (Python 3) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This package installs the library for Python 3. Package: python3-fleep Source: fleep Version: 1.0.1+git20180201.1.994bc2c-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 44 Depends: python3:any Homepage: https://github.com/floyernick/fleep-py Priority: optional Section: python Filename: pool/main/f/fleep/python3-fleep_1.0.1+git20180201.1.994bc2c-0kali1~jan+nus1_all.deb Size: 7388 SHA256: b6d410e123793a72e1909543452f0ebf3e7834f6384fb963a4d93b3f7517d17c SHA1: 05496ab8df3ecf358a46faf62ef4b01c8c539717 MD5sum: 110ad6f6fc1f0a9225a7aa23f665ead2 Description: File format determination library (Python 3) This package contains a library that determines file format by file signature (also known as "magic number"). . This package installs the library for Python 3. Package: python3-icmplib Source: python-icmplib Version: 2.1.1+git20210530.1.4a68dd2-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 137 Depends: python3:any Homepage: https://github.com/ValentinBELYN/icmplib Priority: optional Section: python Filename: pool/main/p/python-icmplib/python3-icmplib_2.1.1+git20210530.1.4a68dd2-0kali1~jan+nus1_all.deb Size: 19236 SHA256: 0fc7572ef35319ee539385ac530e107b5ffb7890c8c4ada3c366911966678639 SHA1: cd4e75e2581d4967b5f6ac8fafe6f6e2b2e7c475 MD5sum: 0b1200ec3dccd99d144dad2a59473c70 Description: Python tool to forge ICMP packages icmplib is a brand new and modern implementation of the ICMP protocol in Python Able to forge ICMP packages to make your own ping, multiping, traceroute etc Package: python3-json2html Source: python-json2html Version: 1.2.1+git20210207.1.e1feea2-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: python3:any Homepage: https://github.com/softvar/json2html Priority: optional Section: python Filename: pool/main/p/python-json2html/python3-json2html_1.2.1+git20210207.1.e1feea2-0kali1~jan+nus1_all.deb Size: 7484 SHA256: 629934bc09c7af439bbb77302dcd14eefc910be1283e75200ad74f2803f2ef2f SHA1: 442cdcf913197fb743e28034f25d924dbf77b605 MD5sum: ee90aedca4dc27fee3e2d939fc603dbf Description: Wrapper to convert JSON into a readable HTML Table (Python 3) This package contains a Python wrapper to convert JSON into a human readable HTML Table representation. . This package installs the library for Python 3. Package: python3-ldapdomaindump Source: python-ldapdomaindump Version: 0.9.3+git20210706.1.451ce37-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 84 Depends: python3-dnspython, python3-future, python3-ldap3, python3:any Homepage: https://github.com/dirkjanm/ldapdomaindump Priority: optional Section: python Filename: pool/main/p/python-ldapdomaindump/python3-ldapdomaindump_0.9.3+git20210706.1.451ce37-0kali1~jan+nus1_all.deb Size: 16452 SHA256: c8ccc5be116aa8df386040ed93e352400df35ef8958afbffbf36df5b1a3f85d4 SHA1: 267a5767512f9ed07df8b27f8a764e35e502e7f7 MD5sum: 65e39e995f8cb84c778a8991752690bc Description: Active Directory information dumper via LDAP (Python 3) This package contains an Active Directory information dumper via LDAP. In an Active Directory domain, a lot of interesting information can be retrieved via LDAP by any authenticated user (or machine). This makes LDAP an interesting protocol for gathering information in the recon phase of a pentest of an internal network. A problem is that data from LDAP often is not available in an easy to read format. . ldapdomaindump is a tool which aims to solve this problem, by collecting and parsing information available via LDAP and outputting it in a human readable HTML format, as well as machine readable json and csv/tsv/greppable files. . This package installs the library for Python 3. Package: python3-minidump Source: python-minidump Version: 0.0.17+git20210609.1.9d2563b-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 316 Depends: python3:any Homepage: https://github.com/skelsec/minidump Priority: optional Section: python Filename: pool/main/p/python-minidump/python3-minidump_0.0.17+git20210609.1.9d2563b-0kali1~jan+nus1_all.deb Size: 47312 SHA256: acd821fd589750efed37ad72a7997ee5c2737377e294aa26a3de0303b733ebe4 SHA1: 5bf6653937c67eaf91c9258c20a4832b4dfb5b04 MD5sum: 3c4212abf83709655eccc7c0f7ad2caf Description: library to parse and read Microsoft minidump file format (Python 3) This package contains a Python library to parse and read Microsoft minidump file format. It can create minidumps on Windows machines using the windows API (implemented with ctypes). . This package installs the library for Python 3. Package: python3-msldap Source: msldap Version: 0.3.29+git20210601.1.6fc915f-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 684 Depends: python3-aiocmd, python3-asciitree, python3-asn1crypto, python3-asysocks, python3-winacl, python3-prompt-toolkit, python3-tqdm, python3:any Homepage: https://github.com/skelsec/msldap Priority: optional Section: python Filename: pool/main/m/msldap/python3-msldap_0.3.29+git20210601.1.6fc915f-0kali1~jan+nus1_all.deb Size: 103192 SHA256: 2503c82128cddfccbf81173857e10385de314d7295fa2bf2b007521deca04d37 SHA1: 9491b08f5264ea9600e5c6b68fbff772e8ce1e55 MD5sum: 02e24a5d89edfa4d842741b586cdeb14 Description: LDAP library for auditing MS AD (Python 3) This package contains an LDAP library for auditing MS AD. - Comes with a built-in console LDAP client - All parameters can be conrolled via a conveinent URL (see below) - Supports integrated windows authentication - Supports SOCKS5 proxy withot the need of extra proxifyer - Minimal footprint - A lot of pre-built queries for convenient information polling . This package installs the library for Python 3. Package: python3-neobolt Source: neobolt Version: 1.7.17+git20190603.1.3ad29a4-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 157 Depends: python3-tz, python3:any Homepage: https://github.com/neo4j-drivers/neobolt Priority: optional Section: python Filename: pool/main/n/neobolt/python3-neobolt_1.7.17+git20190603.1.3ad29a4-0kali1~jan+nus1_all.deb Size: 27272 SHA256: 4399aa526e951b1c35a2fc5c744033f061e499b7edae50438f74887a41dbac1e SHA1: 51a88af62b44c68934c0d41ee1ecac4e81cf3b3e MD5sum: 376c3a735957588e38f409b6c9b85e0b Description: Neo4j Bolt Connector for Python 3 This package contains a Bolt connector library for Python. It is generally intended for use by a higher level driver. . This package installs the library for Python 3. Package: python3-neotime Source: neotime Version: 1.7.4+git20200609.1.794500e-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 80 Depends: python3-six, python3-tz, python3:any Homepage: https://github.com/neo4j-drivers/neotime Priority: optional Section: python Filename: pool/main/n/neotime/python3-neotime_1.7.4+git20200609.1.794500e-0kali1~jan+nus1_all.deb Size: 13632 SHA256: eb1b7930aa3b0984577fbc7ec5dc52f03f4f87cd7ec18148bcdd53585df9022a SHA1: 53deecc08edb54e753f8f4df905bfebcbd62d150 MD5sum: 6cfe4f0663f344338fb0549c6c8a06be Description: Nanosecond-precision temporal types for Python (Python 3) This package contains a neotime module that defines classes for working with temporal data to nanosecond precision. These classes comprise a similar set to that provided by the standard library datetime module. Inspiration has also been drawn from ISO-8601. . This package installs the library for Python 3. Package: python3-pcapfile Source: pypcapfile Version: 0.12.0+git20210121-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 194 Depends: python3:any Homepage: https://github.com/kisom/pypcapfile Priority: optional Section: python Filename: pool/main/p/pypcapfile/python3-pcapfile_0.12.0+git20210121-0kali1~jan+nus1_all.deb Size: 37536 SHA256: 78644ed3942d40d317f0bf7a5f5ec5c6f321d3f292acf9c46e04c2903ad4f9b0 SHA1: db6f852eb27c31658f08f819ce38e34d6e0fd20d MD5sum: df1d34ab2d3838088619555949ca3b54 Description: Python library for handling libpcap savefiles (Python 3) This package contains a pure Python library for handling libpcap savefiles. . This package installs the library for Python 3. Package: python3-publicsuffixlist Source: python-publicsuffixlist Version: 0.7.10+git20211216.1.9e71a8c-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 284 Depends: python3:any Homepage: https://github.com/ko-zu/psl Priority: optional Section: python Filename: pool/main/p/python-publicsuffixlist/python3-publicsuffixlist_0.7.10+git20211216.1.9e71a8c-0kali1~jan+nus1_all.deb Size: 75552 SHA256: 6b449491eee90d0ac9c081e38f4e76286a00a8a1e47166c931751a2956a3c35d SHA1: 2fed73066e3133017f1e80c9c5414829e83eefe9 MD5sum: 1281ea6026a12d8041522e8d487ac2bf Description: Public Suffix List parser implementation (Python 3) Public Suffix List parser implementation . This package installs the library for Python 3. Package: python3-pyexploitdb Source: pyexploitdb Version: 0.2.0+20190604+git20211018.1.792c369-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 2260 Depends: python3-git, python3-requests, python3:any Suggests: exploitdb Homepage: https://github.com/GoVanguard/pyExploitDb Priority: optional Section: python Filename: pool/main/p/pyexploitdb/python3-pyexploitdb_0.2.0+20190604+git20211018.1.792c369-0kali1~jan+nus1_all.deb Size: 227332 SHA256: 9b23504694be8b6a7551fa4c1e55ddad583e4e3fddd8ac3b080a2a67485b133c SHA1: 9699f5063bc20f3496be736f37cc5bbbb9065457 MD5sum: 7b64e5d1250ea3d302cabfd055ccb417 Description: library to fetch the most recent exploit-database (Python 3) This package contains an optimized Python3 library to fetch the most recent exploit-database, create searchable indexes for CVE->EDBID and EDBID -> CVE, and provide methods to perform searches. . This package installs the library for Python 3. Package: python3-pyjsparser Source: pyjsparser Version: 2.7.1+git20190421.1.5465d03-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 150 Depends: python3:any Homepage: https://github.com/PiotrDabkowski/pyjsparser Priority: optional Section: python Filename: pool/main/p/pyjsparser/python3-pyjsparser_2.7.1+git20190421.1.5465d03-0kali1~jan+nus1_all.deb Size: 22904 SHA256: 4db6b7ce1a1a9f91db9ee302877295acbccef7bec2f9c40c5e52c425ea950b39 SHA1: 53d02ea0f189ea2dae88c1f28758adcacfe59111 MD5sum: a71fe1b0373d7245d7fdbca82e131ecc Description: Fast JavaScript parser (Python 3) This package contains a Fast JavaScript parser, a manual translation of esprima.js to Python. It takes 1 second to parse whole angular.js library so parsing speed is about 100k characters per second which makes it the fastest and most comprehensible JavaScript parser for Python out there. . It supports whole ECMAScript 5.1 and parts of ECMAScript 6. . This package installs the library for Python 3. Package: python3-pylnk Source: pylnk Version: 0.2.1+git20210713-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 93 Depends: python3:any Homepage: https://github.com/strayge/pylnk Priority: optional Section: python Filename: pool/main/p/pylnk/python3-pylnk_0.2.1+git20210713-0kali1~jan+nus1_all.deb Size: 19236 SHA256: c440a680ab20e6cb012aafba3e60faebf308ffd1662a093ee0b3199b6cc07b63 SHA1: f83a059ee2a2a3a8f92fe3cdef9cebbf4ffdeebb MD5sum: a80104c21d4d022416183ff554da971b Description: Python library for reading and writing Windows shortcut files (.lnk) This package contains a Python library for reading and writing Windows shortcut files (.lnk). . This library can parse .lnk files and extract all relevant information from them. Parsing a .lnk file yields a LNK object which can be altered and saved again. Moreover, .lnk file can be created from scratch be creating a LNK object, populating it with data and then saving it to a file. As that process requires some knowledge about the internals of .lnk files, some convenience functions are provided. . Limitation: Windows knows lots of different types of shortcuts which all have different formats. This library currently only supports shortcuts to files and folders on the local machine. . This package installs the library for Python 3. Package: python3-pynput Source: pynput Version: 1.6.8-0kali2~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 291 Depends: python3-six, python3:any, python3-xlib Suggests: python-pynput-doc Homepage: https://github.com/moses-palmer/pynput Priority: optional Section: python Filename: pool/main/p/pynput/python3-pynput_1.6.8-0kali2~jan+nus1_all.deb Size: 51940 SHA256: 995d1d11b79ef80fec123d0d17105c1e922491e9ad26ac96fea22aba3248e0a3 SHA1: a40d5610cf9d1e23eeb81067a18ec8dacedf574c MD5sum: b077dec01ba827659bb7e1e467070338 Description: control and monitor input devices (Python 3) This package allows you to control and monitor input devices. Currently, mouse and keyboard input and monitoring are supported. . This package installs the library for Python 3. Package: python3-pyshodan Source: pyshodan Version: 0.2.3+git20210602-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-ipy, python3-shodan, python3:any Homepage: https://github.com/GoVanguard/pyShodan Priority: optional Section: python Filename: pool/main/p/pyshodan/python3-pyshodan_0.2.3+git20210602-0kali1~jan+nus1_all.deb Size: 5256 SHA256: 23e7da01a5d00f31b8fad4ca882701a0c914d51a2e830730e88b45dcf8e65c59 SHA1: 0159a68e9200a22093d3a60d400239f6110185a3 MD5sum: a462260133ed9ed550d479af89814aa3 Description: script for interacting with Shodan API (Python 3) This package contains a Python 3 script for interacting with Shodan API. It has three modes of operation: making an API query for a search term, for a single IP address, or for a list of IP addresses in a .txt file. . This package installs the library for Python 3. Package: python3-pyuserinput Source: pyuserinput Version: 0.1.11+git20200613.1.a45c9a9-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 136 Depends: python3-xlib, python3:any Homepage: https://github.com/PyUserInput/PyUserInput Priority: optional Section: python Filename: pool/main/p/pyuserinput/python3-pyuserinput_0.1.11+git20200613.1.a45c9a9-0kali1~jan+nus1_all.deb Size: 24824 SHA256: f9809e294882d37cb80f76caac9ed513bf83929e949619d5228df07e8eee1885 SHA1: cf6805cc59eb6a5004f122bd1ac9d0de401dc5b8 MD5sum: 756ac0322465efcc52fce0fdea6ed6a3 Description: Simple, cross-platform module for mouse and keyboard control (Python 3) This package contains a module for cross-platform control of the mouse and keyboard in Python that is simple to use. . This package installs the library for Python 3. Package: python3-secure Source: python-secure Version: 0.3.0+git20210527.1.167bb90-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any Homepage: https://github.com/TypeError/secure.py Priority: optional Section: python Filename: pool/main/p/python-secure/python3-secure_0.3.0+git20210527.1.167bb90-0kali1~jan+nus1_all.deb Size: 9364 SHA256: 06c29139a7cc891c01925076774c456acb547f5115af48a814d7dade232fa8a1 SHA1: e89802e5d8a333f1f0889d8bb37d7e85598f20b4 MD5sum: c057104b5ae202ae7d0a7ccaeb4467ed Description: Secure lock headers and cookies for Python web frameworks (Python 3) This package contains is a lightweight package that adds optional security headers and cookie attributes for Python web frameworks. . This package installs the library for Python 3. Package: python3-simplekv Source: python-simplekv Version: 0.14.1+git20210223.1.48657ce-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 138 Depends: python3:any Homepage: https://github.com/mbr/simplekv Priority: optional Section: python Filename: pool/main/p/python-simplekv/python3-simplekv_0.14.1+git20210223.1.48657ce-0kali1~jan+nus1_all.deb Size: 24360 SHA256: 9e2b6d5d4dec00056ba98b664b448b135949d1be1d8d2ad68629ccc0c33c720f SHA1: 283ce0be38a62110a60ecde001072f4557a5d5da MD5sum: e318a145b7241635b13688bde851b969 Description: simple key-value store for binary data (Python 3) This package contains an API for very basic key-value stores used for small, frequently accessed data or large binary blobs. Its basic interface is easy to implement and it supports a number of backends, including the filesystem, SQLAlchemy, MongoDB, Redis and Amazon S3/Google Storage. . This package installs the library for Python 3. Package: python3-sqlalchemy-schemadisplay Source: python-sqlalchemy-schemadisplay Version: 1.3+git20190917.1.36e2ff6-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 34 Depends: python3-sqlalchemy, python3-pkg-resources, python3-pydot, python3:any Homepage: https://github.com/fschulze/sqlalchemy_schemadisplay Priority: optional Section: python Filename: pool/main/p/python-sqlalchemy-schemadisplay/python3-sqlalchemy-schemadisplay_1.3+git20190917.1.36e2ff6-0kali1~jan+nus1_all.deb Size: 8040 SHA256: b3781e09733db6f41c341525643cf669694b3455817b73bd48f2e676683bdf09 SHA1: 3e48108023570f86213b7c2afb196fc841aed60b MD5sum: a5d60ec7a988ce8d1bb000740e799e47 Description: Turn SQLAlchemy DB Model into a graph (Python 3) This package contains a module to turn SQLAlchemy DB Model into a graph. . This package installs the library for Python 3. Package: python3-syncer Source: syncer Version: 1.3.0+git20180703.1.6b2c182-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3:any Suggests: python-syncer-doc Homepage: https://github.com/miyakogi/syncer Priority: optional Section: python Filename: pool/main/s/syncer/python3-syncer_1.3.0+git20180703.1.6b2c182-0kali1~jan+nus1_all.deb Size: 4688 SHA256: d44f7088c53a00aa9acc4cdca27629ccaeba9a8419a040f05b491e8481879da3 SHA1: 6876c458342871a62910808da01925ef218027c1 MD5sum: 6985686500fa03649ea6d8e3f82219d6 Description: async-to-sync converter for Python (Python 3) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . - Convert coroutine-function (defined by aync def) to normal (synchronous) function - Run coroutines synchronously - Support both async def and decorator (@asyncio.coroutine) style . This package installs the library for Python 3. Package: python3-tls-parser Source: tls-parser Version: 2.0.0-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 57 Depends: python3:any Homepage: https://github.com/nabla-c0d3/tls_parser Priority: optional Section: python Filename: pool/main/t/tls-parser/python3-tls-parser_2.0.0-0kali1~jan+nus1_all.deb Size: 8792 SHA256: fcaee1ca26cedd66c641173b996f5d3b408224eeb76a480851acae19dc9a11f2 SHA1: db819d59b90781fe457dcefbde2069a01ef80ff7 MD5sum: 02765ab641b9326b57a57d0e3030e04b Description: Small library to parse TLS records (Python 3) This package contains a small library to parse TLS records, used by SSLyze. . This package installs the library for Python 3. Package: python3-trufflehogregexes Source: trufflehogregexes Version: 0.0.7+git20210616.1.9257f45-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Depends: python3:any Homepage: https://github.com/dxa4481/truffleHogRegexes Priority: optional Section: python Filename: pool/main/t/trufflehogregexes/python3-trufflehogregexes_0.0.7+git20210616.1.9257f45-0kali1~jan+nus1_all.deb Size: 3976 SHA256: 55d8caeb40f9b6139a4e6f1d76dd58eac6185b66293c059ffa1eb66342e7effd SHA1: eb1eded8f58bc7725819c61d7d248f56d262eb4e MD5sum: 548d4a184aa3d5b2d85933e1209f5f19 Description: regexes power truffleHog (Python 3) This package contains regexes power truffleHog. . This package installs the library for Python 3. Package: python3-vadersentiment Source: vadersentiment Version: 3.3.2+git20210315.1.d8da3e2-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 609 Depends: python3-requests, python3:any Homepage: https://github.com/cjhutto/vaderSentiment Priority: optional Section: python Filename: pool/main/v/vadersentiment/python3-vadersentiment_3.3.2+git20210315.1.d8da3e2-0kali1~jan+nus1_all.deb Size: 108236 SHA256: a964a03432bcaf34b798526fba821f3a263bcc43d10cf02a74a1d4e14f4d6217 SHA1: 48c9aa5bb1bafa3e233e7c64cb27c484b7558927 MD5sum: bfe1cfec346ccb350a514c131e7c91e6 Description: lexicon and rule-based sentiment analysis tool (Python 3) This package contains VADER (Valence Aware Dictionary and sEntiment Reasoner). It is a lexicon and rule-based sentiment analysis tool that is specifically attuned to sentiments expressed in social media. . This package installs the library for Python 3. Package: python3-winacl Source: winacl Version: 0.0.2+git20210227.1.a1ca221-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 208 Depends: python3:any Homepage: https://github.com/skelsec/winacl Priority: optional Section: python Filename: pool/main/w/winacl/python3-winacl_0.0.2+git20210227.1.a1ca221-0kali1~jan+nus1_all.deb Size: 36912 SHA256: e7bcaf1b6493827ab30d08bfe007c1b119546e8c5832f5d0ab84afb72011c48f SHA1: b3f6981eabc84857773009b0fc20c9c7b5ad9cf3 MD5sum: db85ebb0902006c95d6bf086d3453519 Description: Platform independent lib for interfacing windows security descriptors This package contains a platform independent library for interfacing windows security descriptors. . This package installs the library for Python 3. Package: python3-zlib-wrapper Source: python-zlib-wrapper Version: 0.1.3+git20161202.1.9afcca1-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Homepage: https://github.com/killswitch-GUI/zlib_wrapper Priority: optional Section: python Filename: pool/main/p/python-zlib-wrapper/python3-zlib-wrapper_0.1.3+git20161202.1.9afcca1-0kali1~jan+nus1_all.deb Size: 4952 SHA256: dc646bf24e1e31f1f0a43f8d71090ad93a9bf9cfbab71bbea91bb3de3c5a79b3 SHA1: d2556aae43fc772100f4a08d98a633561a41e601 MD5sum: 7c9fbd734b1cbbcc3a3ac63b936e489a Description: Wrapper around zlib with custom header crc32 (Python 3) This package contains a very small library for building crc32 header on top of zlib. Zlib performance on the highest compression is decent for the benchmark, while not as optimized as 7z it was roughly half the time for all in memory test. . This package installs the library for Python 3. Package: radiotap-library Version: 0~20200622+git20200622.1.94984dd-0kali1~jan+nus4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 37 Multi-Arch: same Homepage: https://github.com/radiotap/radiotap-library Priority: optional Section: libs Filename: pool/main/r/radiotap-library/radiotap-library_0~20200622+git20200622.1.94984dd-0kali1~jan+nus4_amd64.deb Size: 6696 SHA256: 592ef3a03ceaf0caa58fb15990feb2197c5137c1af6025b220e174c957f72dc2 SHA1: ce6efc181fb3a80015e4f8616c4fbafcf038ebf7 MD5sum: 7f13fbc14bf46e6b72a996b3fab95865 Description: Radiotp parser C library This package is a Radiotap parser C library. Radiotap is a de facto standard for 802.11 frame injection and reception. Package: radiotap-library-dbgsym Source: radiotap-library Version: 0~20200622+git20200622.1.94984dd-0kali1~jan+nus4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: radiotap-library (= 0~20200622+git20200622.1.94984dd-0kali1~jan+nus4) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/radiotap-library/radiotap-library-dbgsym_0~20200622+git20200622.1.94984dd-0kali1~jan+nus4_amd64.deb Size: 5924 SHA256: 1266683284f7fef06eaf68e4b1660856c212fcc9333b9aa10400645837233740 SHA1: 8f7d087dc8675561194988267a8fccaf8675ac31 MD5sum: c52b7ee59432134a7d03a9297e6cd784 Description: debug symbols for radiotap-library Build-Ids: 2832f40a35d1acfc84a4f12b85018d797e7bf66a Package: robotstxt Version: 1.1.2-0kali1~jan+nus2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4878 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.9-3) Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/robotstxt_1.1.2-0kali1~jan+nus2_amd64.deb Size: 1584024 SHA256: dde05456e01cd091bb5c105cb8afc353f7609e4eece1f830b07a2bf73ee487e7 SHA1: 64ea6dee727ee2bc675d7fa86f6f0934ef95dace MD5sum: ce3dbaa9fa6b2b133b4ac8c1a8db398a Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). Package: rsmangler Version: 1.5+git20190724.1.e85da7d-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: ruby Homepage: https://digi.ninja/projects/rsmangler.php Priority: optional Section: utils Filename: pool/main/r/rsmangler/rsmangler_1.5+git20190724.1.e85da7d-0kali1~jan+nus1_all.deb Size: 8788 SHA256: 13a762860becc81282390f8cf2a971396552f751ea1d588238cf9d6f46113087 SHA1: be6c781ce8cd30525accb7ac9e4fda3584068ddf MD5sum: 540b4803f3f3273966515c343df90c83 Description: Wordlist mangling tool RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper the main difference being that it will first take the input words and generate all permutations and the acronym of the words (in order they appear in the file) before it applies the rest of the mangles. Package: ruby-ecdsa Version: 1.2.0+git20191006.1.ce478ea-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 88 Homepage: https://github.com/DavidEGrayson/ruby_ecdsa Priority: optional Section: ruby Filename: pool/main/r/ruby-ecdsa/ruby-ecdsa_1.2.0+git20191006.1.ce478ea-0kali1~jan+nus1_all.deb Size: 20340 SHA256: 598e0da3b01d2bc9667f562f6882be3d9f234f9efc93571dfc4a64125a683073 SHA1: 12878bf72b4062df4dfde26c5e2cafea9993b89e MD5sum: 2c586aabf252fbcd7200c400c0db3c18 Description: ECDSA implementation almost entirely in pure Ruby This package contains the Elliptic Curve Digital Signature Algorithm (ECDSA) almost entirely in pure Ruby. This gem does use OpenSSL but it only uses it to decode and encode ASN1 strings for ECDSA signatures. All cryptographic calculations are done in pure Ruby. Ruby-Versions: all Package: ruby-libxml4r Version: 0.2.6+git20100319.1.352ef48-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: ruby | ruby-interpreter, ruby-libxml (>= 1.1.3) Homepage: http://github.com/dreamcat4/libxml4r Priority: optional Section: ruby Filename: pool/main/r/ruby-libxml4r/ruby-libxml4r_0.2.6+git20100319.1.352ef48-0kali1~jan+nus1_all.deb Size: 7476 SHA256: 3c78937a344620b1e38edd6780377a67c661cd97f9e6f5b0f3c8ffeec0509e4a SHA1: 1df85612e5a49e13c4175a00219105a25b573780 MD5sum: a91444a99529f37d0c245e7bedc57231 Description: Methods around the core libxml-ruby classes This package contains a light set of methods and bolt-ons which aren't maintained by the core libxml ruby library. These methods aim to provide a more easy to use xml API. All libxml4r methods are mixed into the original LibXML::classes. Ruby-Versions: all Package: ruby-opt-parse-validator Version: 1.9.5+git20220119.1.1c5e996-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: ruby | ruby-interpreter, ruby-activesupport, ruby-addressable (>= 2.5.0) Homepage: https://github.com/wpscanteam/OptParseValidator Priority: optional Section: ruby Filename: pool/main/r/ruby-opt-parse-validator/ruby-opt-parse-validator_1.9.5+git20220119.1.1c5e996-0kali1~jan+nus1_all.deb Size: 13152 SHA256: 52b5835b5a2cfb3b9d1a10f6e5f7f353f1c8706cadf0220ef0f5fd04bd72c4f9 SHA1: 1abc22ce2f4dbefd54a5e57b20801f72da37bc58 MD5sum: 5ff0a66188488cdc066d22a3e28d015a Description: Ruby OptionParser Validators This package contains an implementation of validators for the ruby OptionParser lib. It's mainly used in the CMSScanner gem to define the cli options available. Ruby-Versions: all Package: ruby-rushover Version: 0.3.0+git20130304.1.7708bfc-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Depends: ruby | ruby-interpreter, ruby-json, ruby-rest-client Homepage: https://github.com/bemurphy/rushover Priority: optional Section: ruby Filename: pool/main/r/ruby-rushover/ruby-rushover_0.3.0+git20130304.1.7708bfc-0kali1~jan+nus1_all.deb Size: 4632 SHA256: 05280c8e984ea2eb948ababbce028395b5ac24c9d833ddf42279fdb115514d75 SHA1: 0f49ea663844cd189738b69d2db9d3f5d4b9c3be MD5sum: 4b90807178a21679c86ff3e090a31302 Description: Simple ruby Pushover client This package contains a simple ruby Pushover client. Pushover allows sending simple push notifications to clients on iOS and Android devices. Ruby-Versions: all Package: s3scanner Version: 2.0.2+git20220131.1.6a67603-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 70 Depends: python3-boto3, python3:any Homepage: https://github.com/sa7mon/S3Scanner Priority: optional Section: misc Filename: pool/main/s/s3scanner/s3scanner_2.0.2+git20220131.1.6a67603-0kali1~jan+nus1_all.deb Size: 14768 SHA256: 7f289d97b26c1b50658a1a127e4ee448a8489b48d9870de3712a05ccedaafceb SHA1: 6253550958b4df3cd3dd0681684e822861c86842 MD5sum: 9a8009690ea480e320a9aca0ff7e4afa Description: tool to find open S3 buckets and dump their contents This package contains a tool to find open S3 buckets and dump their contents. The features are: * zap Multi-threaded scanning * telescope Supports tons of S3-compatible APIs * female_detective Scans all bucket permissions to find misconfigurations * floppy_disk Dump bucket contents to a local folder * whale Docker support Package: sparta-scripts Version: 1.0.4+git20190226.1.cc52946-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 155 Depends: python3, python3-scapy, ruby, ruby-snmp Homepage: https://github.com/GoVanguard/sparta-scripts Priority: optional Section: misc Filename: pool/main/s/sparta-scripts/sparta-scripts_1.0.4+git20190226.1.cc52946-0kali1~jan+nus1_all.deb Size: 32260 SHA256: bb9983cb7c6900552f89c15a37b7c3b5b76a401614b5b034f85ff601b2acb64c SHA1: f2d5b623fa49e53481a09182f32917e31802995e MD5sum: d7236c92e2f33d0cd686f2469ae0f173 Description: Additional Sparta Scripts for Legion This package contains optional scripts to use with Legion, a Sparta's fork. These scripts come from the initial Sparta project. Package: theharvester Version: 3.2.3-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 2453 Depends: python3, python3-aiodns (>= 2.0.0), python3-aiohttp (>= 3.6.2), python3-aiomultiprocess (>= 0.8.0), python3-aiosqlite (>= 0.15.0), python3-bs4 (>= 4.9.1), python3-certifi, python3-dnspython (>= 2.0.0), python3-lxml (>= 4.5.2), python3-netaddr (>= 0.7.19), python3-plotly (>= 4.9.0), python3-pyppeteer (>= 0.2.2), python3-requests (>= 2.23.0), python3-retrying (>= 1.3.3), python3-shodan (>= 1.23.0), python3-texttable (>= 1.6.2), python3-uvloop (>= 0.14.0), python3-yaml (>= 5.3.1), python3:any Homepage: https://github.com/laramies/theHarvester Priority: optional Section: utils Filename: pool/main/t/theharvester/theharvester_3.2.3-0kali1~jan+nus1_all.deb Size: 649060 SHA256: 500e8c9d26edd808f69ec5137a813fca8e8a845ad8c3925ccf70dd412c6ad264 SHA1: 90a85273d81ca09e9769ffabdb9810a1aa0a545b MD5sum: 8defaa162eef575f827cecfc772183c4 Description: tool for gathering e-mail accounts and subdomain names from public sources The package contains a tool for gathering subdomain names, e-mail addresses, virtual hosts, open ports/ banners, and employee names from different public sources (search engines, pgp key servers). Package: uniscan Version: 6.3+git20150722.2.ef359f8-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 1228 Depends: perl, libmoose-perl, perl-tk Homepage: https://sourceforge.net/projects/uniscan/ Priority: optional Section: utils Filename: pool/main/u/uniscan/uniscan_6.3+git20150722.2.ef359f8-0kali1~jan+nus1_all.deb Size: 219572 SHA256: 662477f5f247d83c445451d54dc70288f43f2f22f3197e881beb3fc7202d4ce4 SHA1: 7b81f27500ea69c91b13efbb99e8793413f4165e MD5sum: 4de50da30a9acab05979f1cef8bcfa16 Description: LFI, RFI, and RCE vulnerability scanner Uniscan is a simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner. Package: wgetpaste Version: 2.30+git20210129.1.8b3743d-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: wget Homepage: https://wgetpaste.zlin.dk/ Priority: optional Section: misc Filename: pool/main/w/wgetpaste/wgetpaste_2.30+git20210129.1.8b3743d-0kali1~jan+nus1_all.deb Size: 14316 SHA256: fe78ad7087ed1840f00470d9ac3735009be00873066fbbe841bfec5b4f683996 SHA1: 76df12a7af6f196803eea1ec9e5633a417137e54 MD5sum: 84c01b23777d4ad32b6d87519dcc02b3 Description: Command-line interface to various online pastebin services This package contains a script that automates pasting to a number of pastebin services.