Package: apple-bleee Version: 0.1.5-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 24109 Depends: python3:any, python3-bluez, python3-bs4, python3-ctypescrypto, python3-fleep, python3-libarchive-c, python3-netifaces, python3-pil, python3-prettytable, python3-pycryptodome, python3-requests, kali-defaults Recommends: apache2, postgresql, owl, python3-psycopg2 Homepage: https://github.com/hexway/apple_bleee Priority: optional Section: non-free/misc Filename: pool/non-free/a/apple-bleee/apple-bleee_0.1.5-0kali5_all.deb Size: 23482480 SHA256: 7295916ad6f14e3dbcbee680fdc37657f47d9edc6902167909fe5fc7e369fcdd SHA1: b5b0fcdb8cde9bd9aee39bc2f63ad646c7767667 MD5sum: 555140ccec0c0307f4bca00573f3f0bb Description: scripts to show what an attacker get from Apple devices This package contains experimental scripts. They are PoCs that show what an attacker get from Apple devices if they sniff Bluetooth traffic. To use these scripts you will need a Bluetooth adapter for sending BLE messages and Wi-Fi card supporting active monitor mode with frame injection for communication using AWDL (AirDrop). Package: bulk-extractor Version: 2.1.1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 16103 Depends: libc6 (>= 2.38), libewf2 (>= 20121209), libexpat1 (>= 2.0.1), libgcc-s1 (>= 3.0), libgcrypt20 (>= 1.10.0), libre2-10 (>= 20201101+dfsg), libstdc++6 (>= 13.1), zlib1g (>= 1:1.1.4) Homepage: https://github.com/simsong/bulk_extractor Priority: optional Section: non-free/net Filename: pool/non-free/b/bulk-extractor/bulk-extractor_2.1.1-0kali1_amd64.deb Size: 11324048 SHA256: 33a4262dfa5ab20090cc75e49e9b932069c023bf32569dce3357482def4cb19d SHA1: 4f5bc021f46a4261dda95ef521df6da7bab08138 MD5sum: 9d193f937950ff8779715da71cd768ba Description: Extracts information without parsing filesystem bulk_extractor is a C++ program that scans a disk image, a file, or a directory of files and extracts useful information without parsing the file system or file system structures. The results are stored in feature files that can be easily inspected, parsed, or processed with automated tools. bulk_extractor also creates histograms of features that it finds, as features that are more common tend to be more important. Package: bulk-extractor-dbgsym Source: bulk-extractor Version: 2.1.1-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10625 Depends: bulk-extractor (= 2.1.1-0kali1) Priority: optional Section: non-free/debug Filename: pool/non-free/b/bulk-extractor/bulk-extractor-dbgsym_2.1.1-0kali1_amd64.deb Size: 10594072 SHA256: 024f0b89649bc00745cc7eab5ee603cb044f979f5bdcc21788339e474cbabc3c SHA1: 160909949c0e97c7f47cede5ef749da72bc86a44 MD5sum: 8a57e18dd22f81f3124d91d7480e399e Description: debug symbols for bulk-extractor Build-Ids: b73a6e6c22a80d005b73c49b00691db533df2800 Package: gdb-peda Version: 1.2-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 314 Depends: gdb Homepage: https://github.com/longld/peda Priority: optional Section: non-free/misc Filename: pool/non-free/g/gdb-peda/gdb-peda_1.2-0kali1_amd64.deb Size: 61456 SHA256: fc8df4c31848eaad841c77cf580279e2ceb440229370fd39598dafea15cf75cc SHA1: 50c9f0ba665675937d02ab9369d2b5ff730f7c17 MD5sum: d7967e22c55b5230f7908143bf6f0640 Description: Python Exploit Development Assistance for GDB This package contains a Python GDB script with many handy commands to help speed up exploit development process on Linux/Unix. It is also a framework for writing custom interactive Python GDB commands. Package: httprint Version: 0.301-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1486 Homepage: https://www.net-square.com/httprint.html Priority: optional Section: non-free/utils Filename: pool/non-free/h/httprint/httprint_0.301-0kali4_amd64.deb Size: 557016 SHA256: 1b0f52b45716cc9223dc741a4df171b3df8f7737273edac3edc8c8cd21ab1743 SHA1: 21ed60634870af7d64b0fb18e4b2fa8b522fb645 MD5sum: f8aadfe86d75fd79126493e2b95dda88 Description: Web server fingerprinting tool httprint is a web server fingerprinting tool. It relies on web server characteristics to accurately identify web servers, despite the fact that they may have been obfuscated by changing the server banner strings, or by plug-ins such as mod_security or servermask. httprint can also be used to detect web enabled devices which do not have a server banner string, such as wireless access points, routers, switches, cable modems, etc. httprint uses text signature strings and it is very easy to add signatures to the signature database. Package: maltego Version: 4.4.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 236818 Depends: default-jre, java-wrappers Suggests: maltego-teeth Breaks: casefile (<< 4.1.0.10498-0kali1), kali-menu (<< 2017.3.0), maltegoce (<< 4.1.0.10498-0kali1) Replaces: casefile (<< 4.1.0.10498-0kali1), maltegoce (<< 4.1.0.10498-0kali1) Provides: casefile, maltegoce Homepage: https://www.maltego.com Priority: optional Section: non-free/utils Filename: pool/non-free/m/maltego/maltego_4.4.1-0kali1_all.deb Size: 146197664 SHA256: 9275176f82c5b290ae5f92df3625c3935d330999f5403fadeebef267e24b7c45 SHA1: dafa3de4e0d73b93a6b643050631a381c68b99f1 MD5sum: 7db005e9d4a6d60b741dd9fc55f02c4e Description: Open source intelligence and forensics application Maltego is an open source intelligence and forensics application. It will offer you timous mining and gathering of information as well as the representation of this information in a easy to understand format. . This package replaces previous packages matlegoce and casefile. Package: mongodb Version: 1:6.1.1-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 61 Depends: mongodb-server (>= 1:2.4.1-2) Homepage: https://www.mongodb.org Priority: optional Section: non-free/database Filename: pool/non-free/m/mongodb/mongodb_6.1.1-0kali6_amd64.deb Size: 17240 SHA256: 8719b7ba511fc23916bcb9511f4c686f4d73eac7c0493e32c7e40516a437546d SHA1: 6187e3c09339d7cbbe257c654643fbbe1d8f4d13 MD5sum: 8f73c38b54a6caddc98eddcaae01ef2e Description: object/document-oriented database (metapackage) MongoDB is a high-performance, open source, schema-free document-oriented data store that's easy to deploy, manage and use. It's network accessible, written in C++ and offers the following features: . * Collection oriented storage - easy storage of object-style data * Full index support, including on inner objects * Query profiling * Replication and fail-over support * Efficient storage of binary data including large objects (e.g. videos) * Auto-sharding for cloud-level scalability . High performance, scalability, and reasonable depth of functionality are the goals for the project. . This is a convenience metapackage that depends on all the mongodb parts: the server, the clients and the development files (headers and library). Package: mongodb-clients Source: mongodb Version: 1:6.1.1-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 48892 Depends: libc6 (>= 2.34), libcurl4 (>= 7.16.2), libgcc-s1 (>= 3.0), libgoogle-perftools4 (>= 2.13), libpcre2-8-0 (>= 10.22), libsnappy1v5 (>= 1.1.10), libssl3 (>= 3.0.0), libstdc++6 (>= 13.1), libstemmer0d (>= 0+svn527), libyaml-cpp0.8 (>= 0.7.0), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.0) Recommends: mongo-tools Replaces: mongodb (<= 1:1.4.2-2) Homepage: https://www.mongodb.org Priority: optional Section: non-free/database Filename: pool/non-free/m/mongodb/mongodb-clients_6.1.1-0kali6_amd64.deb Size: 13394280 SHA256: 57fd3a4b40c7bfc3f5b99da2fec6442ece45281dcacbe6e4dbcd42e1b6b289d5 SHA1: 974314833996c8f15b64c6a3851b2cb0a21ccd72 MD5sum: 9e20375f901f12a91548cff99151dd2a Description: object/document-oriented database (client apps) MongoDB is a high-performance, open source, schema-free document-oriented data store that's easy to deploy, manage and use. It's network accessible, written in C++ and offers the following features: . * Collection oriented storage - easy storage of object-style data * Full index support, including on inner objects * Query profiling * Replication and fail-over support * Efficient storage of binary data including large objects (e.g. videos) * Auto-sharding for cloud-level scalability . High performance, scalability, and reasonable depth of functionality are the goals for the project. . This package contains the standard administrative shell (mongo) and other utilities for administration or analysis of performance of the server. Package: mongodb-clients-dbgsym Source: mongodb Version: 1:6.1.1-0kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 112615 Depends: mongodb-clients (= 1:6.1.1-0kali6) Priority: optional Section: non-free/debug Filename: pool/non-free/m/mongodb/mongodb-clients-dbgsym_6.1.1-0kali6_amd64.deb Size: 101170868 SHA256: 5101cc495d3d03df8d3f6e02d842f4febe742379a17c5a3d70b678b25c6398a8 SHA1: 6b06f9b32305f2bec1d276a69778c501a09bafa1 MD5sum: 3cd6f57cef782c0380b68db42f9151a6 Description: debug symbols for mongodb-clients Build-Ids: f384420cdc461b4089c37df427a75ee9e11ea04a Package: mongodb-server Source: mongodb Version: 1:6.1.1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 83 Depends: mongodb-clients, mongodb-server-core (>= 1:6.1.1-0kali6), mongodb-server-core (<< 1:6.1.1-0kali6.1~), adduser Homepage: https://www.mongodb.org Priority: optional Section: non-free/database Filename: pool/non-free/m/mongodb/mongodb-server_6.1.1-0kali6_all.deb Size: 20236 SHA256: d5b1de589f23551665793201fc6ddd58fc6c1e346d7be5bf1e9e0bed691eb563 SHA1: e9c1dbd45cb5443f61d2c10508bfcb7cc6fdbb2c MD5sum: 03d397495f84f20771335ac1607d66c3 Description: object/document-oriented database (managed server package) MongoDB is a high-performance, open source, schema-free document-oriented data store that's easy to deploy, manage and use. It's network accessible, written in C++ and offers the following features: . * Collection oriented storage - easy storage of object-style data * Full index support, including on inner objects * Query profiling * Replication and fail-over support * Efficient storage of binary data including large objects (e.g. videos) * Auto-sharding for cloud-level scalability . High performance, scalability, and reasonable depth of functionality are the goals for the project. . This package installs MongoDB as a system service. Package: mongodb-server-core Source: mongodb Version: 1:6.1.1-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 179870 Depends: libc6 (>= 2.34), libcurl4 (>= 7.16.2), libgcc-s1 (>= 3.0), libgoogle-perftools4 (>= 2.13), libpcre2-8-0 (>= 10.22), libsnappy1v5 (>= 1.1.10), libssl3 (>= 3.0.0), libstdc++6 (>= 13.1), libstemmer0d (>= 0+svn527), libyaml-cpp0.8 (>= 0.7.0), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.0) Breaks: mongodb-server (<< 1:3.4.14-1~) Replaces: mongodb-server (<< 1:3.4.14-1~) Homepage: https://www.mongodb.org Priority: optional Section: non-free/database Filename: pool/non-free/m/mongodb/mongodb-server-core_6.1.1-0kali6_amd64.deb Size: 44637708 SHA256: adf5566526190b0848e28e5dec9b8b20ed0a56489b4e803c5b064c54f8856196 SHA1: 5a66b31c51159a99fd08d401574f4f717f2d3f4a MD5sum: 0046e15083d74f6079cb07c8a00bb60a Description: object/document-oriented database (server binaries package) MongoDB is a high-performance, open source, schema-free document-oriented data store that's easy to deploy, manage and use. It's network accessible, written in C++ and offers the following features: . * Collection oriented storage - easy storage of object-style data * Full index support, including on inner objects * Query profiling * Replication and fail-over support * Efficient storage of binary data including large objects (e.g. videos) * Auto-sharding for cloud-level scalability . High performance, scalability, and reasonable depth of functionality are the goals for the project. . This package contains the database server (mongod) and sharding server/load-balancer (mongos) binaries. Package: mongodb-server-core-dbgsym Source: mongodb Version: 1:6.1.1-0kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 663863 Depends: mongodb-server-core (= 1:6.1.1-0kali6) Priority: optional Section: non-free/debug Filename: pool/non-free/m/mongodb/mongodb-server-core-dbgsym_6.1.1-0kali6_amd64.deb Size: 591196952 SHA256: a71ece5d0d620c0c1a28b843b05312994de558ff860f48d3066bcf5fd24bf290 SHA1: a54b94a2f1e9b74c5ba0df651667c7940223ef7c MD5sum: 1e20836eedfd6129503522f30966b819 Description: debug symbols for mongodb-server-core Build-Ids: 5f94e8f0353e23215121e8a13cf7531f7d74a80b c8fc78085c21b3a5f48c54bfbaf260ede0766a1f Package: ncat Source: nmap (7.94+git20230807.3be01efb1+dfsg-2+kali2) Version: 7.94+git20230807.3be01efb1+dfsg-2+kali2+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 589 Depends: libc6 (>= 2.34), liblua5.4-0 (>= 5.4.6), libpcap0.8t64 (>= 1.5.1), libssl3t64 (>= 3.0.0) Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/ncat_7.94+git20230807.3be01efb1+dfsg-2+kali2+b1_amd64.deb Size: 394336 SHA256: e38f193fa59e4ded7d1600645e62c690c107438cd62b3b4de6a2ba55ccc8f513 SHA1: 2d55e13e191bd39f6a6bf1f629dd884958db7b0f MD5sum: 521d2d48db4b57d40b074aefb11b07bd Description: NMAP netcat reimplementation ncat is a reimplementation of Netcat by the NMAP project, providing most of the features present in the original implementations, along with some new features such as IPv6 and SSL support. Port scanning support has been removed. Original-Maintainer: Debian Security Tools Package: ncat-dbgsym Source: nmap (7.94+git20230807.3be01efb1+dfsg-2+kali2) Version: 7.94+git20230807.3be01efb1+dfsg-2+kali2+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 292 Depends: ncat (= 7.94+git20230807.3be01efb1+dfsg-2+kali2+b1) Priority: optional Section: non-free/debug Filename: pool/non-free/n/nmap/ncat-dbgsym_7.94+git20230807.3be01efb1+dfsg-2+kali2+b1_amd64.deb Size: 259232 SHA256: 054f53acfb4c25602fe445f6ea13963bfb511318bc862ff7ca14355d37b0f253 SHA1: 7a31c8956062b35840a3932c0f40efc6a44f3ad0 MD5sum: 15906bb9359229a221bb8607eb04a7d7 Description: debug symbols for ncat Build-Ids: de5633559447de65fc3a8a3277874e21c9aa7dc1 Original-Maintainer: Debian Security Tools Package: ndiff Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-2+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 427 Depends: python3-lxml, python3:any Recommends: nmap Breaks: nmap (<< 7.94+git20230807.3be01efb1+dfsg-2+kali2) Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/ndiff_7.94+git20230807.3be01efb1+dfsg-2+kali2_all.deb Size: 311244 SHA256: 4d2c95e03154b33eb914735eb5bf2c3fc59cbbedca33342ab68a638db9c232b8 SHA1: a05c308ae6c53b0afc8d40b24b21fea4ac0fd3ed MD5sum: de4be706bbf7cc11e66ca2a2698ee601 Description: The Network Mapper - result compare utility Ndiff is a tool to aid in the comparison of Nmap scans. It takes two Nmap XML output files and prints the differences between them them: hosts coming up and down, ports becoming open or closed, and things like that. It can produce output in human-readable text or machine-readable XML formats. Original-Maintainer: Debian Security Tools Package: nikto Version: 1:2.5.0+git20230114.90ff645-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2278 Depends: perl:any, libnet-ssleay-perl Suggests: nmap Homepage: https://github.com/sullo/nikto Priority: optional Section: non-free/net Filename: pool/non-free/n/nikto/nikto_2.5.0+git20230114.90ff645-0kali1_all.deb Size: 339624 SHA256: da489190377e999033245082b5de55760a74f28942c91be9cc774485dd8dbcdf SHA1: ad1da7595812894c2916f27cfeba7aa6c426cf6e MD5sum: 9d4bf87a8d4e019cb8870f1a373122fa Description: web server security scanner Nikto is a pluggable web server and CGI scanner written in Perl, using rfp's LibWhisker to perform fast security or informational checks. . Features: - Easily updatable CSV-format checks database - Output reports in plain text or HTML - Available HTTP versions automatic switching - Generic as well as specific server software checks - SSL support (through libnet-ssleay-perl) - Proxy support (with authentication) - Cookies support Original-Maintainer: Vincent Bernat Package: nmap Source: nmap (7.94+git20230807.3be01efb1+dfsg-2+kali2) Version: 7.94+git20230807.3be01efb1+dfsg-2+kali2+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4553 Depends: nmap-common (= 7.94+git20230807.3be01efb1+dfsg-2+kali2), libcap2-bin, libc6 (>= 2.38), libgcc-s1 (>= 3.0), liblinear4 (>= 2.01+dfsg), liblua5.4-0 (>= 5.4.6), libpcap0.8t64 (>= 1.5.1), libpcre2-8-0 (>= 10.32), libssh2-1t64 (>= 1.2.9), libssl3t64 (>= 3.0.0), libstdc++6 (>= 11), zlib1g (>= 1:1.1.4) Suggests: ncat, ndiff, zenmap Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/nmap_7.94+git20230807.3be01efb1+dfsg-2+kali2+b1_amd64.deb Size: 1930264 SHA256: eec65449886d0eda482f0f0dad7661f6dc2258b29e86b7987af4606dbd88a943 SHA1: 78c04b169f977491a693b1b01b0fa7a4bfea3bda MD5sum: b09bc9f0251ee1aaeea0b77c5f3473be Description: The Network Mapper Nmap is a utility for network exploration or security auditing. It supports ping scanning (determine which hosts are up), many port scanning techniques, version detection (determine service protocols and application versions listening behind ports), and TCP/IP fingerprinting (remote host OS or device identification). Nmap also offers flexible target and port specification, decoy/stealth scanning, sunRPC scanning, and more. Most Unix and Windows platforms are supported in both GUI and commandline modes. Several popular handheld devices are also supported, including the Sharp Zaurus and the iPAQ. Original-Maintainer: Debian Security Tools Package: nmap-common Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-2+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 21544 Recommends: nmap Multi-Arch: foreign Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/nmap-common_7.94+git20230807.3be01efb1+dfsg-2+kali2_all.deb Size: 4240520 SHA256: 0dce5be01183a45bf286447c4e9a2b6ba6d37fde4f9412ea8097da16f2f5420a SHA1: 32d9cf2b91e08c1b5bcb05da65f0f99680e8bca3 MD5sum: d29b45dcdd1c4f1a03dec16f19f7f47e Description: Architecture independent files for nmap Nmap is a utility for network exploration or security auditing. It supports ping scanning (determine which hosts are up), many port scanning techniques, version detection (determine service protocols and application versions listening behind ports), and TCP/IP fingerprinting (remote host OS or device identification). Nmap also offers flexible target and port specification, decoy/stealth scanning, sunRPC scanning, and more. Most Unix and Windows platforms are supported in both GUI and commandline modes. Several popular handheld devices are also supported, including the Sharp Zaurus and the iPAQ. . This package contains the nmap files shared by all architectures. Original-Maintainer: Debian Security Tools Package: nmap-dbgsym Source: nmap (7.94+git20230807.3be01efb1+dfsg-2+kali2) Version: 7.94+git20230807.3be01efb1+dfsg-2+kali2+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4648 Depends: nmap (= 7.94+git20230807.3be01efb1+dfsg-2+kali2+b1) Priority: optional Section: non-free/debug Filename: pool/non-free/n/nmap/nmap-dbgsym_7.94+git20230807.3be01efb1+dfsg-2+kali2+b1_amd64.deb Size: 4487668 SHA256: 76fff8afb5c45ddc1528d9e1ec9183110091abb954b9287cc341f8a55797edb6 SHA1: 50ab13b32cc379231d253a8367d6f1e71d297e89 MD5sum: b38fee455fc2f4f4faf65d48a39da83d Description: debug symbols for nmap Build-Ids: 2f750fe624da72da970eb98e943b759b9f68baa3 7177ab1b8b97483799fe6f18056af7bc606d8332 Original-Maintainer: Debian Security Tools Package: oracle-instantclient-basic Version: 19.6.0.0.0-0kali5 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 210503 Depends: libaio1t64 (>= 0.3.113-8+kali1), libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 4.6) Conflicts: oracle-instantclient12.1-basic Homepage: https://www.oracle.com/technetwork/database/database-technologies/instant-client/overview/index.html Priority: optional Section: non-free/database Filename: pool/non-free/o/oracle-instantclient-basic/oracle-instantclient-basic_19.6.0.0.0-0kali5_amd64.deb Size: 48171824 SHA256: 1ea2c4f9a93b7a9168bf905c9f65e9b72c882a2fa8e8306276def7a00884c32d SHA1: 557ffc092b1e2ede515cf4b25afea09d239d5def MD5sum: 9412417f2367439a82b7153bf27aefb0 Description: Oracle Instant Client Basic This package contains the Oracle Instant Client Basic. It enables applications to connect to a local or remote Oracle Database for development and production deployment. The Instant Client libraries provide the necessary network connectivity, as well as basic and high end data features, to make full use of Oracle Database. Package: oracle-instantclient-basic-dbgsym Source: oracle-instantclient-basic Version: 19.6.0.0.0-0kali5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 22608 Depends: oracle-instantclient-basic (= 19.6.0.0.0-0kali5) Priority: optional Section: non-free/debug Filename: pool/non-free/o/oracle-instantclient-basic/oracle-instantclient-basic-dbgsym_19.6.0.0.0-0kali5_amd64.deb Size: 1259556 SHA256: 766c863431ebfa3792eb76f1dd04a5f0235e5ce858e9454b90aa23e658e10e61 SHA1: e6dc50113b4ebef772040301c6a20cceb5a5cc40 MD5sum: 16fac262a649b24a7b6ca8737280476d Description: debug symbols for oracle-instantclient-basic Build-Ids: 2603fef5beba384a671189eed6ea22b37d59e35f 3407f19a2ebd4d750f42cc55157dfd41603c68d7 454dec61042d6674d6561f2c345ddd56f17fe3e8 657554dfcd8bf853e989fc6904e25f4c975aeaee 85cc2f0b21c4dcab0928927b7b6222d1f156bcf9 885e569198e9753bba77a1cd9b3b4e6075db1ecc 985e463fa5ecd93111ccc4e4d2279e4c4d32a4a6 9d64f5c06a487087055bf9d096f86365ab0d5dad a5f08afaff544dd9fe836d21705c1f5d7b978753 c6f343a3c7165483c60642f997da5e4f3f720890 f4b6ed2b216a21ab958c66c849e70bfae1a79d99 Package: oracle-instantclient-devel Version: 19.6.0.0.0-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3435 Depends: oracle-instantclient-basic (>= 19.6.0.0.0) Homepage: https://www.oracle.com/technetwork/database/database-technologies/instant-client/overview/index.html Priority: optional Section: non-free/database Filename: pool/non-free/o/oracle-instantclient-devel/oracle-instantclient-devel_19.6.0.0.0-0kali3_amd64.deb Size: 747508 SHA256: 533e2bfa18451e4e7d49ed3ccbb944612736dc1f4008bf72ae977acf5cee5dcf SHA1: abfef123728a2aabb3799fe958e29796cb731812 MD5sum: c74b0353a42c6ac8969fb68ad68826d4 Description: Oracle Instant Client SDK Devel This package contains SDK, additional header files and an example makefile for developing Oracle applications with Instant Client. Package: oracle-instantclient-sqlplus Version: 19.6.0.0.0-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2624 Depends: libaio1t64 (>= 0.3.113-8+kali1), libc6 (>= 2.4), oracle-instantclient-basic (>= 19.6.0.0.0) Conflicts: oracle-instantclient12.1-sqlplus Homepage: https://www.oracle.com/technetwork/database/database-technologies/instant-client/overview/index.html Priority: optional Section: non-free/database Filename: pool/non-free/o/oracle-instantclient-sqlplus/oracle-instantclient-sqlplus_19.6.0.0.0-0kali6_amd64.deb Size: 638464 SHA256: 5dd6a6e4fbf30a25579271dd5352e52a6859207d197779192da767473f061273 SHA1: 03c8ebc11cc2a688461c7d652be0fcc1220f5680 MD5sum: 3e3b87b0d0bff1664624b33bf56945cb Description: Oracle Instant Client SQL*Plus This package contains additional libraries and executable for running SQL*Plus with Instant Client. Package: oracle-instantclient-sqlplus-dbgsym Source: oracle-instantclient-sqlplus Version: 19.6.0.0.0-0kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 622 Depends: oracle-instantclient-sqlplus (= 19.6.0.0.0-0kali6) Priority: optional Section: non-free/debug Filename: pool/non-free/o/oracle-instantclient-sqlplus/oracle-instantclient-sqlplus-dbgsym_19.6.0.0.0-0kali6_amd64.deb Size: 21040 SHA256: fcfc0870d9c0b6cd48fd5d81d7fdeabf23dd58412d6f66cd65fc7a52ba948914 SHA1: 85cebdd936575108c36df65736b6b6e14a4c616d MD5sum: edf480f264c1b2636c3abb8505d76782 Description: debug symbols for oracle-instantclient-sqlplus Build-Ids: 38a94cd7f06d0ca7c9c596309f52b99b2e6172c5 62af5f4457f28052bca4718b47f9fd6feb765c93 b1f26b60947714d3ac83d889c3f4d9e433e7d07a Package: owasp-mantra-ff Version: 0.9-1kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 122524 Depends: xterm Homepage: https://www.owasp.org/index.php/OWASP_Mantra_-_Security_Framework Priority: optional Section: non-free/utils Filename: pool/non-free/o/owasp-mantra-ff/owasp-mantra-ff_0.9-1kali4_amd64.deb Size: 49438340 SHA256: be7e245ac6284cc1a1c3462fdef610dc74988a8e4fcae2f8031545253b9dfd7b SHA1: 7c17bbcf47c4b11ec02e324ebb22171e775e9b00 MD5sum: fa553bc1f132a5f18bb1e27b37e9c67f Description: Web application security testing framework built on top of Firefox Mantra is a browser especially designed for web application security testing. By having such a product, more people will come to know the easiness and flexibility of being able to follow basic testing procedures within the browser. Mantra believes that having such a portable, easy to use and yet powerful platform can be helpful for the industry. . Mantra has many built in tools to modify headers, manipulate input strings, replay GET/POST requests, edit cookies, quickly switch between multiple proxies, control forced redirects etc. This makes it a good software for performing basic security checks and sometimes, exploitation. Thus, Mantra can be used to solve basic levels of various web based CTFs, showcase security issues in vulnerable web applications etc. Package: poshc2 Version: 7.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37577 Depends: graphviz, mingw-w64, mingw-w64-common, mingw-w64-tools, mingw-w64-x86-64-dev, mingw-w64-i686-dev, espeak, mono-devel, postgresql, python3-donut, python3-openssl, python3-pandas, python3-prompt-toolkit, python3-psycopg2, python3-pycryptodome, python3-yaml, sqlite3, vim | editor, python3:any Recommends: powershell Homepage: https://github.com/nettitude/PoshC2 Priority: optional Section: non-free/misc Filename: pool/non-free/p/poshc2/poshc2_7.4.0-0kali1_all.deb Size: 10092408 SHA256: eaedbbea2f83ea42c2216281fdf90083745bc3985a41a108d928ea93d37ae565 SHA1: e4a12ea2b2cd1454eb23bde71c89acf9d7055989 MD5sum: edce2f5df50857fbc729d665b781e19b Description: proxy aware C2 framework This package contains a proxy aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement. . PoshC2 is primarily written in Python3 and follows a modular format to enable users to add their own modules and tools, allowing an extendible and flexible C2 framework. Out-of-the-box PoshC2 comes PowerShell/C# and Python3 implants with payloads written in PowerShell v2 and v4, C++ and C# source code, a variety of executables, DLLs and raw shellcode in addition to a Python3 payload. These enable C2 functionality on a wide range of devices and operating systems, including Windows, *nix and OSX. . Other notable features of PoshC2 include: - Consistent and Cross-Platform support using Docker. - Highly configurable payloads, including default beacon times, jitter, kill dates, user agents and more. - A large number of payloads generated out-of-the-box which are frequently updated and maintained to bypass common Anti-Virus products. - Auto-generated Apache Rewrite rules for use in a C2 proxy, protecting your C2 infrastructure and maintaining good operational security. - A modular format allowing users to create or edit C#, PowerShell or Python3 modules which can be run in-memory by the Implants. - Notifications on receiving a successful Implant, such as via text message or Pushover. - A comprehensive and maintained contextual help and an intelligent prompt with contextual auto-completion, history and suggestions. - Fully encrypted communications, protecting the confidentiality and integrity of the C2 traffic even when communicating over HTTP. - Client/Server format allowing multiple team members to utilise a single C2 server. - Extensive logging. Every action and response is timestamped and stored in a database with all relevant information such as user, host, implant number etc. In addition to this the C2 server output is directly logged to a separate file. - PowerShell-less implants that do not use System.Management.Automation.dll using C# or Python. - A free and open-source SOCKS Proxy by integrating with SharpSocks Package: shellter Version: 7.2-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 726 Depends: wine, kali-defaults (>= 2019.3.6) Homepage: https://www.shellterproject.com/ Priority: optional Section: non-free/misc Filename: pool/non-free/s/shellter/shellter_7.2-0kali3_amd64.deb Size: 221852 SHA256: a66cb2aabc404c9646d9144ea65ffa09c1434968181d10d8fcf2948a24515968 SHA1: e54d05a16afe12eb860c9c101a4412ed2bae55db MD5sum: cb23fc789968aa2ace2ade40dee59bef Description: Dynamic shellcode injection tool and dynamic PE infector Shellter is a dynamic shellcode injection tool aka dynamic PE infector. It can be used in order to inject shellcode into native Windows applications (currently 32-bit apps only). The shellcode can be something yours or something generated through a framework, such as Metasploit. . Shellter takes advantage of the original structure of the PE file and doesn't apply any modification such as changing memory access permissions in sections (unless the user wants to), adding an extra section with RWE access, and whatever would look dodgy under an AV scan. Package: urlcrazy Version: 0.7.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1345 Depends: ruby, rubygems, ruby-httpclient, ruby-colorize, ruby-async, ruby-async-dns, ruby-async-http Homepage: https://www.morningstarsecurity.com/research/urlcrazy Priority: optional Section: non-free/utils Filename: pool/non-free/u/urlcrazy/urlcrazy_0.7.3-0kali1_all.deb Size: 369780 SHA256: 71659006d79cd95d20d4dab548f6b37d38ddf93a37fd9b19f151a0f81126a393 SHA1: b27bb2799d7f46d2ddcc50ae4ccdc5010dfd3f72 MD5sum: dbc432d1817909dda4984fe491dd2333 Description: Domain typo generator Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage. Package: wce Version: 1.42-beta-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 940 Depends: kali-defaults (>= 2019.3.6) Homepage: http://www.ampliasecurity.com/research.html Priority: optional Section: non-free/utils Filename: pool/non-free/w/wce/wce_1.42-beta-0kali4_all.deb Size: 186588 SHA256: 2d740ee7bd8a7f1fe72e296305ac96222ef60b59db49cf304e2552b9786efffa SHA1: 1bd40c4c735f9108b25d62964c07bb3f45e3dc20 MD5sum: eb0d7b418af22d0e72c1ccfa91141f30 Description: Windows Credentials Editor Windows Credentials Editor (WCE) v1.3beta allows you to: . NTLM authentication: . * List logon sessions and add, change, list and delete associated credentials (e.g.: LM/NT hashes) * Perform pass-the-hash on Windows natively * Obtain NT/LM hashes from memory (from interactive logons, services, remote desktop connections, etc.) which can be used to authenticate to other systems. WCE can perform this task without injecting code, just by reading and decrypting information stored in Windows internal memory structures. It also has the capability to automatically switch to code injection when the aforementioned method cannot be performed. Package: windows-binaries Version: 0.6.10 Architecture: all Maintainer: Kali Developers Installed-Size: 5668 Depends: kali-defaults (>= 2019.3.6) Recommends: hyperion Conflicts: hyperion (<< 1.2-0kali4), sbd (<< 1.37-1kali2), secure-socket-funneling-windows-binaries (<< 3.0.0-0kali2) Homepage: https://www.kali.org Priority: optional Section: non-free/utils Filename: pool/non-free/w/windows-binaries/windows-binaries_0.6.10_all.deb Size: 2616588 SHA256: 17c2bfffea09c4372fec86ce854549e55b538e0c25eed89ea3fce9176c264d40 SHA1: 95e11c5fed14d77ff4016b17124bb2d8aab6afc0 MD5sum: 052b1282eef5966a3309b710eb23f759 Description: Various pentesting Windows binaries A collection of Windows executables for use on penetration tests. Package: wpscan Version: 3.8.25-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 394 Depends: curl, ruby-activesupport, ruby-cms-scanner (>= 0.13.9), ruby-yajl, ruby Homepage: https://wpscan.com/wordpress-security-scanner Priority: optional Section: non-free/utils Filename: pool/non-free/w/wpscan/wpscan_3.8.25-0kali1_all.deb Size: 58004 SHA256: 2c334b298d8df76c8a59fc92843453805f23df0bc8fe0f6f99e43aba87683dc7 SHA1: ca209ca7aa4d7ce537bc7d80e379c66fafae94ee MD5sum: a7cbd81cecddf746c9b21c260733dbbe Description: Black box WordPress vulnerability scanner WPScan scans remote WordPress installations to find security issues.