Package: 0trace Version: 0.01-3parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 31 Depends: libc6 (>= 2.17), tcpdump Homepage: https://lcamtuf.coredump.cx Priority: optional Section: net Filename: pool/main/0/0trace/0trace_0.01-3parrot1_arm64.deb Size: 6552 SHA256: 78163e6c8e9087b975ebc8c13ee24a8e7359c8beabc4ae5b5b5284d17e7fcd88 SHA1: 4591a8a89f0d5246caf550786821d71508821b2d MD5sum: 0b0229205a2347be9fd62a883ce1da41 Description: traceroute tool that can run within an existing TCP connection The package is traceroute tool that can be run within an existing, open TCP connection, therefore bypassing some types of stateful packet filters with ease. Package: 0trace-dbgsym Source: 0trace Version: 0.01-3parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 35 Depends: 0trace (= 0.01-3parrot1) Priority: optional Section: debug Filename: pool/main/0/0trace/0trace-dbgsym_0.01-3parrot1_arm64.deb Size: 8588 SHA256: 1d62bae54611d6183223eed3293e62d5289f50b8e96581a3dbc216db22819a71 SHA1: 901afccb80ba512734d241ee75c077d8585c99fb MD5sum: 00edadb96e4972b3d258541f59f82752 Description: debug symbols for 0trace Build-Ids: 1f01e95b220024b9e7122c785d64f3e6604ff3f5 9472cb0506a997638aa378c3e3165c282c33c71d Package: airgeddon Version: 11.10+parrot0 Architecture: all Maintainer: Lorenzo "Palinuro" Faletra , Federica "marafed" Marasà Installed-Size: 1954 Depends: iw, aircrack-ng, gawk, xterm, iproute2, bash (>= 4.2), tmux, pciutils, procps Recommends: crunch, mdk3, mdk4, hashcat, hostapd, lighttpd, iptables, bettercap, beef-xss, ettercap-graphical, isc-dhcp-server, dnsmasq, reaver, bully, pixiewps, curl, rfkill, wget, usbutils, ethtool, x11-utils, ccze, x11-xserver-utils, asleap, hostapd-wpe, john, nftables, openssl, hcxtools, hcxdumptool, tshark Multi-Arch: foreign Homepage: https://nest.parrotsec.org/security-tools/airgeddon Priority: extra Section: security Filename: pool/main/a/airgeddon/airgeddon_11.10+parrot0_all.deb Size: 434700 SHA256: 85412c71efa864b8b2febe01299ef3138cece69d279f3b3dd431c08f558eac6c SHA1: e8cb8b1ecfe2a3e9e06502bee94c2b3482eaa920 MD5sum: 0f8a313c3d15c225d50ba90fdda7773b Description: a multi-use bash script to audit wireless networks a multi-use bash script to audit wireless networks Package: altdns Version: 1.0.0+git20200123-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 38 Depends: python3 (>= 3.2), python3-dnspython, python3-termcolor, python3-tldextract, python3:any Homepage: https://github.com/infosec-au/altdns Priority: optional Section: net Filename: pool/main/a/altdns/altdns_1.0.0+git20200123-0parrot1_all.deb Size: 7452 SHA256: 7e8f57778893313b8d857e08d5d7684301d4df2400d3e86c6f151644e66359d0 SHA1: 63a016a5673c77363dd90ee7eceae4aaa1ccf1f3 MD5sum: 28cb6cd288ed7a62f9b80aac7da4e977 Description: Subdomain discovery through alterations and permutations This package contains a DNS recon tool that allows for the discovery of subdomains that conform to patterns. Altdns takes in words that could be present in subdomains under a domain (such as test, dev, staging) as well as takes in a list of subdomains that you know of. . From these two lists that are provided as input to altdns, the tool then generates a massive output of "altered" or "mutated" potential subdomains that could be present. It saves this output so that it can then be used by your favourite DNS bruteforcing tool. Package: amap Version: 5.4-4parrot3 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 163 Depends: libc6 (>= 2.17) Homepage: https://www.thc.org Priority: optional Section: net Filename: pool/main/a/amap/amap_5.4-4parrot3_arm64.deb Size: 63800 SHA256: fbdc0bb57412e22d22021f2c04d8095946ee7fc1ff3944bd7266269609734f23 SHA1: 634eeb5bcecb980c976d47d71ef78ed80af6dab1 MD5sum: 05e19072bd8e72c8e94ba5fbbbf12187 Description: next-generation scanning tool for pentesters AMAP stands for Application MAPper. It is a next-generation scanning tool for pentesters. It attempts to identify applications even if they are running on a different port than normal. . It also identifies non-ascii based applications. This is achieved by sending trigger packets, and looking up the responses in a list of response strings. Original-Maintainer: Parrot Dev Team Package: amass Version: 3.14.1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 30811 Depends: libc6 (>= 2.17), amass-common (= 3.14.1-0parrot1) Homepage: https://github.com/OWASP/Amass Priority: optional Section: net Filename: pool/main/a/amass/amass_3.14.1-0parrot1_arm64.deb Size: 13623480 SHA256: c56d57972ab3bde4a81decdb0314c085e50e25b1805034799e5499d610de9178 SHA1: 5c7d53ffc2b0b2acdfade77978aba4b94f084f65 MD5sum: bf40f8b8110c231ab7883a7478779902 Description: In-depth DNS Enumeration and Network Mapping This package contains a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. . Information Gathering Techniques Used: - DNS: Basic enumeration, Brute forcing (upon request), Reverse DNS sweeping, Subdomain name alterations/permutations, Zone transfers (upon request) - Scraping: Ask, Baidu, Bing, DNSDumpster, DNSTable, Dogpile, Exalead, Google, HackerOne, IPv4Info, Netcraft, PTRArchive, Riddler, SiteDossier, ViewDNS, Yahoo - Certificates: Active pulls (upon request), Censys, CertSpotter, Crtsh, Entrust, GoogleCT - APIs: AlienVault, BinaryEdge, BufferOver, CIRCL, CommonCrawl, DNSDB, HackerTarget, Mnemonic, NetworksDB, PassiveTotal, RADb, Robtex, SecurityTrails, ShadowServer, Shodan, Spyse (CertDB & FindSubdomains), Sublist3rAPI, TeamCymru, ThreatCrowd, Twitter, Umbrella, URLScan, VirusTotal - Web Archives: ArchiveIt, ArchiveToday, Arquivo, LoCArchive, OpenUKArchive, UKGovArchive, Wayback . This package contains the command amass. Package: amass-common Source: amass Version: 3.14.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 9621 Homepage: https://github.com/OWASP/Amass Priority: optional Section: net Filename: pool/main/a/amass/amass-common_3.14.1-0parrot1_all.deb Size: 1801264 SHA256: 0fc49a5e568e1f9850341a3f34da133ee901e043248a2239cd9bed9695947d67 SHA1: b58c64fdf25547d275ca744f52c151edc2ae6cca MD5sum: 2fa4e59045071bccdc75062ca24c9511 Description: In-depth DNS Enumeration and Network Mapping This package contains a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. . This package contains several wordlists for performing DNS name alterations and brute forcing. Package: android-sdk Source: android-sdk-meta Version: 28.0.2+3+parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 34 Depends: android-sdk-build-tools, android-sdk-common (>= 28.0.2+3+parrot1), android-sdk-platform-tools (>= 20), proguard-cli Recommends: gradle, default-jdk-headless Suggests: android-sdk-platform-23, maven, proguard-gui Priority: optional Section: metapackages Filename: pool/main/a/android-sdk-meta/android-sdk_28.0.2+3+parrot1_arm64.deb Size: 5632 SHA256: 74da113e4ebfc14c2f21dffb5bb4e9ad757fe17a5a0a75a2e7db20a7c44b6409 SHA1: fabfd6d2bf8ca897715e0abca59251475e5a0fe5 MD5sum: a5043113a65491dacffc7831c982f1a3 Description: Software development kit for Android platform The Android SDK includes a variety of tools that help you develop mobile applications for the Android platform. The tools are classified into 3 groups: SDK Tools, Platform-tools and Build-tools. . SDK Tools are platform independent and are required no matter which Android platform you are developing on. It is the base toolset of Android SDK. . This metapackage pulls the entire Android SDK. Package: android-sdk-build-tools Source: android-sdk-meta (28.0.2+3+parrot1) Version: 29.0.3+3+parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 16 Depends: android-sdk-build-tools-common (>= 28.0.2~), aapt (>= 1:10.0.0+r36~), aidl (>= 1:10.0.0+r36~), apksigner, dalvik-exchange (>= 10.0.0+r36~), dexdump (>= 10.0.0+r36~), split-select (>= 1:10.0.0+r36~), zipalign (>= 1:10.0.0+r36~) Priority: optional Section: metapackages Filename: pool/main/a/android-sdk-meta/android-sdk-build-tools_29.0.3+3+parrot1_arm64.deb Size: 4804 SHA256: ef78bb64817120f14f61523e7c3a00409f8dde19b357c74402e16c77b9498432 SHA1: f074dc60604e199ac9408c07f170bcc91d4c2792 MD5sum: 12f706beb5f68e5eaddc6843f3eedd2c Description: Tools for building Android applications The Android SDK includes a variety of tools that help you develop mobile applications for the Android platform. The tools are classified into 3 groups: SDK Tools, Platform-tools and Build-tools. . Build-tools is a component of the Android SDK required for building Android application code. . This package pulls Android SDK Build-tool. Package: android-sdk-build-tools-common Source: android-sdk-meta (28.0.2+3+parrot1) Version: 29.0.3+3+parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 21 Multi-Arch: foreign Priority: optional Section: devel Filename: pool/main/a/android-sdk-meta/android-sdk-build-tools-common_29.0.3+3+parrot1_all.deb Size: 5508 SHA256: b3f5b0aa53ac7773e6c8157f7c4d6de10ee5322a0f96ad7d0800bb6ff56ada90 SHA1: 0297bcc2e55fef65a109fd25c3d18cf900bdc69b MD5sum: a95595a5ee3f1000d706b82822c2b09e Description: Tools for building Android applications - Common files The Android SDK includes a variety of tools that help you develop mobile applications for the Android platform. The tools are classified into 3 groups: SDK Tools, Platform-tools and Build-tools. . Build-tools is a component of the Android SDK required for building Android application code. . This package provides common files of Android SDK Build-tools. Package: android-sdk-common Source: android-sdk-meta Version: 28.0.2+3+parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 26 Multi-Arch: foreign Priority: optional Section: devel Filename: pool/main/a/android-sdk-meta/android-sdk-common_28.0.2+3+parrot1_all.deb Size: 7104 SHA256: 10feba22b3bec4f41b0ff648da46eec01d52ca28e484d6f1a23ff058c1e2069c SHA1: 0c94ea9dba55ed5cf440ff7bc358772c42978904 MD5sum: 64b17349f35f0b60a00996361fa40d5a Description: Common files of Android SDK base toolset The Android SDK includes a variety of tools that help you develop mobile applications for the Android platform. The tools are classified into 3 groups: SDK Tools, Platform-tools and Build-tools. . SDK Tools are platform independent and are required no matter which Android platform you are developing on. It is the base toolset of Android SDK. . This package provides common files of Android SDK Tools. Package: android-sdk-platform-tools Source: android-sdk-meta Version: 28.0.2+3+parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 23 Depends: adb (>= 1:10.0.0+r36~), android-sdk-platform-tools-common (>= 28.0.2~), e2fsprogs, f2fs-tools, dmtracedump (>= 10.0.0+r36~), etc1tool (>= 10.0.0+r36~), fastboot (>= 1:10.0.0+r36~), hprof-conv (>= 10.0.0+r36~), sqlite3 Priority: optional Section: metapackages Filename: pool/main/a/android-sdk-meta/android-sdk-platform-tools_28.0.2+3+parrot1_arm64.deb Size: 5156 SHA256: 72891eec1e80da853fda1cebc5d708c8573b8e40eaa88959b273722ae2cb2ab2 SHA1: 2e46ac4cbcb116b435b7a2386f9441b6100e4354 MD5sum: 9c6ff31a4f5bd4d19cf80e5fa3e569cb Description: Tools for interacting with an Android platform The Android SDK includes a variety of tools that help you develop mobile applications for the Android platform. The tools are classified into 3 groups: SDK Tools, Platform-tools and Build-tools. . Platform-tools are customized to support the features of the latest Android platform. . This package pulls Android SDK Platform-tools. Package: android-sdk-platform-tools-common Source: android-sdk-meta Version: 28.0.2+3+parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 39 Multi-Arch: foreign Priority: optional Section: devel Filename: pool/main/a/android-sdk-meta/android-sdk-platform-tools-common_28.0.2+3+parrot1_all.deb Size: 8112 SHA256: a2394c81ce9bb11df5fea5923dd7edd5c77e59dcb413417f45f4d5d136c4023b SHA1: 61abb05a94f54095bb28b3203a6d05766e2336dd MD5sum: ce76e5a9d7c13106cd0b5c4535e5ab76 Description: Tools for interacting with an Android platform - Common files The Android SDK includes a variety of tools that help you develop mobile applications for the Android platform. The tools are classified into 3 groups: SDK Tools, Platform-tools and Build-tools. . Platform-tools are customized to support the features of the latest Android platform. . This package provides common files of Android SDK Platform-tools. It also provides UDEV rules enabling adb and fastboot to work without root access to the host machine. Package: anonsurf Version: 4.1.0+parrot0 Architecture: arm64 Maintainer: Parrot Team Installed-Size: 409 Depends: bash (>= 5.0), iptables, tor, libc6, nyx, systemd | systemctl, sudo, bleachbit, libnotify4 Recommends: libnotify-bin, connect-proxy, torsocks, tor-geoipdb, parrot-menu Suggests: gnunet-gtk, gnunet, vidalia, resolvconf, onionshare Homepage: https://www.parrotsec.org/ Priority: optional Section: net Filename: pool/main/a/anonsurf/anonsurf_4.1.0+parrot0_arm64.deb Size: 117200 SHA256: 122a8179b8ce969bfc66969a90c2cc5b81590e7dff24036c56a91cc692622ca0 SHA1: 2531fa704cd038fac8d70c5ada555967869c7a52 MD5sum: 90b072768ce9d2cd45c992a0793b048b Description: Anonymization toolkit for Parrot Security OS AnonSurf is an anonymization toolkit that helps prevent tracking and surveillance of the end-user. . AnonSurf creates a Tor transparent proxy using iptables to forward all traffic through the Tor network. It also disables IPv6 and clears application caches to prevent data leaks. Package: anonsurf-cli Source: anonsurf Version: 4.1.0+parrot0 Architecture: arm64 Maintainer: Parrot Team Installed-Size: 495 Depends: anonsurf, libc6 Homepage: https://www.parrotsec.org/ Priority: optional Section: net Filename: pool/main/a/anonsurf/anonsurf-cli_4.1.0+parrot0_arm64.deb Size: 162692 SHA256: 577f7c24e81f391a5d24027d3e01ed98150f131e80a31a02f7d439210424a3a9 SHA1: 58c3ed8fb85ada14838eca6e6a945f501886cbeb MD5sum: 29769c810d067353b68f653ee1472c20 Description: Command Line Interfaced for AnonSurf AnonSurf's command line interface and menu launcher written in Nim and gintro library (a binding of GTK framework). Package: anonsurf-cli-dbgsym Source: anonsurf Version: 4.1.0+parrot0 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Team Installed-Size: 228 Depends: anonsurf-cli (= 4.1.0+parrot0) Priority: optional Section: debug Filename: pool/main/a/anonsurf/anonsurf-cli-dbgsym_4.1.0+parrot0_arm64.deb Size: 34608 SHA256: f6e9cf1b97be76723f9f5bea6ecb36ce1656a5e3d9c57210d703b5baceea38b7 SHA1: 0a11b9886755a2f34b223994aec074ef27499ba1 MD5sum: f77163385822a88f04dd8743e4e72d14 Description: debug symbols for anonsurf-cli Build-Ids: 589bde25433de02c258b8d41190216ef25f9e215 Package: anonsurf-dbgsym Source: anonsurf Version: 4.1.0+parrot0 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Team Installed-Size: 107 Depends: anonsurf (= 4.1.0+parrot0) Priority: optional Section: debug Filename: pool/main/a/anonsurf/anonsurf-dbgsym_4.1.0+parrot0_arm64.deb Size: 21776 SHA256: 649208b7dd3d3df884c806be452385c8953787905f0fc4208551b913b9a6b44c SHA1: 3c91aa25503473353f30eacad9dd82be9b239da5 MD5sum: b4a12ee2c554de05c65452229fb60249 Description: debug symbols for anonsurf Build-Ids: 91868b66d80be3377f315cb26669f99f919f5396 c8a1d14dcfe157f3f1fc78357bb04731ffe09e49 Package: anonsurf-gtk Source: anonsurf Version: 4.1.0+parrot0 Architecture: arm64 Maintainer: Parrot Team Installed-Size: 680 Depends: anonsurf, libc6 Homepage: https://www.parrotsec.org/ Priority: optional Section: net Filename: pool/main/a/anonsurf/anonsurf-gtk_4.1.0+parrot0_arm64.deb Size: 238496 SHA256: 020bc8a4c68ca9056bfb862c281d9bc03bbdc41b407766508f9343d6583ae262 SHA1: 4d6bcfcb21ca6ef184b1adb578b3e1056c96408e MD5sum: 8ebf57b4f75621249b6e22f1cf8c3243 Description: Graphic Interface for AnonSurf AnonSurf's graphic user interface and menu launcher written in Nim and gintro library (a binding of GTK framework). Package: anonsurf-gtk-dbgsym Source: anonsurf Version: 4.1.0+parrot0 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Team Installed-Size: 267 Depends: anonsurf-gtk (= 4.1.0+parrot0) Priority: optional Section: debug Filename: pool/main/a/anonsurf/anonsurf-gtk-dbgsym_4.1.0+parrot0_arm64.deb Size: 38448 SHA256: 7ea6f4d57b0a6f17d2dc2c10480fcb65e1a8b8d78522a3e09a6c91d8be569ea2 SHA1: 2477317b98d5adeb1b21e32d9b9da830d13978f1 MD5sum: 2e5c12c7d31daae89d23d2fad5366f63 Description: debug symbols for anonsurf-gtk Build-Ids: d2db0036c1e8c2973322c105343fda541e19d744 Package: apache-users Version: 2.1-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 13 Depends: libio-socket-ip-perl, libparallel-forkmanager-perl, libio-all-lwp-perl Homepage: https://labs.portcullis.co.uk/downloads/ Priority: optional Section: net Filename: pool/main/a/apache-users/apache-users_2.1-1parrot1_arm64.deb Size: 3612 SHA256: ab2b51f588c431f04ea6041e9ae139725d8389d5493cbf81446eaa6b1d0c5199 SHA1: c86cdddcc50dfbdddffdf5c5248b954d5ed4c6f5 MD5sum: ebafc18017b07c72e7655595430412f8 Description: Enumerate usernames on systems with Apache UserDir module This Perl script will enumerate the usernames on any system that uses Apache with the UserDir module. Package: ara-icon-theme Version: 1.0.3 Architecture: all Maintainer: Lorenzo "Palinuro" Faletra Installed-Size: 73488 Homepage: https://github.com/parrotsec/ara-icon-theme Priority: optional Section: x11 Filename: pool/main/a/ara-icon-theme/ara-icon-theme_1.0.3_all.deb Size: 44583140 SHA256: ff7147458478879d6cb2cf05e7924ce8b0c9caf4580f7c7bbc5d899b2c0f9d31 SHA1: 7991eeaca5a82022dea2c17abc312c3b5ea51edb MD5sum: e3acbfce14bdee883dc54d0a7fe4dbd4 Description: Ara icon theme for Parrot OS Ara is a modern freedesktop icon theme whose design is based around the use of bold colours and simple geometric shapes to compose icons. Each icon has been meticulously designed for pixel-perfect viewing. . The icon theme has been forked from the Paper icon theme. Package: arduino Version: 2:1.8.19+dfsg1-1parrot1 Architecture: arm64 Maintainer: Debian Electronics Team Installed-Size: 8919 Depends: arduino-builder (>= 1.3.25-2), arduino-core-avr, avrdude, openjdk-11-jre, dpkg-dev, libastylej-jni, libbatik-java, libbcpg-java, libbcprov-java, libcommons-codec-java, libcommons-compress-java, libcommons-exec-java, libcommons-io-java, libcommons-lang3-java, libcommons-logging-java, libcommons-net-java, libhttpclient-java, libjackson2-annotations-java, libjackson2-core-java, libjackson2-databind-java, libjaxp1.3-java, libjmdns-java, libjna-java, libjna-platform-java, libjsch-java, libjssc-java, liblistserialsj-dev, liblog4j2-java, librsyntaxtextarea-java, librxtx-java, libsemver-java, libslf4j-java, libxml-commons-external-java, libxmlgraphics-commons-java Recommends: extra-xdg-menus, policykit-1 Breaks: arduino-core (<< 2:1.5.6.2+sdfsg2-3.1) Replaces: arduino-core (<< 2:1.5.6.2+sdfsg2-3.1) Provides: arduino-core Homepage: https://www.arduino.cc Priority: optional Section: electronics Filename: pool/main/a/arduino/arduino_1.8.19+dfsg1-1parrot1_arm64.deb Size: 6118244 SHA256: 03bdc60ccf2778cc55813daeac40aa6d8551751d6644f7cfd41c4e4646dfa8bb SHA1: c08dcf817dcc99fcc4c604ca26560522023b5ae9 MD5sum: 8bd50edb0125ec4962061cf8f3774502 Description: AVR development board IDE from Arduino CC Arduino is an open-source electronics prototyping platform based on flexible, easy-to-use hardware and software. It's intended for artists, designers, hobbyists, and anyone interested in creating interactive objects or environments. . This package will install the integrated development environment that allows for program writing, code verification, compiling, and uploading to the Arduino development board. Example code will also be installed. . Some base AVR libraries will be provided by the depending additional package arduino-core-avr. More libraries can be installed within the IDE itself by calling the libarary manager. This requires a working internet access. Package: arjun Version: 2.2.1-1parrot1 Architecture: all Maintainer: Nong Hoang Tu Installed-Size: 334 Depends: python3-dicttoxml, python3-requests, python3:any Homepage: https://github.com/s0md3v/Arjun Priority: optional Section: web Filename: pool/main/a/arjun/arjun_2.2.1-1parrot1_all.deb Size: 77740 SHA256: 5eb0c9f1053df387759670f49a65d5397761f5448d659f9fcec0b69a256db404 SHA1: da92d5653bee692822a742eeb7a1625fc6fe6d9a MD5sum: 663691397e68fc55301891098513c9b6 Description: HTTP parameter discovery tool Find query parameters for URL. Package: armitage Version: 20160709+ds1-1parrot3 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 8060 Depends: default-jre, metasploit-framework Homepage: http://www.fastandeasyhacking.com/ Priority: optional Section: utils Filename: pool/main/a/armitage/armitage_20160709+ds1-1parrot3_all.deb Size: 3916088 SHA256: f0e0b5d7981c735c43bb424bc93b3ab27b76e57d7272a927986ad43c5ec1e32f SHA1: 5bcd720da822af367f3709d0e997d2f86923af82 MD5sum: de0fc80e4b3253e4a3e8ba6a20518622 Description: Cyber attack management for Metasploit Armitage is a scriptable red team collaboration tool for Metasploit that visualizes targets, recommends exploits, and exposes the advanced post- exploitation features in the framework. Package: asleap Version: 2.3~git20201128.254acab-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 222 Depends: libc6 (>= 2.17), libpcap0.8 (>= 0.9.8) Homepage: https://www.willhackforsushi.com/ Priority: optional Section: net Filename: pool/main/a/asleap/asleap_2.3~git20201128.254acab-0parrot1_arm64.deb Size: 32032 SHA256: 3220f5ba76d3554be747883d73cdbb3d8d8409853a93cf7bae47d995e19e70f6 SHA1: 4ba3b5cc793ee03892da4d7293a99af8d9c118f2 MD5sum: ec040120df52d14c2596fd7c8b879588 Description: A tool for exploiting Cisco LEAP networks Demonstrates a serious deficiency in proprietary Cisco LEAP networks. Package: asleap-dbgsym Source: asleap Version: 2.3~git20201128.254acab-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 146 Depends: asleap (= 2.3~git20201128.254acab-0parrot1) Priority: optional Section: debug Filename: pool/main/a/asleap/asleap-dbgsym_2.3~git20201128.254acab-0parrot1_arm64.deb Size: 117880 SHA256: e107143a940c0b3fd856379c7a8fac53ef2d746e75a3f387759c9fea87c5f1da SHA1: 836fbdcb4da96f83eca1745432fade8250a4afc9 MD5sum: c49d8733f7876cc8da73071a60e1472f Description: debug symbols for asleap Build-Ids: 1bd28786d8c1ec268893a6eaa590fcefd6765011 dfa5a99165ea0d6b48fa19ea1842f182f16cda1c Package: assetfinder Version: 0.1.0+git20200415-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 4497 Depends: libc6 (>= 2.17) Built-Using: golang-1.17 (= 1.17.1-2parrot1) Homepage: https://github.com/tomnomnom/assetfinder Priority: optional Section: golang Filename: pool/main/a/assetfinder/assetfinder_0.1.0+git20200415-0parrot1_arm64.deb Size: 1347536 SHA256: 952719beab6ffd5a2d7a6426940390c2effbff5813b4847690470a2fb44d9c6d SHA1: 05e1b28c290b83a48104226aa683132724a9568c MD5sum: 80e9777f0fdb321d8f92e8f0d1be35ad Description: Find domains and subdomains related to a given domain This package contains a tool to find domains and subdomains potentially related to a given domain. Package: b374k Version: 3.2.3-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 492 Depends: php-cli Homepage: https://github.com/b374k/b374k Priority: optional Section: misc Filename: pool/main/b/b374k/b374k_3.2.3-0parrot1_all.deb Size: 122052 SHA256: b05c2d0f00e41f7852aae163288fb3846ceb01cc68a7546d05299c81d3c14a70 SHA1: aaa76e681e70db82c0b853964382ab9d9ca2b673 MD5sum: b99572b3cad1f1858308cc1c1e4c3f75 Description: Remote management tool This package contains PHP Shell is a useful tool for system or web administrator to do remote management without using cpanel, connecting using ssh, ftp etc. All actions take place within a web browser . Features : * File manager (view, edit, rename, delete, upload, download, archiver, etc) * Search file, file content, folder (also using regex) * Command execution * Script execution (php, perl, Python, ruby, java, node.js, c) * Give you shell via bind/reverse shell connect * Simple packet crafter * Connect to DBMS (MySQL, mssql, oracle, sqlite, PostgreSQL, and many more using ODBC or PDO) * SQL Explorer * Process list/Task manager * Send mail with attachment (you can attach local file on server) * String conversion * All of that only in 1 file, no installation needed Package: base-files Version: 1:2022.07.11+parrot4 Architecture: arm64 Essential: yes Maintainer: Lorenzo "Palinuro" Faletra Installed-Size: 333 Pre-Depends: awk Breaks: debian-security-support (<< 2019.04.25), initscripts (<< 2.88dsf-13.3), sendfile (<< 2.1b.20080616-5.2~) Replaces: base, dpkg (<= 1.15.0), miscutils Provides: base Multi-Arch: foreign Priority: required Section: admin Filename: pool/main/b/base-files/base-files_2022.07.11+parrot4_arm64.deb Size: 55592 SHA256: 53b9ed46c1f2cd372ed6e3f6542069d494ded866628a8560ffa49ab30909e904 SHA1: 27e360135241ec32743219a5a114617647bf5d04 MD5sum: 2be94991371331ce4bace28392fd3e82 Description: Debian base system miscellaneous files - Parrot Edition This package contains the basic filesystem hierarchy of a Debian system, and several important miscellaneous files, such as /etc/debian_version, /etc/host.conf, /etc/issue, /etc/motd, /etc/profile, and others, and the text of several common licenses in use on Debian systems. . This package was modified to carry the settings for Parrot Security. Original-Maintainer: Santiago Vila Package: bashfuscator Version: 0.0.1-parrot7 Architecture: all Maintainer: Parrot Team Installed-Size: 191 Depends: python3-argcomplete, python3-pyperclip, python3:any (>= 3.8~), xclip Homepage: https://github.com/Bashfuscator/Bashfuscator Priority: optional Section: devel Filename: pool/main/b/bashfuscator/bashfuscator_0.0.1-parrot7_all.deb Size: 33932 SHA256: 262e3383868bff542a965f766044c6fa25619e2cc3eb117c0b349e793e0accb2 SHA1: c9999a64eb783a0e7653cc29b557058b25de13dd MD5sum: aba551fe2e94b8eb9b38ba910ac7eef6 Description: A fully configurable and extendable Bash obfuscation framework. Bashfuscator is a modular and extendable Bash obfuscation framework written in Python 3. It provides numerous different ways of making Bash one-liners or scripts much more difficult to understand. It accomplishes this by generating convoluted, randomized Bash code that at runtime evaluates to the original input and executes it. Bashfuscator makes generating highly obfuscated Bash commands and scripts easy, both from the command line and as a Python library. Package: bbswitch-dkms Source: bbswitch Version: 0.8-13parrot1 Architecture: arm64 Maintainer: Debian NVIDIA Maintainers Installed-Size: 39 Depends: dkms (>= 3.0.3-4~) Suggests: bumblebee Multi-Arch: foreign Homepage: https://github.com/Bumblebee-Project/bbswitch Priority: optional Section: kernel Filename: pool/main/b/bbswitch/bbswitch-dkms_0.8-13parrot1_arm64.deb Size: 13788 SHA256: c93c30c0c66b6a3c5b7e38a0d206d731cef1e04d3b3e99e184f01d5b67e59312 SHA1: 26be7022828fcb6c3829a5cd88273e958a763e81 MD5sum: 9587abf422530f7a443c57df268c25f9 Description: Interface for toggling the power on NVIDIA Optimus video cards (dkms) bbswitch is a kernel module which automatically detects the required ACPI calls for two kinds of Optimus laptops. It has been verified to work with "real" Optimus and "legacy" Optimus laptops (at least, that is what the author Lekensteyn calls those). . This package uses DKMS to automatically build the bbswitch kernel module. Package: bbswitch-source Source: bbswitch Version: 0.8-13parrot1 Architecture: arm64 Maintainer: Debian NVIDIA Maintainers Installed-Size: 21 Recommends: debhelper-compat (= 13), module-assistant Suggests: bumblebee Multi-Arch: foreign Homepage: https://github.com/Bumblebee-Project/bbswitch Priority: optional Section: kernel Filename: pool/main/b/bbswitch/bbswitch-source_0.8-13parrot1_arm64.deb Size: 14200 SHA256: 9e56c7d3f30d882b240e3e77522168a72160b168b5508404860a7796fc53ce2d SHA1: ef97d0f7f31cb48322fcb9eba40a8a44946c5e87 MD5sum: e7c807981155756d58f2b0ce937e4db6 Description: Interface for toggling the power on NVIDIA Optimus video cards bbswitch is a kernel module which automatically detects the required ACPI calls for two kinds of Optimus laptops. It has been verified to work with "real" Optimus and "legacy" Optimus laptops (at least, that is what the author Lekensteyn calls those). . This package contains source code only, and is intended to be used with module-assistant to build the bbswitch kernel module. Package: bed Version: 0.5-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 73 Depends: perl Homepage: http://www.snake-basket.de Priority: extra Section: net Filename: pool/main/b/bed/bed_0.5-1parrot1_arm64.deb Size: 19740 SHA256: 35609747cd442c926fa17c55e56a2d06ae830dbc69cdb20c521aeb71fb058a70 SHA1: e79d506f8200b889ec2be530eaddfbcf50227c3d MD5sum: 9ef6d4ff5e767be921875d566e89c490 Description: A network protocol fuzzer BED is a program which is designed to check daemons for potential buffer overflows, format strings et. al. Package: beef-xss Version: 0.5.4.0-0parrot2 Architecture: all Maintainer: Parrot Team Installed-Size: 28203 Depends: adduser, ruby (>= 1:2.7), ruby (<< 1:2.8), ruby-ansi, ruby-dev, ruby-em-websocket (>= 0.3.6), ruby-erubis, ruby-espeak, ruby-eventmachine (>= 1.0.3), ruby-execjs, ruby-json, ruby-maxmind-db, ruby-mime-types, ruby-msfrpc-client, ruby-otr-activerecord, ruby-parseconfig, ruby-qr4r, ruby-rack (>= 1.4.1), ruby-rack-protection, ruby-rubydns (>= 0.7.0), ruby-rushover, ruby-sinatra (>= 1.4.2), ruby-slack-notifier, ruby-sqlite3, ruby-term-ansicolor, ruby-twitter, ruby-uglifier (>= 2.2.1), ruby-xmlrpc, ruby-zip (>= 1.0.0), rubygems-integration, thin, xdg-utils Recommends: geoipupdate Conflicts: beef-xss-bundle Breaks: kali-menu (<< 1.369) Homepage: http://beefproject.com/ Priority: optional Section: web Filename: pool/main/b/beef-xss/beef-xss_0.5.4.0-0parrot2_all.deb Size: 6057160 SHA256: 68be6e5bcb96611ff5694f2401816c4a767e680b71e94d8c0c57a6c6a74c4fee SHA1: 1a7ebd07d9fa594054eb333a7907f151c2174513 MD5sum: fad92b4eac23ad3b9e26af4065c307d0 Description: Browser Exploitation Framework (BeEF) BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. . Amid growing concerns about web-born attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within the context of the one open door: the web browser. BeEF will hook one or more web browsers and use them as beachheads for launching directed command modules and further attacks against the system from within the browser context. Original-Maintainer: Kali Developers Package: berate-ap Version: 0.4.6+git20191120-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 101 Depends: hostapd-mana, iproute2, iw, procps Recommends: dnsmasq, haveged, iptables Homepage: https://github.com/sensepost/berate_ap Priority: optional Section: misc Filename: pool/main/b/berate-ap/berate-ap_0.4.6+git20191120-0parrot1_arm64.deb Size: 22988 SHA256: 2180cc862ac0cf1a94d793bc6d9525806a7c6cf2622a862727268e54cb71e3da SHA1: 9d992af04992b05fb7de7762521becdfab0ee2e7 MD5sum: 8c9b6e3130659eeef77a17aac71c2c38 Description: Script for orchestrating mana rogue Wi-Fi Access Points This package contains a script for orchestrating mana rogue Wi-Fi Access Points. It can also handle regular hostapd AP and create AP easily. Package: bettercap-caplets Version: 0+git20210429-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 376 Depends: bettercap-ui Recommends: bettercap Homepage: https://github.com/bettercap/caplets Priority: optional Section: misc Filename: pool/main/b/bettercap-caplets/bettercap-caplets_0+git20210429-0parrot1_all.deb Size: 111828 SHA256: c0fe8725c6e16e51ce064442b59cc9c4a222273b0060844bbe6f8234f9907871 SHA1: 14202ffa25aa3491ea18f3aaa20ac6199db710bc MD5sum: cd9aef3219e3750e8218aab2b84ac7e7 Description: Bettercap scripts (caplets) and proxy modules This package contains Bettercap scripts (caplets) and proxy modules. The bettercap's interactive sessions can be scripted with .cap files, or caplets. Package: bettercap-ui Version: 1.3.0+really1.3.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 19361 Depends: bettercap, bettercap-caplets Homepage: https://github.com/bettercap/ui Priority: optional Section: javascript Filename: pool/main/b/bettercap-ui/bettercap-ui_1.3.0+really1.3.0-0parrot1_all.deb Size: 2103596 SHA256: 049c86bb6192d04ec5a9176c4e6ffea8986844988a37a943444ff8abf706b2f5 SHA1: 2a097991de55885cd9f35c56a6b429e556d2e144 MD5sum: 31531ff55cb00d9d0d905df2ddf1aeca Description: bettercap's web UI This package contains the bettercap's web UI. Package: betterlockscreen Version: 3.0.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 25 Depends: bc, feh, imagemagick, x11-xserver-utils, x11-utils, i3lock-color Homepage: https://github.com/pavanjadhaw/betterlockscreen Priority: optional Section: utils Filename: pool/main/b/betterlockscreen/betterlockscreen_3.0.1-0parrot1_all.deb Size: 5880 SHA256: 77241a9b0465f98fdfd17af7c1dacf6976c362e63dba69783a56c4e0d3c57bd2 SHA1: 71c3656c865aa80b97b12c6e5a3b95600493af1b MD5sum: 3a5da329c49cd37e643c8c0b869ac9f7 Description: A fast lockscreen with customization Betterlockscreen allows you to cache images with different filters and lockscreen with blazing speed. Package: bing-ip2hosts Version: 1.0.5-0parrot2 Architecture: all Maintainer: Parrot Team Installed-Size: 29 Depends: wget Homepage: https://www.morningstarsecurity.com/research/bing-ip2hosts Priority: optional Section: utils Filename: pool/main/b/bing-ip2hosts/bing-ip2hosts_1.0.5-0parrot2_all.deb Size: 11888 SHA256: c06420447e5b020d20d9251e062560d6822882d9691d3ece0dcf8e6a06afb4dc SHA1: c86e3266e269c17d01fbbd2c518979a62f657e90 MD5sum: 03d1292033e8a8d660805b96099e8485 Description: Enumerate hostnames for an IP using bing.com This package contains a Bing.com web scraper that discovers hostnames by IP address. Bing is the flagship Microsoft search engine formerly known as MSN Search and Live Search. . It provides a feature unique to search engines - it allows searching by IP address. Bing-ip2hosts uses this feature. . It can be used to discover subdomains and other related domains. It also helps to identify websites hosted in a shared hosting environment. This technique follows best practices during the reconnaissance phase of a penetration test or bug bounty, to expand the target's attack surface. . Unlike other many other recon tools that web scrape Bing, this tool has smart scraping behaviour to maximize the discovery of hostnames. Original-Maintainer: Kali Developers Package: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 98 Depends: binutils-common (= 2.37.90.20220130-2), libbinutils (= 2.37.90.20220130-2), binutils-aarch64-linux-gnu (= 2.37.90.20220130-2) Suggests: binutils-doc (>= 2.37.90.20220130-2) Conflicts: binutils-multiarch (<< 2.27-8), modutils (<< 2.4.19-1) Provides: binutils-gold, elf-binutils Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: devel Filename: pool/main/b/binutils/binutils_2.37.90.20220130-2_arm64.deb Size: 62488 SHA256: 90a93117a3e6cfc71bce137685ab47194d70e26364940942dbee8be17619d9d4 SHA1: cb80a24a928edf36af4635b06a10e9f2f5d22dfa MD5sum: 8b6aea8cfbf54c5b5e866f1106d38494 Description: GNU assembler, linker and binary utilities The programs in this package are used to assemble, link and manipulate binary and object files. They may be used in conjunction with a compiler and various libraries to build programs. Package: binutils-aarch64-linux-gnu Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 14136 Depends: binutils-common (= 2.37.90.20220130-2), libbinutils (= 2.37.90.20220130-2), libc6 (>= 2.27), libctf-nobfd0 (>= 2.36), libctf0 (>= 2.36), libgcc-s1 (>= 4.2), zlib1g (>= 1:1.1.4) Suggests: binutils-doc (= 2.37.90.20220130-2) Breaks: binutils (<< 2.29-6) Replaces: binutils (<< 2.29-6) Multi-Arch: allowed Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: devel Filename: pool/main/b/binutils/binutils-aarch64-linux-gnu_2.37.90.20220130-2_arm64.deb Size: 2820504 SHA256: 4c623f9f633acafa50b8bf955ee746e7167ec7c550b5797965bdf2dac3636ce8 SHA1: 1500e71611f6b34661984680c51954df6aceda02 MD5sum: 28039aec9b30a247df1f58f94d2f980e Description: GNU binary utilities, for aarch64-linux-gnu target This package provides GNU assembler, linker and binary utilities for the aarch64-linux-gnu target. . You don't need this package unless you plan to cross-compile programs for aarch64-linux-gnu and aarch64-linux-gnu is not your native platform. Package: binutils-aarch64-linux-gnu-dbg Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 37992 Depends: binutils-aarch64-linux-gnu (= 2.37.90.20220130-2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: debug Filename: pool/main/b/binutils/binutils-aarch64-linux-gnu-dbg_2.37.90.20220130-2_arm64.deb Size: 32230720 SHA256: d0bc0dc34037f1d38e8624a8637a819d13d53a49a21cd84ac766bb4852679b24 SHA1: bac12b0f6abc715dea6e96632e10b2bf30aac00c MD5sum: ba97cc37af9c2ce355a14388fa02c5b7 Description: GNU binary utilities, for aarch64-linux-gnu target (debug symbols) This package provides debug symbols for binutils-aarch64-linux-gnu. Package: binutils-arm-linux-gnueabi Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 14872 Depends: binutils-common (= 2.37.90.20220130-2), libc6 (>= 2.27), libgcc-s1 (>= 4.2), zlib1g (>= 1:1.1.4) Suggests: binutils-doc (= 2.37.90.20220130-2) Breaks: binutils (<< 2.29-6) Replaces: binutils (<< 2.29-6) Multi-Arch: allowed Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: devel Filename: pool/main/b/binutils/binutils-arm-linux-gnueabi_2.37.90.20220130-2_arm64.deb Size: 2827560 SHA256: 723538b703c8cba510fdd84dd4f424a38f83fb202ca0d3a8f6612275c6708952 SHA1: 7d131986fbd704fd1e27010c0469d605784f1541 MD5sum: 2c1885747feac7b1b2714b6388136b36 Description: GNU binary utilities, for arm-linux-gnueabi target This package provides GNU assembler, linker and binary utilities for the arm-linux-gnueabi target. . You don't need this package unless you plan to cross-compile programs for arm-linux-gnueabi and arm-linux-gnueabi is not your native platform. Package: binutils-arm-linux-gnueabi-dbg Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 45451 Depends: binutils-arm-linux-gnueabi (= 2.37.90.20220130-2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: debug Filename: pool/main/b/binutils/binutils-arm-linux-gnueabi-dbg_2.37.90.20220130-2_arm64.deb Size: 41953332 SHA256: 97cb403be794cfd8e6e3354bf0abd2514fc90933407044dba9f57d47a5986dfb SHA1: 0337cf329f8a0483c86dd47088c1a65b61f883da MD5sum: e9aceee0b7a2d37cb5ee529614a07980 Description: GNU binary utilities, for arm-linux-gnueabi target (debug symbols) This package provides debug symbols for binutils-arm-linux-gnueabi. Package: binutils-arm-linux-gnueabihf Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 14872 Depends: binutils-common (= 2.37.90.20220130-2), libc6 (>= 2.27), libgcc-s1 (>= 4.2), zlib1g (>= 1:1.1.4) Suggests: binutils-doc (= 2.37.90.20220130-2) Breaks: binutils (<< 2.29-6) Replaces: binutils (<< 2.29-6) Multi-Arch: allowed Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: devel Filename: pool/main/b/binutils/binutils-arm-linux-gnueabihf_2.37.90.20220130-2_arm64.deb Size: 2826312 SHA256: c15fa364872b90d837b9c6043a957bbdb6a22aef027948ee9615402d76d47274 SHA1: e22493bb51a4b15eaad9494b34f40bf3c57a576a MD5sum: 59b2ebfccb2094967f41ead2280679ed Description: GNU binary utilities, for arm-linux-gnueabihf target This package provides GNU assembler, linker and binary utilities for the arm-linux-gnueabihf target. . You don't need this package unless you plan to cross-compile programs for arm-linux-gnueabihf and arm-linux-gnueabihf is not your native platform. Package: binutils-arm-linux-gnueabihf-dbg Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 45452 Depends: binutils-arm-linux-gnueabihf (= 2.37.90.20220130-2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: debug Filename: pool/main/b/binutils/binutils-arm-linux-gnueabihf-dbg_2.37.90.20220130-2_arm64.deb Size: 41977016 SHA256: bba54bb768d9de1c81325e26081a58b71da0b647a233f485b8f60d067d5378d4 SHA1: a1431b1ff5d19a7a0870339c04c2b44954340afd MD5sum: 6eb75d171fbc56e0770863f71bd0aef5 Description: GNU binary utilities, for arm-linux-gnueabihf target (debug symbols) This package provides debug symbols for binutils-arm-linux-gnueabihf. Package: binutils-common Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 14173 Breaks: binutils (<< 2.29.1-3.1~) Replaces: binutils (<< 2.29.1-3.1~) Multi-Arch: same Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: devel Filename: pool/main/b/binutils/binutils-common_2.37.90.20220130-2_arm64.deb Size: 2312668 SHA256: b67d48aaf33a9b3a9ab2e42278dddeb2dda21859d94c51b7b8126574c676408f SHA1: 26c1a3c0e6592cf23436c4ce321c26372f419c5e MD5sum: e34365c40c8f3a556285a1fb11798d4c Description: Common files for the GNU assembler, linker and binary utilities This package contains the localization files used by binutils packages for various target architectures and parts of the binutils documentation. It is not useful on its own. Package: binutils-dev Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 31797 Depends: binutils (= 2.37.90.20220130-2), libbinutils (= 2.37.90.20220130-2), libctf0 (= 2.37.90.20220130-2), libctf-nobfd0 (= 2.37.90.20220130-2) Conflicts: libbfd-dev Replaces: libbfd-dev, libc5-dev Provides: libbfd-dev Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: devel Filename: pool/main/b/binutils/binutils-dev_2.37.90.20220130-2_arm64.deb Size: 4446796 SHA256: ba2e068750df5419f8a0a5025124601e3c0edca9174d0eaf9db50312740afcd1 SHA1: 19b29d3d0f28d0d633c03450ceed935759011e66 MD5sum: 55cd2045334270b8ebe5a513956e6cac Description: GNU binary utilities (BFD development files) This package includes header files and static libraries necessary to build programs which use the GNU BFD library, which is part of binutils. Note that building Debian packages which depend on the shared libbfd is Not Allowed. Package: binutils-doc Source: binutils Version: 2.37.90.20220130-2 Architecture: all Maintainer: Matthias Klose Installed-Size: 602 Suggests: binutils (= 2.37.90.20220130-2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: doc Filename: pool/main/b/binutils/binutils-doc_2.37.90.20220130-2_all.deb Size: 606360 SHA256: eb9338081c9a18624ac0a49fe49929c95075e1df8fb8edf755f269a94996912f SHA1: b8fc7b5b7e157f149a5b770e9fafeaabefd4093a MD5sum: d73026525c650cdae677b88baab203a7 Description: Documentation for the GNU assembler, linker and binary utilities This package consists of the documentation for the GNU assembler, linker and binary utilities in info format. Package: binutils-for-build Source: binutils Version: 2.37.90.20220130-2 Architecture: all Maintainer: Matthias Klose Installed-Size: 6 Depends: binutils (>= 2.30-2), binutils-common (>= 2.30-2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: devel Filename: pool/main/b/binutils/binutils-for-build_2.37.90.20220130-2_all.deb Size: 1088 SHA256: 5ea52ef47143d8da931b839fe9542d8d77e42f33dfd60efdb34cffbbf840a52d SHA1: 6b7f0dc8adca61e26bc3211d8f6c18fe971c7894 MD5sum: 010aedadf7c5d960e3727a33481f5571 Description: GNU assembler, linker and binary utilities for the build architecture The programs in this package are used to assemble, link and manipulate binary and object files for the native architecture. They may be used in conjunction with a build architecture compiler and various libraries to build programs. When using binutils through this metapackage, tools without an architecture prefix must be used. Package: binutils-for-host Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 6 Depends: binutils-aarch64-linux-gnu:any (>= 2.30-2), binutils-common (= 2.37.90.20220130-2) Multi-Arch: same Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: devel Filename: pool/main/b/binutils/binutils-for-host_2.37.90.20220130-2_arm64.deb Size: 1116 SHA256: 073bcd42e3f3d5dd99a0c24bb78b8f2e4f077da47b469975acc49364fb6062a2 SHA1: 57ebe8f5d68c0a380874bd762a3ff1dacab0b369 MD5sum: 4a90e06ff7dc833c18322f804c2d9b94 Description: GNU assembler, linker and binary utilities for the host architecture The programs in this package are used to assemble, link and manipulate binary and object files for the architecture of this package. They may be used in conjunction with a matching compiler and various libraries to build programs. When using binutils through this metapackage, all tools must be used with an architecture prefix. Package: binutils-i686-linux-gnu Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 14378 Depends: binutils-common (= 2.37.90.20220130-2), libc6 (>= 2.27), libgcc-s1 (>= 4.2), zlib1g (>= 1:1.1.4) Suggests: binutils-doc (= 2.37.90.20220130-2) Breaks: binutils (<< 2.29-6) Replaces: binutils (<< 2.29-6) Provides: binutils-i586-linux-gnu Multi-Arch: allowed Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: devel Filename: pool/main/b/binutils/binutils-i686-linux-gnu_2.37.90.20220130-2_arm64.deb Size: 2327572 SHA256: 1d2d38abf197797c16d9701dfce42af2e93cecde5071cdc8e8fd23a21f4a233f SHA1: 2b22ecac6477dffca3adb6a60fc36977dfbfe6ad MD5sum: e8d1175b13139bcbeea7c272ae268f1d Description: GNU binary utilities, for i686-linux-gnu target This package provides GNU assembler, linker and binary utilities for the i686-linux-gnu target. . You don't need this package unless you plan to cross-compile programs for i686-linux-gnu and i686-linux-gnu is not your native platform. Package: binutils-i686-linux-gnu-dbg Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 30327 Depends: binutils-i686-linux-gnu (= 2.37.90.20220130-2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: debug Filename: pool/main/b/binutils/binutils-i686-linux-gnu-dbg_2.37.90.20220130-2_arm64.deb Size: 27610764 SHA256: e27cc37757dcc870e003deddf38fccd92c2cf4a2fa76897d1221f1cad01f78cb SHA1: da46e1e7102d94ed0c0e27ccf949ea7123606e39 MD5sum: d34d945a42e43fa8041a58d9b230a822 Description: GNU binary utilities, for i686-linux-gnu target (debug symbols) This package provides debug symbols for binutils-i686-linux-gnu. Package: binutils-multiarch Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 11328 Depends: libc6 (>= 2.17), zlib1g (>= 1:1.2.0), binutils (= 2.37.90.20220130-2), binutils-common (= 2.37.90.20220130-2) Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: devel Filename: pool/main/b/binutils/binutils-multiarch_2.37.90.20220130-2_arm64.deb Size: 2309684 SHA256: 471c9d3a0717450377a08d0d8641276173e24fc88ecc30c2bbd1b3a2fea7c6f9 SHA1: 81aba4df0d9c5010358c0ad27ed8a5251ddd645d MD5sum: fd54825514132f78139d0b3aa54d13d1 Description: Binary utilities that support multi-arch targets The programs in this package are used to manipulate binary and object files that may have been created on other architectures. This package is primarily for multi-architecture developers and cross-compilers and is not needed by normal users or developers. Note that a cross-assembling version of gas is not included in this package, just the binary utilities. . NORMAL USERS SHOULD NOT INSTALL THIS PACKAGE. It's meant only for those requiring support for reading info from binaries from other architectures. Package: binutils-multiarch-dbg Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 8002 Depends: binutils-multiarch (= 2.37.90.20220130-2) Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: debug Filename: pool/main/b/binutils/binutils-multiarch-dbg_2.37.90.20220130-2_arm64.deb Size: 6714840 SHA256: 3c6fc86f8f056230d10a21f8ec969269258362af3a6e4ffd386f7aa5cae12831 SHA1: abf5355e71ceb76cf4c9994a4cb993bd91eb3c1d MD5sum: b948e1d638528e93a0c6fb9a974dd81d Description: Binary utilities that support multi-arch targets (debug symbols) This package provides debug symbols for binutils-multiarch. Package: binutils-multiarch-dev Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 15 Depends: binutils-dev (= 2.37.90.20220130-2), binutils-multiarch (= 2.37.90.20220130-2) Replaces: binutils-multiarch (<< 2.24-5) Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: devel Filename: pool/main/b/binutils/binutils-multiarch-dev_2.37.90.20220130-2_arm64.deb Size: 1500 SHA256: e0ed052bd475fd5aa1121d42040c2c9a0b10845a62cdbfa42d5cf72a961df3e8 SHA1: ef7cf50f259361c65ac00f790803afee3fc92dbd MD5sum: 77bc4cf14606d9899ef17bb90b3af5a0 Description: GNU binary utilities that support multi-arch targets (BFD development files) This package includes header files, static and shared libraries necessary to build programs which use the GNU BFD library for multi-arch targets, which is part of binutils. Note that building Debian packages which depend on the shared libbfd is Not Allowed. . NORMAL USERS SHOULD NOT INSTALL THIS PACKAGE. It's meant only for those requiring support for reading info from binaries from other architectures. Package: binutils-powerpc64le-linux-gnu Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 15156 Depends: binutils-common (= 2.37.90.20220130-2), libc6 (>= 2.27), libgcc-s1 (>= 4.2), zlib1g (>= 1:1.1.4) Suggests: binutils-doc (= 2.37.90.20220130-2) Breaks: binutils (<< 2.29-6) Replaces: binutils (<< 2.29-6) Multi-Arch: allowed Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: devel Filename: pool/main/b/binutils/binutils-powerpc64le-linux-gnu_2.37.90.20220130-2_arm64.deb Size: 2426708 SHA256: 11af90be5b49d34ca939b842322e0736509e39c5f6160a2f9f03bc9bae0eea7c SHA1: ded50e4ef4f42d5e78c4b788aaafa02c09f7d4d0 MD5sum: e3f4f0945bb0efe561b703c6e045e31d Description: GNU binary utilities, for powerpc64le-linux-gnu target This package provides GNU assembler, linker and binary utilities for the powerpc64le-linux-gnu target. . You don't need this package unless you plan to cross-compile programs for powerpc64le-linux-gnu and powerpc64le-linux-gnu is not your native platform. Package: binutils-powerpc64le-linux-gnu-dbg Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 35076 Depends: binutils-powerpc64le-linux-gnu (= 2.37.90.20220130-2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: debug Filename: pool/main/b/binutils/binutils-powerpc64le-linux-gnu-dbg_2.37.90.20220130-2_arm64.deb Size: 31863976 SHA256: 2f34ff3243d2af018d412f95dd0c61dd3af210840ce480635def24b40f2c34b8 SHA1: 54db70c17321ed60d7f2018960862091e457fd60 MD5sum: 453bddf30499b88eab602abd1698f601 Description: GNU binary utilities, for powerpc64le-linux-gnu target (debug symbols) This package provides debug symbols for binutils-powerpc64le-linux-gnu. Package: binutils-riscv64-linux-gnu Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 8546 Depends: binutils-common (= 2.37.90.20220130-2), libc6 (>= 2.27), zlib1g (>= 1:1.1.4) Suggests: binutils-doc (= 2.37.90.20220130-2) Breaks: binutils (<< 2.29-6) Replaces: binutils (<< 2.29-6) Multi-Arch: allowed Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: devel Filename: pool/main/b/binutils/binutils-riscv64-linux-gnu_2.37.90.20220130-2_arm64.deb Size: 1160548 SHA256: 502867bd3193334ac992de5d5b8fadce073d073b7782cf25fec61fbebe28e085 SHA1: e5198b773822f3aa06d11f1160a6695285269267 MD5sum: da8c31122c8f0b39356bfd59cf400677 Description: GNU binary utilities, for riscv64-linux-gnu target This package provides GNU assembler, linker and binary utilities for the riscv64-linux-gnu target. . You don't need this package unless you plan to cross-compile programs for riscv64-linux-gnu and riscv64-linux-gnu is not your native platform. Package: binutils-riscv64-linux-gnu-dbg Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 4631 Depends: binutils-riscv64-linux-gnu (= 2.37.90.20220130-2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: debug Filename: pool/main/b/binutils/binutils-riscv64-linux-gnu-dbg_2.37.90.20220130-2_arm64.deb Size: 4195668 SHA256: 77a64f97cc7c5eca7055aa54e8f8a345f324c0741dd5105f24d292ce514fdf81 SHA1: d8084dcedb419ad0c40f81ce4eb80d3e842db6ce MD5sum: 5520326c8d62e6277aefeede64dc2f7b Description: GNU binary utilities, for riscv64-linux-gnu target (debug symbols) This package provides debug symbols for binutils-riscv64-linux-gnu. Package: binutils-s390x-linux-gnu Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 12001 Depends: binutils-common (= 2.37.90.20220130-2), libc6 (>= 2.27), libgcc-s1 (>= 4.2), zlib1g (>= 1:1.1.4) Suggests: binutils-doc (= 2.37.90.20220130-2) Breaks: binutils (<< 2.29-6) Replaces: binutils (<< 2.29-6) Multi-Arch: allowed Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: devel Filename: pool/main/b/binutils/binutils-s390x-linux-gnu_2.37.90.20220130-2_arm64.deb Size: 2139296 SHA256: 4c52b3ec580ed35255f4f93665455b4ba1809ec2000f570af935faf2be87f7e4 SHA1: 657f1b836a91ed0b6a2896fc4f82611b621dbae4 MD5sum: c6a295d8028664e200dd3db637957694 Description: GNU binary utilities, for s390x-linux-gnu target This package provides GNU assembler, linker and binary utilities for the s390x-linux-gnu target. . You don't need this package unless you plan to cross-compile programs for s390x-linux-gnu and s390x-linux-gnu is not your native platform. Package: binutils-s390x-linux-gnu-dbg Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 32364 Depends: binutils-s390x-linux-gnu (= 2.37.90.20220130-2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: debug Filename: pool/main/b/binutils/binutils-s390x-linux-gnu-dbg_2.37.90.20220130-2_arm64.deb Size: 29217204 SHA256: d6eb0811979315d5e94eb0336069d50c354eb23ebb74429e163ae435882859b3 SHA1: a8784bca52165725f877be2eadc1e824c9976eea MD5sum: 9e2c8c862d2ca92f8717a891099a2da9 Description: GNU binary utilities, for s390x-linux-gnu target (debug symbols) This package provides debug symbols for binutils-s390x-linux-gnu. Package: binutils-source Source: binutils Version: 2.37.90.20220130-2 Architecture: all Maintainer: Matthias Klose Installed-Size: 23006 Depends: texinfo, zlib1g-dev, make, python3 Multi-Arch: foreign Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: devel Filename: pool/main/b/binutils/binutils-source_2.37.90.20220130-2_all.deb Size: 22566520 SHA256: a2d01ae1a7d7a2c8b95644bf755c8d540d229aed9d69095ec793add572a9e64d SHA1: bb816927fc7b06a2d97b0851d7bdb94d98aee127 MD5sum: 0fc4a7881424754029342fa6e7616efd Description: GNU assembler, linker and binary utilities (source) This package contains the sources and patches which are needed to build binutils. Package: binutils-x86-64-linux-gnu Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 14382 Depends: binutils-common (= 2.37.90.20220130-2), libc6 (>= 2.27), libgcc-s1 (>= 4.2), zlib1g (>= 1:1.1.4) Suggests: binutils-doc (= 2.37.90.20220130-2) Breaks: binutils (<< 2.29-6) Replaces: binutils (<< 2.29-6) Multi-Arch: allowed Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: devel Filename: pool/main/b/binutils/binutils-x86-64-linux-gnu_2.37.90.20220130-2_arm64.deb Size: 2326364 SHA256: d80aa383b41bc0c3e26dfa866a631b118aebd9ef503aa97851bdc44ce20a06b3 SHA1: 84a1c2c07f177db88e8fc653df894a2902af76d2 MD5sum: dde174f580c12a17e434cf7528cf1fcd Description: GNU binary utilities, for x86-64-linux-gnu target This package provides GNU assembler, linker and binary utilities for the x86-64-linux-gnu target. . You don't need this package unless you plan to cross-compile programs for x86-64-linux-gnu and x86-64-linux-gnu is not your native platform. Package: binutils-x86-64-linux-gnu-dbg Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 30328 Depends: binutils-x86-64-linux-gnu (= 2.37.90.20220130-2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: debug Filename: pool/main/b/binutils/binutils-x86-64-linux-gnu-dbg_2.37.90.20220130-2_arm64.deb Size: 27611464 SHA256: b38b71073e6e95489c5e73b17a50b3c31acf7feb32df4baf3b87edd62934c9f0 SHA1: f5967b01a6a57cda6ba0364c24f86c6302007ad3 MD5sum: d23d89ada74893cf1c8d9b4b606ca3b2 Description: GNU binary utilities, for x86-64-linux-gnu target (debug symbols) This package provides debug symbols for binutils-x86-64-linux-gnu. Package: binutils-x86-64-linux-gnux32 Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 14389 Depends: binutils-common (= 2.37.90.20220130-2), libc6 (>= 2.27), libgcc-s1 (>= 4.2), zlib1g (>= 1:1.1.4) Suggests: binutils-doc (= 2.37.90.20220130-2) Breaks: binutils (<< 2.29-6) Replaces: binutils (<< 2.29-6) Multi-Arch: allowed Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: devel Filename: pool/main/b/binutils/binutils-x86-64-linux-gnux32_2.37.90.20220130-2_arm64.deb Size: 2324972 SHA256: b9fc4ee5c832e54394cc938cabf73cd77f9d15357851210a59b0ee099162c131 SHA1: 3b03fd56d865deebf836af23552dc592b0d7f80c MD5sum: e9722611294a474feea567af15cbb5f4 Description: GNU binary utilities, for x86-64-linux-gnux32 target This package provides GNU assembler, linker and binary utilities for the x86-64-linux-gnux32 target. . You don't need this package unless you plan to cross-compile programs for x86-64-linux-gnux32 and x86-64-linux-gnux32 is not your native platform. Package: binutils-x86-64-linux-gnux32-dbg Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 30325 Depends: binutils-x86-64-linux-gnux32 (= 2.37.90.20220130-2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: debug Filename: pool/main/b/binutils/binutils-x86-64-linux-gnux32-dbg_2.37.90.20220130-2_arm64.deb Size: 27578832 SHA256: f80bde63aff827a91efb4fab3945095b44731b6d1a87db9f9e896aabd6987e76 SHA1: 814bafbe9dca3a6055b49ee0d9fcfa328f745216 MD5sum: 56dca98bea2eb16353c5a6f684831fb5 Description: GNU binary utilities, for x86-64-linux-gnux32 target (debug symbols) This package provides debug symbols for binutils-x86-64-linux-gnux32. Package: blender-data Source: blender Version: 2.93.4+dfsg-1parrot1 Architecture: all Maintainer: Debian Multimedia Maintainers Installed-Size: 77230 Depends: python3 Replaces: blender (<< 2.67b-1~) Homepage: http://www.blender.org/ Priority: optional Section: graphics Filename: pool/main/b/blender/blender-data_2.93.4+dfsg-1parrot1_all.deb Size: 18756144 SHA256: 0fd93d28727b949543a703abba9b30beb4d05f5199364aa682007a8b72921c7a SHA1: 9f849beb3c7f9bf6e379a51c0a2df7f6ce9ba55f MD5sum: 279b079d1b7f22ca0635a168d5c3322f Description: Very fast and versatile 3D modeller/renderer - data package Blender is an integrated 3d suite for modelling, animation, rendering, post-production, interactive creation and playback (games). Blender has its own particular user interface, which is implemented entirely in OpenGL and designed with speed in mind. Python bindings are available for scripting; import/export features for popular file formats like 3D Studio and Wavefront Obj are implemented as scripts by the community. Stills, animations, models for games or other third party engines and interactive content in the form of a standalone binary are common products of Blender use. . This package contains documentation, libraries and images for blender. Package: bluelog Version: 1.1.2-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1182 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.17), bluez, libbluetooth-dev Homepage: http://www.digifail.com/software/bluelog.shtml Priority: extra Section: utils Filename: pool/main/b/bluelog/bluelog_1.1.2-1parrot1_arm64.deb Size: 375828 SHA256: 17a3f8ad88feb00caf91deb86ce5f7971ce739e20dfd78dcf8a11dc21e20327d SHA1: 69ce6ec04c943a1da9a01c587b9d6a987b280fd6 MD5sum: c70a9eaf4a2715d16cdf787e7b2718f2 Description: Bluetooth scanner and logger Bluelog is a Bluetooth scanner designed to tell you how many discoverable devices there are in an area as quickly as possible. It is intended to be used as a site survey tool, identifying the number of possible Bluetooth targets there are in the surrounding environment. Package: bluelog-dbgsym Source: bluelog Version: 1.1.2-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 29 Depends: bluelog (= 1.1.2-1parrot1) Priority: optional Section: debug Filename: pool/main/b/bluelog/bluelog-dbgsym_1.1.2-1parrot1_arm64.deb Size: 4516 SHA256: 9cb386ad6bb57c24a168e2206c8897cae461104e8c433af3a694ab17035be93c SHA1: 0f82284f5ba3367710a598cf7915cf51046706e1 MD5sum: 2461c56c1bc928ef85f39da741aa676c Description: debug symbols for bluelog Build-Ids: adbaef9c93ee35a6dc8416cfe67b704a476de370 fb6af64d961d4153a1db20a21ba210785efdbe86 Package: blueranger Version: 0.1-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 13 Homepage: http://www.hackfromacave.com/projects/blueranger.html Priority: extra Section: net Filename: pool/main/b/blueranger/blueranger_0.1-1parrot1_arm64.deb Size: 3208 SHA256: 32a73db9e2d3635cc7c2dc4bf2021a52bbf5444f794ef564c8404cb0b9bdda1a SHA1: dc394010fcffd5fe4b7f4bc4fdfc6444c210f650 MD5sum: 80fe26eb582bceb050c88fcf0ba66df9 Description: Simple Bash script to locate Bluetooth devices BlueRanger is a simple Bash script which uses Link Quality to locate Bluetooth device radios. It sends l2cap (Bluetooth) pings to create a connection between Bluetooth interfaces, since most devices allow pings without any authentication or authorization. The higher the link quality, the closer the device (in theory). . Use a Bluetooth Class 1 adapter for long range location detection. Switch to a Class 3 adapter for more precise short range locating. The recision and accuracy depend on the build quality of the Bluetooth adapter, interference, and response from the remote device. Fluctuations may occur even when neither device is in motion. Package: bpftool Source: linux (6.0.12-1parrot1) Version: 7.0.0+6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1195 Depends: libc6 (>= 2.28), libcap2 (>= 1:2.10), libelf1 (>= 0.144), zlib1g (>= 1:1.2.3.3) Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/bpftool_7.0.0+6.0.12-1parrot1_arm64.deb Size: 796584 SHA256: 1bbd4e2fadfe5cf2681110f79df5e0d42cd559c0ef03d6c7961edb84b1cfec21 SHA1: a83d69d0020894097edfd4e51832b138a03913a2 MD5sum: 9127f5a1f3d3b10556df0d6767dfe545 Description: Inspection and simple manipulation of BPF programs and maps The bpftool command allows for inspection and simple modification of Berkeley Packet Filter (BPF) objects on the system. Original-Maintainer: Debian Kernel Team Package: bpftool-dbgsym Source: linux (6.0.12-1parrot1) Version: 7.0.0+6.0.12-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 868 Depends: bpftool (= 7.0.0+6.0.12-1parrot1) Priority: optional Section: debug Filename: pool/main/l/linux/bpftool-dbgsym_7.0.0+6.0.12-1parrot1_arm64.deb Size: 832032 SHA256: 0e65cbd54ff42d943db4736d0b1e50595538ea6730d9c652f32e132b2579c200 SHA1: 207c5c64c656aa933d62ae43c1c52a85a8dbd360 MD5sum: 5ea4f7844ab86249bb6951c9ab473435 Description: debug symbols for bpftool Build-Ids: 4cb902f6e5bc14f791f420dc4462d51cae630ba1 Original-Maintainer: Debian Kernel Team Package: bumblebee Version: 3.2.1-28parrot1 Architecture: arm64 Maintainer: Debian NVIDIA Maintainers Installed-Size: 204 Pre-Depends: init-system-helpers (>= 1.54~) Depends: lsb-base, xserver-xorg-core, libbsd0 (>= 0.2.0), libc6 (>= 2.28), libglib2.0-0 (>= 2.12.0), libkmod2 (>= 5~), libx11-6 Recommends: bbswitch-dkms | bbswitch-source, primus-libs Suggests: bumblebee-nvidia (= 3.2.1-28parrot1) Homepage: https://launchpad.net/~bumblebee Priority: optional Section: utils Filename: pool/main/b/bumblebee/bumblebee_3.2.1-28parrot1_arm64.deb Size: 50900 SHA256: 57643c7352a6f1ae8a072b2dc123dc5fde6e16d4ca851be3947b1ae6edd202cc SHA1: 15af25d5cead8af60b9d6b684800aee997f4ecdb MD5sum: 4d4561d221b942cbc9412d28459ea7e2 Description: NVIDIA Optimus support for Linux Bumblebee is an effort to make NVIDIA Optimus enabled laptops work in GNU/Linux systems. These laptops are built in such a way that the NVIDIA graphics card can be used on demand so that battery life is improved and temperature is kept low. . It disables the discrete graphics card if no client is detected, and starts an X server making use of NVIDIA card if requested then let software GL implementations (such as VirtualGL) copy frames to the visible display that runs on the integrated graphics. The ability to use discrete graphics depends on the driver: open source nouveau and proprietary nvidia. Package: bumblebee-dbgsym Source: bumblebee Version: 3.2.1-28parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian NVIDIA Maintainers Installed-Size: 118 Depends: bumblebee (= 3.2.1-28parrot1) Priority: optional Section: debug Filename: pool/main/b/bumblebee/bumblebee-dbgsym_3.2.1-28parrot1_arm64.deb Size: 82680 SHA256: 1e686535b1d1d9a743ffc4021cfa2f67bdcd5be649cc8d07fb30e24e33ef48f9 SHA1: 60794d583e158fb8132504c9aa54d9b17a4136e0 MD5sum: 4dc1937947988886fbd1df85a721fc1b Description: debug symbols for bumblebee Build-Ids: bf7cf7157a577d127685159f73c10051b17da2ad c158fee37a8e8f362a0a7bdd5f1d4c68fe121841 Package: burpsuite Version: 2023.2.3-1parrot1 Architecture: arm64 Maintainer: Parrot Team Installed-Size: 573496 Depends: openjdk-17-jre, jarwrapper Homepage: https://portswigger.net Priority: optional Section: web Filename: pool/main/b/burpsuite/burpsuite_2023.2.3-1parrot1_arm64.deb Size: 577770172 SHA256: 76001446f4c6c28df0477b3258f3b14e6b72da52cddce56fd3038f16ee7d7740 SHA1: c7eb0b65539d8fc29de430ea5867b77726eb0380 MD5sum: 6ec7f252a391f246b1872af1d40f8783 Description: platform for security testing of web applications Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities. . Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun. Package: bytecode-viewer Version: 2.11.2-0parrot1 Architecture: all Maintainer: Parrot Team Installed-Size: 61026 Depends: default-jre Homepage: https://github.com/Konloch/bytecode-viewer Priority: optional Section: utils Filename: pool/main/b/bytecode-viewer/bytecode-viewer_2.11.2-0parrot1_all.deb Size: 57967732 SHA256: d9a7f34060b93581cc1c8c48a58ebeb6b6165fa986b1979640e5ef93988e7899 SHA1: e7f424b5921c69316139b061820663965ba87dae MD5sum: 18ebdd28952cfe134610a2eaea4a4194 Description: Java 8+ Jar & Android APK Reverse Engineering Suite This package contains Bytecode Viewer (BCV). It is an Advanced Lightweight Java Bytecode Viewer, GUI Java Decompiler, GUI Bytecode Editor, GUI Smali, GUI Baksmali, GUI APK Editor, GUI Dex Editor, GUI APK Decompiler, GUI DEX Decompiler, GUI Procyon Java Decompiler, GUI Krakatau, GUI CFR Java Decompiler, GUI FernFlower Java Decompiler, GUI DEX2Jar, GUI Jar2DEX, GUI Jar-Jar, Hex Viewer, Code Searcher, Debugger and more. . There is also a plugin system that will allow you to interact with the loaded classfiles, for example you can write a String deobfuscator, a malicious code searcher, or something else you can think of. You can either use one of the pre-written plugins, or write your own. It supports groovy scripting. Once a plugin is activated, it will execute the plugin with a ClassNode ArrayList of every single class loaded in BCV, this allows the user to handle it completely using ASM. . It's currently being maintained and developed by Konloch. Original-Maintainer: Kali Developers Package: caja-gtkhash Source: gtkhash Version: 1.2-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 69 Depends: gtkhash (= 1.2-1parrot1), libb2-1 (>= 0.98.1), libc6 (>= 2.17), libcaja-extension1 (>= 1.6.3), libgcrypt20 (>= 1.8.0), libglib2.0-0 (>= 2.35.8), libgtk-3-0 (>= 3.21.5), libnettle8, zlib1g (>= 1:1.1.4) Homepage: http://gtkhash.sourceforge.net Priority: optional Section: utils Filename: pool/main/g/gtkhash/caja-gtkhash_1.2-1parrot1_arm64.deb Size: 23816 SHA256: 3d58779397666c3530005c75cfa69be2a8bfcbbdbbb34cc5551a5cbe52c7a16c SHA1: 87bba1993b1b27afd6e9c781844bddea5fab0fbe MD5sum: 6dea92cab073e77d2a383ee746ee881c Description: caja extension for computing checksums and more using gtkhash The GtkHash extension for caja which allows users to compute message digests or checksums using the mhash library. Currently supported hash functions include MD5, MD6, SHA1, SHA256, SHA512, RIPEMD, TIGER and WHIRLPOOL. Package: caja-gtkhash-dbgsym Source: gtkhash Version: 1.2-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 102 Depends: caja-gtkhash (= 1.2-1parrot1) Priority: optional Section: debug Filename: pool/main/g/gtkhash/caja-gtkhash-dbgsym_1.2-1parrot1_arm64.deb Size: 76964 SHA256: 984dc9720b38beccc1ce5e8c6ebbc68a6bf687e5783907fddc43c3831efcc8bc SHA1: 065ab58a5e6fec4a2efcbc8ab77478fccd0592a2 MD5sum: a1eaaf478f2b10bc2491a45bbf4ef314 Description: debug symbols for caja-gtkhash Build-Ids: 724e7078dd0276ea4daef89c521c92c7585a7757 Package: calamares-settings-parrot Version: 5.2+1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 5128 Depends: calamares, cryptsetup, keyutils, qml-module-qtquick-window2, qml-module-qtquick2, dconf-gsettings-backend | gsettings-backend Breaks: calamares-settings-debian Replaces: calamares-settings-debian Provides: calamares-settings, calamares-settings-debian Homepage: https://nest.parrotsec.org/packages/installer/calamares-settings-parrot Priority: optional Section: utils Filename: pool/main/c/calamares-settings-parrot/calamares-settings-parrot_5.2+1_all.deb Size: 4617896 SHA256: 9e1e26827153bd7ff8217983091dea91664bf0e0b6ee64a57a40ff0288af0a7e SHA1: 846c74dc1ffc1f473485a5daad315b60e717e12f MD5sum: 43d950e8c79a550adcf7a3a93bdbf7d0 Description: Parrot theme and settings for the Calamares Installer Calamares is a generic installer framework for Linux distributions. By default, it contains a set of boilerplate wording and images. This package provides the latest Parrot artwork as well as scripts that supports EFI installations. Package: caldera Version: 3.1.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 65373 Depends: adduser, git, golang-go, python3-aiohttp (>= 3.7.4-1kali1), python3-aiohttp-apispec, python3-aiohttp-jinja2, python3-aiohttp-security, python3-aiohttp-session, python3-cryptography, python3-cssselect2, python3-dnspython, python3-docker, python3-donut, python3-jinja2, python3-ldap3, python3-lxml, python3-markdown, python3-marshmallow, python3-marshmallow-enum, python3-pathspec, python3-recommonmark, python3-reportlab, python3-sphinx, python3-sphinx-rtd-theme, python3-websockets, python3-yaml, util-linux, python3:any Recommends: python3-svglib Homepage: https://github.com/mitre/caldera Priority: optional Section: misc Filename: pool/main/c/caldera/caldera_3.1.0-0parrot1_all.deb Size: 25974944 SHA256: f988325f75148b4ab138dfdb32ed3323823c2b66c8ec745d7895d096e87f5c4c SHA1: 0d88db06aff7879816e5c92605ed8648bbfc1d15 MD5sum: 86c9fd5dc5d145f061490257947ae62e Description: Scalable Automated Adversary Emulation Platform This package contains a cyber security framework designed to easily automate adversary emulation, assist manual red-teams, and automate incident response. Package: cisco-auditing-tool Version: 1.0-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 266 Depends: perl Homepage: http://www.scrypt.net/ Priority: optional Section: net Filename: pool/main/c/cisco-auditing-tool/cisco-auditing-tool_1.0-1parrot1_all.deb Size: 51340 SHA256: 3e8dae727a7102e600b3b1750984fa235b1806653c03f0cd0aa7407b18d8f40f SHA1: 7868a8115e44bb00dd005b8334be236a17e0a347 MD5sum: 10c2eabca7f3c0b3c7546ee63d3e94e7 Description: Scans Cisco routers for vulnerabilities Perl script which scans cisco routers for common vulnerabilities. Package: cisco-global-exploiter Version: 13-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 37 Depends: perl Homepage: http://www.blackangels.it Priority: extra Section: net Filename: pool/main/c/cisco-global-exploiter/cisco-global-exploiter_13-1parrot1_all.deb Size: 12332 SHA256: 869e990fc9589825f8bbf67880e4136ae01e4d45d93ea4eb0ca6b720b69ab3fb SHA1: 4522f64670218342c057b453968c6d35c722efcb MD5sum: 69c584b633561e1ee10f7ad16482992e Description: Simple and fast Cisco exploitation tool Cisco Global Exploiter (CGE), is an advanced, simple and fast security testing tool. Package: cisco-ocs Version: 0.2-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 25 Depends: libc6 (>= 2.17) Homepage: http://hacklab.altervista.org/ Priority: optional Section: net Filename: pool/main/c/cisco-ocs/cisco-ocs_0.2-1parrot1_arm64.deb Size: 5668 SHA256: 247119507b9778ff74e62ec009e4c6d90d07972791f6717160c9d9f47a524a37 SHA1: 255ceca26086d72de76b623947e393132063c341 MD5sum: dccb6029cd701193b4b4df7577c463ec Description: Mass Cisco scanner A mass Cisco scanning tool. Package: cisco-ocs-dbgsym Source: cisco-ocs Version: 0.2-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 18 Depends: cisco-ocs (= 0.2-1parrot1) Priority: optional Section: debug Filename: pool/main/c/cisco-ocs/cisco-ocs-dbgsym_0.2-1parrot1_arm64.deb Size: 2832 SHA256: c3059c5648f5a49daa8531694bf7c96d3c7dfb2382ccc4fbbb4fdce8ebb46ae6 SHA1: 933e4c66f1da105639feb5fb59a6c255f97c6b97 MD5sum: e99b02a29eac5ade5aa85dfb5795d4ab Description: debug symbols for cisco-ocs Build-Ids: 706333803f7d66c8e9349cecdcbecbbbe9ee7f77 Package: cisco-torch Version: 0.4b-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 117 Depends: perl, libnet-telnet-perl, libnet-ssh2-perl, libnet-snmp-perl Priority: optional Section: net Filename: pool/main/c/cisco-torch/cisco-torch_0.4b-1parrot1_all.deb Size: 28144 SHA256: 7d218befd847bb0302b6a5d16add6a806fe07cc38aedf690f2b559bdf87835a4 SHA1: 559b843ad6d46a9973bd8826fa85413b3500fe2e MD5sum: bf024f013ef6c2f82abe012909b4c765 Description: Cisco device scanner The main feature that makes cisco-torch different from similar tools is the extensive use of forking to launch multiple scanning processes on the background for maximum scanning efficiency. Also, it uses several methods of application layer fingerprinting simultaneoulsy, if needed. We wanted something fast to discover remote Cisco hosts running Telnet, SSH, Web, NTP, TFTP and SNMP services and launch dicitionary attacks against the services discovered, including SNMP community attack (you would like the community.txt list :-) and TFTP servers (configuration file name bruteforcing with following config leeching). The tool can also get device configurationfiles automatically if SNMP RW community is found. Package: cloud-enum Version: 0.7-0parrot1 Architecture: all Maintainer: Parrot Team Installed-Size: 67 Depends: python3:any, python3-requests-futures, bind9-host | host Homepage: https://github.com/initstring/cloud_enum Priority: optional Section: net Filename: pool/main/c/cloud-enum/cloud-enum_0.7-0parrot1_all.deb Size: 13944 SHA256: a68b0ed60bd8810ac7c1bc959b59625fa528ef7a982e0d1e1671bef1d80e2582 SHA1: f9350156760dff73df0157406927f96fd2f29745 MD5sum: 9634c871474380dfafc443c02c05ee5f Description: Multi-cloud open source intelligence tool cloud_enum enumerates public resources matching user requested keywords in public clouds: * Amazon Web Services: - Open S3 Buckets - Protected S3 Buckets * Microsoft Azure: - Storage Accounts - Open Blob Storage Containers - Hosted Databases - Virtual Machines - Web Apps * Google Cloud Platform: - Open GCP Buckets - Protected GCP Buckets - Google App Engine sites Original-Maintainer: Kali Developers Package: cloudbrute Version: 1.0.7-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 5536 Depends: libc6 (>= 2.17) Built-Using: golang-1.17 (= 1.17.2-1~bpo11+1), golang-github-akamensky-argparse (= 1.2.2-0parrot1), golang-github-ipinfo-go-ipinfo (= 0.0.0-20200706210721-8b290686e53e-0parrot1), golang-github-mattn-go-runewidth (= 0.0.9-1), golang-github-patrickmn-go-cache (= 2.1.0-1.1), golang-github-rs-zerolog (= 1.20.0-1), golang-golang-x-net (= 1:0.0+git20210119.5f4716e+dfsg-4), golang-golang-x-sys (= 0.0~git20210124.22da62e-1), golang-gopkg-cheggaaa-pb.v1 (= 1.0.25-1), golang-gopkg-yaml.v3 (= 3.0.0~git20200121.a6ecf24-3), golang-mvdan-xurls (= 2.2.0-2) Homepage: https://github.com/0xsha/cloudbrute Priority: optional Section: golang Filename: pool/main/c/cloudbrute/cloudbrute_1.0.7-0parrot1_arm64.deb Size: 1615280 SHA256: e3a438820f3b1d96d8065ae1fbece5aee56099b52adb1067cd74f430cbf5bfda SHA1: 7e8510259a99f2f329e13464fd69929df3a9ceb8 MD5sum: 3270618d4d0ea8b0ea420ff5813b7e4b Description: Awesome cloud enumerator (program) This package contains a tool to find a company (target) infrastructure, files, and apps on the top cloud providers (Amazon, Google, Microsoft, DigitalOcean, Alibaba, Vultr, Linode). . The outcome is useful for bug bounty hunters, red teamers, and penetration testers alike. The complete writeup is available here (https://0xsha.io/posts/introducing-cloudbrute-wild-hunt-on-the-clouds) Features * Cloud detection (IPINFO API and Source Code) * Supports all major providers• Black-Box (unauthenticated) * Fast (concurrent) * Modular and easily customizable * Cross Platform (windows, Linux, mac) * User-Agent Randomization * Proxy Randomization (HTTP, Socks5) . Supported Cloud Providers * Microsoft: - Storage - Apps * Amazon: - Storage - Apps * Google: - Storage - Apps * DigitalOcean: - storage * Vultr: - Storage * Linode: - Storage * Alibaba: - Storage Package: cmseek Version: 1.1.3-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 400 Depends: python3:any, python3-requests Homepage: https://github.com/Tuhinshubhra/CMSeeK Priority: optional Section: utils Filename: pool/main/c/cmseek/cmseek_1.1.3-0parrot1_all.deb Size: 88544 SHA256: 6d2c8ae408e9f0394d448a94e363bfc6da3d0fbd7e2c7770332f89df74b8a95c SHA1: b61267b219632deb564623ac8f5191c47ed97601 MD5sum: 419a2cba86f47c8247007c9d0b7d4393 Description: CMS Detection and Exploitation suite This package contains a CMS Detection and Exploitation suite. It scans WordPress, Joomla, Drupal and over 180 other CMSs. . A content management system (CMS) manages the creation and modification of digital content. It typically supports multiple users in a collaborative environment. Package: colly Version: 2.1.0-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1516 Built-Using: golang-1.17 (= 1.17.2-1~bpo11+1), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1.1), golang-github-antchfx-htmlquery (= 1.2.3-0parrot1), golang-github-antchfx-xmlquery (= 1.3.3-1), golang-github-antchfx-xpath (= 1.1.2-2), golang-github-gobwas-glob (= 0.2.3+git20180208.19c076c-2), golang-github-golang-groupcache (= 0.0~git20200121.8c9f03a-1), golang-github-jawher-mow.cli (= 1.1.0-0parrot1), golang-github-kennygrant-sanitize (= 1.2.4-0parrot1), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1.1), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0parrot1), golang-golang-x-net (= 1:0.0+git20210119.5f4716e+dfsg-4), golang-golang-x-text (= 0.3.6-1), golang-google-appengine (= 1.6.0-1), golang-goprotobuf (= 1.3.4-2), robotstxt (= 1.1.1-0parrot1) Homepage: https://github.com/gocolly/colly Priority: optional Section: devel Filename: pool/main/c/colly/colly_2.1.0-0parrot1_arm64.deb Size: 450744 SHA256: db706f82d74868a2bce99d3682e34684c657bd6557043eb9b16858d9cece3205 SHA1: c758f469a35d746626d326ece2758a4c987960c0 MD5sum: 4517cde62d02f8522623024fcd2af5e5 Description: Elegant Scraper and Crawler Framework for Golang (program) This package contains a Colly Lightning Fast and Elegant Scraping Framework for Gophers. Colly provides a clean interface to write any kind of crawler/scraper/spider. . With Colly you can easily extract structured data from websites, which can be used for a wide range of applications, like data mining, data processing or archiving. Package: commix Version: 3.5-0parrot3 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1242 Depends: python3:any, metasploit-framework, unicorn-magic (>= 3.12) Homepage: https://commixproject.com Priority: optional Section: misc Filename: pool/main/c/commix/commix_3.5-0parrot3_all.deb Size: 164380 SHA256: 896bac026399184e881f27b42d540bcd8bc912c14beb52ea19aa7cc206fb9be4 SHA1: d124c61f7ae762b892144c4804fd0542088c773c MD5sum: b851c4c5336872c0469f4ba1e9c1d27b Description: Automated All-in-One OS Command Injection and Exploitation Tool This package contains Commix (short for [comm]and [i]njection e[x]ploiter). It has a simple environment and it can be used, from web developers, penetration testers or even security researchers to test web applications with the view to find bugs, errors or vulnerabilities related to command injection attacks. By using this tool, it is very easy to find and exploit a command injection vulnerability in a certain vulnerable parameter or string. Commix is written in Python programming language. Package: copy-router-config Version: 1.0-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 12 Depends: perl-cisco-copyconfig Homepage: https://www.offensive-security.com Priority: optional Section: net Filename: pool/main/c/copy-router-config/copy-router-config_1.0-1parrot1_all.deb Size: 2764 SHA256: dc58e558b9a6be12cba1c4bac7b4fbf33e50eeba651e9ea4f4146c043d5858f6 SHA1: 40cf079de5c4515d41dd369941b43ad6f7778c17 MD5sum: 268cbf33631011b45f9ef8d705f09226 Description: Copies Cisco configs via SNMP This package copies configuration files from Cisco devices running SNMP. Package: cpp-11 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 24539 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libc6 (>= 2.17), libgmp10 (>= 2:5.0.1~), libisl23 (>= 0.15), libmpc3 (>= 1.1.0), libmpfr6 (>= 3.1.3), libzstd1 (>= 1.4.0), zlib1g (>= 1:1.1.4) Suggests: gcc-11-locales (>= 11) Breaks: hardening-wrapper (<< 2.8+nmu3), libmagics++-dev (<< 2.28.0-4) Homepage: http://gcc.gnu.org/ Priority: optional Section: interpreters Filename: pool/main/g/gcc-11/cpp-11_11.2.0-18really16parrot1_arm64.deb Size: 8397556 SHA256: 9c5ea2e66f6827ac7d58b87d710df09a9375544e71b3472d53abac62099d5488 SHA1: 77681d4ae9ee63fc697255cc8b7375913a671009 MD5sum: 1a4c4220092b18d3a3310608e560032c Description: GNU C preprocessor A macro processor that is used automatically by the GNU C compiler to transform programs before actual compilation. . This package has been separated from gcc for the benefit of those who require the preprocessor but not the compiler. Package: cpp-11-dbgsym Source: gcc-11 Version: 11.2.0-18really16parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 57612 Depends: cpp-11 (= 11.2.0-18really16parrot1) Priority: optional Section: debug Filename: pool/main/g/gcc-11/cpp-11-dbgsym_11.2.0-18really16parrot1_arm64.deb Size: 52921808 SHA256: 8e7cd893b11c8aa7025491c1189f3b3ef3f9cabb111c789f19e1e724ebe55cbb SHA1: df5f7651b6ff4d2f7cb00c9f36d88ab89a0a7ac2 MD5sum: 1b362a6dbfee4ecb20d19f3b12851ea7 Description: debug symbols for cpp-11 Build-Ids: 14038e40cd52df9ec26a461e27dfe36e1e005b97 e142ec8784088a2333bdc9a3a67d12992249e7c6 Package: crackle Version: 0.1~git01282014-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 50 Depends: libc6 (>= 2.17), libpcap0.8 (>= 0.9.8) Homepage: https://github.com/mikeryan/crackle Priority: optional Section: utils Filename: pool/main/c/crackle/crackle_0.1~git01282014-0parrot1_arm64.deb Size: 15668 SHA256: 94e41584e0773cbd134e7e1901206c701f5abf7148caacb946dd67dd94fd788d SHA1: 79374f2d7b78d07caedd7c7613c0b41ce47ac70e MD5sum: fb2cf6f6f2d24811a1ef17a67627ef32 Description: Crack and decrypt BLE encryption crackle exploits a flaw in the BLE pairing process that allows an attacker to guess or very quickly brute force the TK (Temporary Key). With the TK and other data collected from the pairing process, the STK (Short Term Key) and later the LTK (Long Term Key) can be collected. . With the STK and LTK, all communications between the master and the slave can be decrypted Package: crackle-dbgsym Source: crackle Version: 0.1~git01282014-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 28 Depends: crackle (= 0.1~git01282014-0parrot1) Priority: optional Section: debug Filename: pool/main/c/crackle/crackle-dbgsym_0.1~git01282014-0parrot1_arm64.deb Size: 11520 SHA256: bec7ee749b1ae9c3494c59eb99a6366bc1d3f5ab585533bedf287b34fee80e3c SHA1: cce884eeb13c43bd56e61b55ae0c5e12575653d1 MD5sum: 40d3a0ec2cc220ca691112a934a9fadd Description: debug symbols for crackle Build-Ids: dd25231faec42dbf26d9f0738d18b024be480c4a Package: crackmapexec Version: 5.3.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1915 Depends: python3-impacket, python3-pywerview, python3-aioconsole, python3-bs4, python3-lsassy, python3-msgpack, python3-neo4j, python3-paramiko, python3-pylnk, python3-pypsrp, python3-requests, python3-requests-ntlm, python3-termcolor, python3-terminaltables, python3-xmltodict, python3:any Homepage: https://github.com/byt3bl33d3r/CrackMapExec Priority: optional Section: misc Filename: pool/main/c/crackmapexec/crackmapexec_5.3.0-0parrot1_all.deb Size: 520256 SHA256: 205e8f8643ad23732b7aa79ec0cfee7f8b872abd06a3181802b9cc95fcb87521 SHA1: 3981af98e8ff63c1797b7063d77cfd573a38c709 MD5sum: e62f804021020a15598d5c96755142cb Description: Swiss army knife for pentesting networks This package is a swiss army knife for pentesting Windows/Active Directory environments. . From enumerating logged on users and spidering SMB shares to executing psexec style attacks, auto-injecting Mimikatz/Shellcode/DLL's into memory using Powershell, dumping the NTDS.dit and more. . The biggest improvements over the above tools are: - Pure Python script, no external tools required - Fully concurrent threading - Uses **ONLY** native WinAPI calls for discovering sessions, users, dumping SAM hashes etc... - Opsec safe (no binaries are uploaded to dump clear-text credentials, inject shellcode etc...) . Additionally, a database is used to store used/dumped credentals. It also automatically correlates Admin credentials to hosts and vice-versa allowing you to easily keep track of credential sets and gain additional situational awareness in large environments. Package: creddump7 Version: 0.1+git20190429-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 76 Depends: python3:any, python3-pycryptodome Homepage: https://github.com/Neohapsis/creddump7 Priority: optional Section: utils Filename: pool/main/c/creddump7/creddump7_0.1+git20190429-0parrot1_all.deb Size: 16556 SHA256: 2dda3f5c7b63fe980a6bed647cfacaff6871d4c6d933ba6a279c6b65ad2d429f SHA1: 6ec0d911644d0df9971eb746a6ddf558dd2f46be MD5sum: 0f27204fac40d2b30769b283eb97ff65 Description: Python tool to extract credentials and secrets from Windows registry hives This package contains a Python tool to extract various credentials and secrets from Windows registry hives. It's based on the creddump program. Many patches and fixes have been applied by Ronnie Flathers. Package: crowbar Version: 4.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 398 Depends: python3:any, openvpn, freerdp2-x11, vncviewer, python3-paramiko, python3-nmap Homepage: https://github.com/galkan/crowbar Priority: optional Section: misc Filename: pool/main/c/crowbar/crowbar_4.1-0parrot1_all.deb Size: 346760 SHA256: 253621821a90ffe5c7cb18ab9f9dbe4c238bf2c162dcdff2682eed1ebc83ef03 SHA1: a2c9c6a786b27afc7ecd7181ba1e3771a893ca31 MD5sum: 04f48fc1fd5e3b7a764888f47146392e Description: Brute forcing tool This package contains Crowbar (formally known as Levye). It is a brute forcing tool that can be used during penetration tests. It was developed to brute force some protocols in a different manner according to other popular brute forcing tools. As an example, while most brute forcing tools use username and password for SSH brute force, Crowbar uses SSH key(s). This allows for any private keys that have been obtained during penetration tests, to be used to attack other SSH servers. . Currently Crowbar supports: * OpenVPN (-b openvpn) * Remote Desktop Protocol (RDP) with NLA support (-b rdp) * SSH private key authentication (-b sshkey) * VNC key authentication (-b vpn) Package: cryptcat Version: 20031202-5parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 77 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.0), libstdc++6 (>= 5) Homepage: http://farm9.com/content/Free_Tools/cryptcat_linux2.tar Priority: optional Section: net Filename: pool/main/c/cryptcat/cryptcat_20031202-5parrot1_arm64.deb Size: 45972 SHA256: 51a525a538b8429767329855d7a4061a6ec392b076890b5c547ce7fcc95f08dc SHA1: 40e1c2aa7fac8ca985070dd4e7b86390953e2fa1 MD5sum: 57222b921448787f6f9b97d5d7dc42bf Description: lightweight version netcat extended with twofish encryption Cryptcat is a simple Unix utility which reads and writes data across network connections, using TCP or UDP protocol while encrypting the data being transmitted. It is designed to be a reliable "back-end" tool that can be used directly or easily driven by other programs and scripts. At the same time, it is a feature-rich network debugging and exploration tool, since it can create almost any kind of connection you would need and has several interesting built-in capabilities. Original-Maintainer: Parrot Dev Team Package: cryptcat-dbgsym Source: cryptcat Version: 20031202-5parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 23 Depends: cryptcat (= 20031202-5parrot1) Priority: optional Section: debug Filename: pool/main/c/cryptcat/cryptcat-dbgsym_20031202-5parrot1_arm64.deb Size: 4204 SHA256: ce600fa896256224d8fe0b127a16cbe5afbcb6d367c7fca55868455a2ea4fb91 SHA1: 2976c4f951efbafc6ac97b28ebacc3f39f5001f5 MD5sum: e2cc3e407ab328790528010a79632e6e Description: debug symbols for cryptcat Build-Ids: f62b3b2f9d835c6c02fef9e54828e91ef95a6bb5 Original-Maintainer: Parrot Dev Team Package: cryptsetup-nuke-password Version: 4+parrot1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 51 Depends: cryptsetup-bin, libc6 (>= 2.25), libcrypt1 (>= 1:4.1.0), debconf (>= 0.5) | debconf-2.0 Enhances: cryptsetup-initramfs Homepage: https://salsa.debian.org/pkg-security-team/cryptsetup-nuke-password Priority: optional Section: admin Filename: pool/main/c/cryptsetup-nuke-password/cryptsetup-nuke-password_4+parrot1_arm64.deb Size: 12216 SHA256: a9e62b65370e021ba62a91829bd55379e418cd1321a6332170ab9943b6414850 SHA1: c39789661891ee9c2159ac695f3e8c63c0b9d981 MD5sum: ba41a0b98e2fd257ac028b7bb636b39b Description: Erase the LUKS keys with a special password on the unlock prompt Installing this package lets you configure a special "nuke password" that can be used to destroy the encryption keys required to unlock the encrypted partitions. This password can be entered in the usual early-boot prompt asking the passphrase to unlock the encrypted partition(s). . This provides a relatively stealth way to make your data unreadable in case you fear that your computer is going to be seized. . After installation, use “dpkg-reconfigure cryptsetup-nuke-password” to configure your nuke password. Package: cryptsetup-nuke-password-dbgsym Source: cryptsetup-nuke-password Version: 4+parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 22 Depends: cryptsetup-nuke-password (= 4+parrot1) Priority: optional Section: debug Filename: pool/main/c/cryptsetup-nuke-password/cryptsetup-nuke-password-dbgsym_4+parrot1_arm64.deb Size: 7112 SHA256: f53e62f404e80bd407d2e8e092b55b361100d5f3d851021bcb58d2430a0faa3e SHA1: 361e210187ab6ba69f77a09b16854dec8d5b8bfd MD5sum: d5db7233cc82d6e7e157e95b24833475 Description: debug symbols for cryptsetup-nuke-password Build-Ids: ce194a8afcf543e1d9fd72d72957f6128ef498b5 Package: dahdi-dkms Source: dahdi-linux Version: 1:2.11.1.0.20170917~dfsg-8parrot1 Architecture: all Maintainer: Debian VoIP Team Installed-Size: 5805 Depends: dkms (>= 2.8.4-3~), make, libc6-dev, dpkg-dev, gcc, gawk Recommends: dahdi-linux Homepage: http://www.asterisk.org/ Priority: optional Section: kernel Filename: pool/main/d/dahdi-linux/dahdi-dkms_2.11.1.0.20170917~dfsg-8parrot1_all.deb Size: 772448 SHA256: 0a88d2fb335935934aa8fcbcd83a78e24c53b02d8d5f9b9685a1f89c1bce81e0 SHA1: a037a08e3dea800e11e175b01177a096fb671157 MD5sum: 3f2e37270923cda40643c1e19ba99f4d Description: DAHDI telephony interface (dkms kernel driver) DAHDI (formerly Zaptel) is an interface for telephony devices used by e.g. the Asterisk PBX software. The dahdi-* packages provide the kernel DAHDI kernel modules and their required setup environment. . The dkms package will automatically compile the driver for your current kernel version. Package: dahdi-linux Version: 1:2.11.1.0.20170917~dfsg-8parrot1 Architecture: all Maintainer: Debian VoIP Team Installed-Size: 262 Depends: procps, fxload, dahdi-dkms | dahdi-source Multi-Arch: foreign Homepage: http://www.asterisk.org/ Priority: optional Section: comm Filename: pool/main/d/dahdi-linux/dahdi-linux_2.11.1.0.20170917~dfsg-8parrot1_all.deb Size: 86680 SHA256: e8093f56637a3de24517b801b612963bb7cb8fe774fb251c1893232ebc71d3f3 SHA1: 657e02fd265ec2444ee7d684327c31ac64d35a28 MD5sum: a4d1ecea1cb504540bec8dd96fc55fb7 Description: DAHDI telephony interface - Linux userspace parts DAHDI (formerly Zaptel) is an interface for telephony devices used by e.g. the Asterisk PBX software. The dahdi-* packages provide the kernel DAHDI kernel modules and their required setup environment. . This package includes the minimal Linux-specific userspace parts: udev configuration, xpp initialization scripts. Package: dahdi-source Source: dahdi-linux Version: 1:2.11.1.0.20170917~dfsg-8parrot1 Architecture: all Maintainer: Debian VoIP Team Installed-Size: 984 Depends: debhelper (>> 4.0), module-assistant (>= 0.8.1), bzip2 Recommends: dahdi-linux Multi-Arch: foreign Homepage: http://www.asterisk.org/ Priority: optional Section: kernel Filename: pool/main/d/dahdi-linux/dahdi-source_2.11.1.0.20170917~dfsg-8parrot1_all.deb Size: 907020 SHA256: 5acc18a800fd38e5a1247535a2777ed0ccf8dcd8ed0f6d8794bedb9c6e0b9e8c SHA1: acf92942a6849be99322a23bee00b7797d4201ee MD5sum: a6b0011507c0d4ac459d4c9cff28b084 Description: DAHDI telephony interface - source code for kernel driver DAHDI (formerly Zaptel) is an interface for telephony devices used by e.g. the Asterisk PBX software. The dahdi-* packages provide the kernel DAHDI kernel modules and their required setup environment, as well as basic headers for building DAHDI modules and utilities. . It is normally used to build kernel modules package: m-a a-i dahdi Package: davtest Version: 1.0-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 63 Depends: perl, libhttp-dav-perl Homepage: https://code.google.com/p/davtest/ Priority: optional Section: net Filename: pool/main/d/davtest/davtest_1.0-1parrot1_all.deb Size: 13260 SHA256: cee99c78a27297b6903a7061e5008424be315427bf7ca3687f62bd731fb47ce5 SHA1: 8471ecbc57b96291a9a734f406ad58e112ded6c3 MD5sum: b20fdd6bee4c83a4134098c476ea7634 Description: Testing tool for WebDAV servers DAVTest tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target. It is meant for penetration testers to quickly and easily determine if enabled DAV services are exploitable. Package: dbd Version: 1.50-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 2902 Homepage: https://github.com/gitdurandal/dbd Priority: optional Section: net Filename: pool/main/d/dbd/dbd_1.50-1parrot1_arm64.deb Size: 977508 SHA256: 14afcec7054fb17b1539e7a9784db745957dc61081751e51ff8392539507d619 SHA1: 22aa34d22eb9088eafe55ce60a46257ce92eacf0 MD5sum: ff74f1e0fd653acc046e8a09be76a0f2 Description: Netcat clone with encryption dbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. dbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. dbd supports TCP/IP communication only. Source code and binaries are distributed under the GNU General Public License. Package: ddcci-dkms Source: ddcci-driver-linux Version: 0.4.2-3parrot1 Architecture: all Maintainer: Stephen Kitt Installed-Size: 93 Depends: dkms (>= 2.1.0.0) Homepage: https://gitlab.com/ddcci-driver-linux/ddcci-driver-linux Priority: optional Section: kernel Filename: pool/main/d/ddcci-driver-linux/ddcci-dkms_0.4.2-3parrot1_all.deb Size: 22044 SHA256: 6bbb4c11682fe5b5613c8a4f7af7a5e07ea211e0af5c32432ea3e0f975cabe52 SHA1: aaeb8786e1699da9a4342643d02a6ef84f0a6bc2 MD5sum: 3883d222f0f7660e5ab11e71ef531de0 Description: DDC/CI driver This set of kernel modules provides a DDC/CI driver for compatible monitors, and integration into the backlight system class. With the latter, many desktop environments can control the backlight on external monitors. Package: ddrescue Version: 1.99.11-0parrot2 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 373 Depends: libc6 (>= 2.25), liblzo2-2 (>= 2.02), libssl1.1 (>= 1.1.0) Homepage: http://www.garloff.de/kurt/linux/ddrescue/ Priority: optional Section: utils Filename: pool/main/d/ddrescue/ddrescue_1.99.11-0parrot2_arm64.deb Size: 131040 SHA256: 9812aff636b33fb7ae10e18573448c70873fa2ccefbc995b87a83280465e4c0c SHA1: 07d408098391408cdef1a05f1d12bbc454d6cb43 MD5sum: 33eef69fe5fa1fe3bdc84c1c443bf615 Description: data recovery and protection tool When your disk has crashed and you try to copy it over to another one, standard Unix tools like cp, cat, and dd will abort on every I/O error, dd_rescue does not. It optimizes copying by using large blocks as long as no errors occur and falls back to smaller blocks. It supports reverse direction copying (to approach a bad spot from the top), sparse copying, preallocating space, splice zerocopy, and bypassing the kernel pagecache with O_DIRECT. dd_rescue provides safe deletion of data by overwriting files (or better partitions/disks) multiple times with fast random numbers. With the ddr_hash plugin, it supports calculating a hash value (such as a sha256sum) or an HMAC during copying. Package: debian-cd Version: 3.1.36+parrot3 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 8302 Depends: curl, perl, dpkg-dev, cpp, libdigest-md5-perl, libdigest-sha-perl, tofrodos, apt, make, xorriso | genisoimage, lynx, grep-dctrl, bc, libcompress-zlib-perl, bzip2, libdpkg-perl, wget, libfile-slurp-perl, libyaml-libyaml-perl Recommends: hfsutils, isolinux, syslinux-common, mtools, dosfstools Priority: optional Section: admin Filename: pool/main/d/debian-cd/debian-cd_3.1.36+parrot3_all.deb Size: 1225360 SHA256: 8237a4b7e8b92a1655d89dada52e4994f4425efcf0d13130126dda73f6bba940 SHA1: 967403cb932cfaeafd91fc8ad057d538643d362a MD5sum: a946bc4da7cb09f36f44c13c7d2f6260 Description: Tools for building (Official) Debian CD set Debian-cd is the official tool for building Debian CD set since the potato release. It was formerly called YACS (for Yet Another CD Script). . Its goal is to facilitate the creation of customized Debian CD sets. Package: debian-installer Version: 20210731+parrot11 Architecture: arm64 Maintainer: Parrot Dev Team Package: debootstrap Version: 2:1.0.125+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 323 Depends: wget Recommends: gnupg, debian-archive-keyring, arch-test (>= 0.11~) Suggests: squid-deb-proxy-client, ubuntu-archive-keyring, binutils, xz-utils, zstd Priority: optional Section: admin Filename: pool/main/d/debootstrap/debootstrap_1.0.125+parrot2_all.deb Size: 77688 SHA256: 913449cc28fc99a00cee0d2c7c29b5f8caf726e52c92a4fb31c47ef4b67eb307 SHA1: 26f99de0b370fa80fc5f013b3f3ab90c843f80d8 MD5sum: 1b009a995e3d32bece2754c9fb4e70a7 Description: Bootstrap a basic Debian system debootstrap is used to create a Debian base system from scratch, without requiring the availability of dpkg or apt. It does this by downloading .deb files from a mirror site, and carefully unpacking them into a directory which can eventually be chrooted into. Package: desktop-base Version: 2:5.0+parrot6 Architecture: all Maintainer: Lorenzo "Palinuro" Faletra Installed-Size: 23285 Depends: librsvg2-common, fonts-quicksand Recommends: plymouth-label Suggests: gnome | kde-standard | xfce4 | wmaker Homepage: https://www.debian.org/devel/debian-desktop/ Priority: optional Section: x11 Filename: pool/main/d/desktop-base/desktop-base_5.0+parrot6_all.deb Size: 23337752 SHA256: 4364989feea260c6f7cee828910058e23aabc210846ab0b111402e038cf0c659 SHA1: b7ad88918fce338671c1534ffbea1e75fd77d8ed MD5sum: 17119b2f9da3693836867e969b3bf0b6 Description: common files for the Parrot Desktop This package contains various miscellaneous files which are used by Debian Desktop installations. Currently, it provides some Debian-related artwork and themes, .desktop files containing links to Debian related material (suitable for placement on a user's desktop), and other common files between the available desktop environments such as GNOME and KDE. . This package was customized for Parrot Security. Original-Maintainer: Debian Desktop Team Package: device-pharmer Version: 0.1+git20190530-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 32 Depends: python3, python3-bs4, python3-gevent, python3-mechanize, python3-shodan Homepage: https://github.com/DanMcInerney/device_pharmer/ Priority: optional Section: utils Filename: pool/main/d/device-pharmer/device-pharmer_0.1+git20190530-0parrot1_all.deb Size: 12072 SHA256: 79d33093283b1e93cd464e99c6da59286be8bfdcbff9fb82aa97375aa16a864a SHA1: 22f8e373a1294e5c32e0e0730fdb2e8cbcd1aa83 MD5sum: f47f3b4c6b18b8ce27ce4b80130b1f76 Description: Search Shodan results and test credentials Concurrently open either Shodan search results, a specified IP, IP range, or domain and print the status and title of the page if applicable. Add the -u and -p options to attempt to login to the page first looking for a form login and failing that, attempt HTTP Basic Auth. . Use -f SEARCHSTRING to look for a certain string in the html response in order to test if authentication succeeded. Logs all devices that respond using either the Shodan search term or the target IPs/domain + _results.txt. One caveat with searching the response page's HTML is that some form login pages return a JSON object response after an authentication request rather than the post-login page's HTML source. Often you can determine whether or not you were successful by just using -f "success" . Default timeout on the requests is 12 seconds. Sends batches of 1000 requests concurrently which can be adjust using the -c option. One should note that Shodan only allows the first page of results (100 hosts) if you are using their free API key. If you have their professional API key you can specify the number of search result pages to test with the -n NUMBER_OF_PAGES argument. By default it will only check page 1. Package: dex2jar Version: 2.1~nightly-28-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 5940 Depends: default-jre Homepage: https://github.com/pxb1988/dex2jar/tree/2.x Priority: optional Section: utils Filename: pool/main/d/dex2jar/dex2jar_2.1~nightly-28-0parrot1_all.deb Size: 4984176 SHA256: c99425f5a54ef725a55f19ec1ea0b8cb0216fde41b107f66f8177cd16e1a891d SHA1: db65da0f04ae48a7994131cdc5c85a6ffbaa09d1 MD5sum: 4f09b0b0fb0c3bd771206e18f5402300 Description: Tools to work with android .dex and java .class files dex2jar contains 4 compments: . dex-reader is designed to read the Dalvik Executable (.dex/.odex) format. It has a light weight API similar with ASM. An example here dex-translator is designed to do the convert job. It reads the dex instruction to dex-ir format, after some optimize, convert to ASM format. dex-ir used by dex-translator, is designed to represent the dex instruction dex-tools tools to work with .class files. Package: dh-dkms Source: dkms Version: 3.0.3-4parrot1 Architecture: all Maintainer: Dynamic Kernel Module System Team Installed-Size: 41 Depends: perl:any Breaks: dkms (<< 3.0.3-3~) Replaces: dkms (<< 3.0.3-3~) Provides: dh-sequence-dkms Multi-Arch: foreign Homepage: https://github.com/dell/dkms Priority: optional Section: kernel Filename: pool/main/d/dkms/dh-dkms_3.0.3-4parrot1_all.deb Size: 20020 SHA256: 5356a13942c07495b244bde0654cc6a955b4785df621bd895d20eed0467706cb SHA1: fdd33e49e15986ce0c0f16dfea12b8227a923ad0 MD5sum: 1b924b2dfd1c682a77773a7cc24ba1bf Description: debhelper addon for the Dynamic Kernel Module System (DKMS) DKMS is a framework designed to allow individual kernel modules to be upgraded without changing the whole kernel. It is also very easy to rebuild modules as you upgrade kernels. . This package provides a debhelper add-on 'dkms' that simplifies packaging of dkms kernel module source packages. Package: dirbuster Version: 1.0-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 11008 Depends: default-jre Homepage: https://www.owasp.org/index.php/Category:OWASP_DirBuster_Project Priority: extra Section: net Filename: pool/main/d/dirbuster/dirbuster_1.0-1parrot1_all.deb Size: 4065628 SHA256: a12f94904e550c55c233c457a8b27b450e0186b39b05b91a95a941e1a9a153c9 SHA1: c46cf769d477ddd4c0e348d2851f1ed0e57b4e5e MD5sum: a8fa2cce3edc01a500596aaa7452e2e4 Description: Web server directory brute-forcer DirBuster is a multi threaded java application designed to brute force directories and files names on web/application servers. Often is the case now of what looks like a web server in a state of default installation is actually not, and has pages and applications hidden within. DirBuster attempts to find these. . However tools of this nature are often as only good as the directory and file list they come with. A different approach was taken to generating this. The list was generated from scratch, by crawling the Internet and collecting the directory and files that are actually used by developers! DirBuster comes a total of 9 different lists, this makes DirBuster extremely effective at finding those hidden files and directories. And if that was not enough DirBuster also has the option to perform a pure brute force, which leaves the hidden directories and files nowhere to hide. Package: dirmngr Source: gnupg2 Version: 2.2.27-2parrot1 Architecture: arm64 Maintainer: Debian GnuPG Maintainers Installed-Size: 1267 Depends: adduser, gpgconf (= 2.2.27-2parrot1), lsb-base (>= 3.2-13), init-system-helpers (>= 1.52), libassuan0 (>= 2.5.0), libc6 (>= 2.25), libgcrypt20 (>= 1.8.0), libgnutls30 (>= 3.7.0), libgpg-error0 (>= 1.38), libksba8 (>= 1.3.5), libldap-2.4-2 (>= 2.4.7), libnpth0 (>= 0.90) Recommends: gnupg (= 2.2.27-2parrot1) Suggests: dbus-user-session, libpam-systemd, pinentry-gnome3, tor Enhances: gpg, gpgsm, squid Breaks: gnupg2 (<< 2.1.10-2) Replaces: gnupg2 (<< 2.1.10-2) Multi-Arch: foreign Homepage: https://www.gnupg.org/ Priority: optional Section: utils Filename: pool/main/g/gnupg2/dirmngr_2.2.27-2parrot1_arm64.deb Size: 742864 SHA256: e8e64199b43d2a2738a054090f613bd8fdf11a9272bd79dad116938141eaa7bd SHA1: cc3d2837733ac11865e77d563a476e371b0ea404 MD5sum: e182e14fdb155a8777e3014d5cc55838 Description: GNU privacy guard - network certificate management service dirmngr is a server for managing and downloading OpenPGP and X.509 certificates, as well as updates and status signals related to those certificates. For OpenPGP, this means pulling from the public HKP/HKPS keyservers, or from LDAP servers. For X.509 this includes Certificate Revocation Lists (CRLs) and Online Certificate Status Protocol updates (OCSP). It is capable of using Tor for network access. . dirmngr is used for network access by gpg, gpgsm, and dirmngr-client, among other tools. Unless this package is installed, the parts of the GnuPG suite that try to interact with the network will fail. Package: dirmngr-dbgsym Source: gnupg2 Version: 2.2.27-2parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GnuPG Maintainers Installed-Size: 1040 Depends: dirmngr (= 2.2.27-2parrot1) Priority: optional Section: debug Filename: pool/main/g/gnupg2/dirmngr-dbgsym_2.2.27-2parrot1_arm64.deb Size: 931924 SHA256: d242289b4b4b768f27fcc779f4cca62baa755a6ea31c35f50a86af8c0cbe51b1 SHA1: 8dead9ee62cc5e80f68ce7f7462133f5d2222e9a MD5sum: c448af0791e855785dbf97b55b5c2cd1 Description: debug symbols for dirmngr Build-Ids: 5f2680871d0a521cc4d75bd02d001d8504f1e9c5 7879d38ed1dc2685dc70a9b742686656742c88ca e6c8185155e5cea3a143ac36bd30f521127d75f8 Package: dirsearch Version: 0.4.2-beta1-0parrot5 Architecture: all Maintainer: Nong Hoang Tu Installed-Size: 3471 Depends: python3-certifi, python3-cffi-backend-api-min (<= 9729), python3-cffi-backend-api-max (>= 9729), python3-chardet, python3-cryptography (>= 2.8), python3-socks, python3-urllib3, python3:any, python3-cffi Homepage: https://github.com/maurosoria/dirsearch Priority: optional Section: utils Filename: pool/main/d/dirsearch/dirsearch_0.4.2-beta1-0parrot5_all.deb Size: 458388 SHA256: b28a70aba52e1cbed74b4acd686397fb93a5b6427346569487c36ea891c22d14 SHA1: 02e6bda0bac09915269bc5592d5f84e4123fb11e MD5sum: b8e561175abc82f0720e125a0590c6a7 Description: Advanced web path scanner A command-line tool designed to brute force directories and files in webservers. Package: dkms Version: 3.0.3-4parrot1 Architecture: all Maintainer: Dynamic Kernel Module System Team Installed-Size: 183 Pre-Depends: lsb-release Depends: kmod | kldutils, gcc | c-compiler, dpkg-dev, make | build-essential, patch, dctrl-tools, dh-dkms (= 3.0.3-4parrot1) Recommends: fakeroot, sudo, linux-headers-686-pae | linux-headers-amd64 | linux-headers-generic | linux-headers Suggests: menu, e2fsprogs Multi-Arch: foreign Homepage: https://github.com/dell/dkms Priority: optional Section: kernel Filename: pool/main/d/dkms/dkms_3.0.3-4parrot1_all.deb Size: 53004 SHA256: 67be016d11dde8760a7eb60cfb287e6049fd7e88f3c73c001bae84f65383c5e5 SHA1: 452aa32d56d91f7513db5e70c4de0c24922d0ec0 MD5sum: 289dd8093b5a574c3dc9b657bd0286c0 Description: Dynamic Kernel Module System (DKMS) DKMS is a framework designed to allow individual kernel modules to be upgraded without changing the whole kernel. It is also very easy to rebuild modules as you upgrade kernels. Package: dnscat2 Version: 0.07-0parrot2 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 16 Depends: dnscat2-client, dnscat2-server Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: metapackages Filename: pool/main/d/dnscat2/dnscat2_0.07-0parrot2_all.deb Size: 5200 SHA256: cf25c8889431daa99467d4434aa2edaa33add472da8c9643798efe8cfea6712d SHA1: 1d09fb76d908a9716f1aa674dc9533f417b2d78a MD5sum: 832a318d95091809c14c7bb3e32e0239 Description: DNS tunnel (metapackage) This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. Package: dnscat2-client Source: dnscat2 Version: 0.07-0parrot2 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 182 Depends: libc6 (>= 2.17) Suggests: dnscat2-server Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: net Filename: pool/main/d/dnscat2/dnscat2-client_0.07-0parrot2_arm64.deb Size: 57924 SHA256: fab7a46416270fc924380d384b9263bfc6b92a883dc80fe1bae988a3538a9ec2 SHA1: 6f7922103568eb2d6fd0b5023de706085128fc0d MD5sum: f2c045fdae32c724f4db18e74bd826ea Description: DNS tunnel, the client part This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. . The client is designed to be run on a compromised machine. Package: dnscat2-client-dbgsym Source: dnscat2 Version: 0.07-0parrot2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 215 Depends: dnscat2-client (= 0.07-0parrot2) Priority: optional Section: debug Filename: pool/main/d/dnscat2/dnscat2-client-dbgsym_0.07-0parrot2_arm64.deb Size: 188280 SHA256: 510e6f47c224ab3e38690acc89d8b50dcd26e91257622526bf3a0226c0af09c9 SHA1: 77453507693c841d396d22757c294add2a48ec9e MD5sum: b90116b23886f025b63ce2839ff013f9 Description: debug symbols for dnscat2-client Build-Ids: aa84510524bb8f3cf8e4f64ea283045043eda24b Package: dnscat2-server Source: dnscat2 Version: 0.07-0parrot2 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 268 Depends: ruby | ruby-interpreter, ruby-trollop, ruby-salsa20, ruby-ecdsa, ruby-sha3 Suggests: dnscat2-client Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: net Filename: pool/main/d/dnscat2/dnscat2-server_0.07-0parrot2_all.deb Size: 83848 SHA256: bf7754ed15a91dc902809d0c220e065915183f0ccd9bd22f65b006d7da046e69 SHA1: 1a02c4e2430a8420d92c6eff6eacfb521994c0ff MD5sum: 79140af99690187804621f64236ad8a8 Description: DNS tunnel, the server part This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. . The server is designed to be run on an authoritative DNS server. Package: dnschef Version: 0.4+git20190327-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 51 Depends: python3, python3-dnslib Homepage: https://github.com/iphelix/dnschef Priority: optional Section: net Filename: pool/main/d/dnschef/dnschef_0.4+git20190327-0parrot1_all.deb Size: 17712 SHA256: c3cf8609d91490c07806da8bfa8c8c27d397b0164e0d7673bbc0954fafe153e6 SHA1: f7c42cf678f671aa63f442c0dff73e124e06cf57 MD5sum: c2ec9c49244fed396f139a86d659a91d Description: DNS proxy for penetration testers DNSChef is a highly configurable DNS proxy for Penetration Testers and Malware Analysts. A DNS proxy (aka "Fake DNS") is a tool used for application network traffic analysis among other uses. For example, a DNS proxy can be used to fake requests for "badguy.com" to point to a local machine for termination or interception instead of a real host somewhere on the Internet. Package: dnsgen Version: 1.0.4+git20200324-0parrot2 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 37 Depends: python3-click, python3-tldextract, python3:any Homepage: https://github.com/ProjectAnte/dnsgen Priority: optional Section: net Filename: pool/main/d/dnsgen/dnsgen_1.0.4+git20200324-0parrot2_all.deb Size: 7708 SHA256: 9b741a5deeac88196a5e5e827da6bc02b874416749c119786769c6b67dccc136 SHA1: 432f0122c42759ed53138392e1f90bb8437c027f MD5sum: 48d0263880719a69a8f5e902befa04c2 Description: DNS generator This package provides a generator of a combination of domain names from the provided input. Combinations are created based on wordlist. Custom words are extracted per execution. Package: dotdotpwn Version: 3.0.2-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 237 Depends: perl, libnet-tftp-perl, libwww-perl Homepage: https://dotdotpwn.blogspot.ca Priority: optional Section: net Filename: pool/main/d/dotdotpwn/dotdotpwn_3.0.2-0parrot1_arm64.deb Size: 35916 SHA256: c2be4abfaa4e2adf876d5a121210678b95ad2ab82fed93692216e3e08a5f6a4a SHA1: 9b08c74bd64acbcca5fecef97b8a54f3927ea69b MD5sum: e0a3ea8b5bca229335d44c27008543e4 Description: Directory Traversal Fuzzer. DotDotPwn is a very flexible intelligent fuzzer to discover traversal directory vulnerabilities in software such as HTTP/FTP/TFTP servers, Web platforms such as CMSs, ERPs, Blogs, etc. Package: dpkg Version: 1.20.9+parrot2 Architecture: arm64 Essential: yes Maintainer: Parrot Dev Team Installed-Size: 6868 Pre-Depends: libbz2-1.0, libc6 (>= 2.17), liblzma5 (>= 5.2.2), libselinux1 (>= 3.1~), zlib1g (>= 1:1.1.4) Depends: tar (>= 1.28-1) Suggests: apt, debsig-verify Breaks: libapt-pkg5.0 (<< 1.7~b), lsb-base (<< 10.2019031300) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: required Section: admin Filename: pool/main/d/dpkg/dpkg_1.20.9+parrot2_arm64.deb Size: 2442224 SHA256: b4e300f927238f153061c88a14c421bba18e4abd4d3f01cb0b301d2f350197e6 SHA1: 67ad7155ae5663c1badb95a08fc6b7f5204f450c MD5sum: a6e37444e94e9c807f24dc1393556bd9 Description: Debian package management system This package provides the low-level infrastructure for handling the installation and removal of Debian software packages. . For Debian package development tools, install dpkg-dev. Original-Maintainer: Parrot Dev Team Package: dpkg-dbgsym Source: dpkg Version: 1.20.9+parrot2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1708 Depends: dpkg (= 1.20.9+parrot2) Priority: optional Section: debug Filename: pool/main/d/dpkg/dpkg-dbgsym_1.20.9+parrot2_arm64.deb Size: 1469716 SHA256: a06a271532e01d751cc501ae19d82ac0bbe341b618042e8727b1749a141398a0 SHA1: 1898b9e54fb479f3a441ddec139b1c22d4072509 MD5sum: 326097636c46b4c391a5b8d4667f5abb Description: debug symbols for dpkg Build-Ids: 07aaceb7b1c050815f292a24b5d5dbc69cef6748 31f6e752fbc590831749e9eaaf47691adeb91b6b 39cc77700310730153da0a551c105bd2cef0f16c 3dcbd94d11095e38b29acad1cd9eb8f04b44dd79 5d1bc24632904017076f8ccb7e07c082558082b1 746af8eee083a393fd611d8df712f4112f358209 965bc81c41b45dd973c0c81e645d0dfaae8e80c6 9d8373f62ee882f0386d73d48f2eefa60e7b9606 b426cdc9b1f79a23d3c2d03d127106dff1948fe7 Original-Maintainer: Parrot Dev Team Package: dpkg-dev Source: dpkg Version: 1.20.9+parrot2 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 2432 Depends: perl:any, libdpkg-perl (= 1.20.9+parrot2), tar (>= 1.28-1), bzip2, xz-utils, patch (>= 2.7), make, binutils Recommends: build-essential, gcc | c-compiler, fakeroot, gnupg, gpgv, libalgorithm-merge-perl Suggests: debian-keyring Breaks: debhelper (<< 10.10.1~) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: utils Filename: pool/main/d/dpkg/dpkg-dev_1.20.9+parrot2_all.deb Size: 2139472 SHA256: 5e775786df3465f11e4c8438f1541a80743f5a34107026491cf7d1706d25e952 SHA1: 5c779f9feb6c7613529dd9d2342d6653bdd1c879 MD5sum: 14c190b5270803946f9716750f990f99 Description: Debian package development tools This package provides the development tools (including dpkg-source) required to unpack, build and upload Debian source packages. . Most Debian source packages will require additional tools to build; for example, most packages need make and the C compiler gcc. Original-Maintainer: Parrot Dev Team Package: dscan Version: 0.1.5-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 95 Depends: python3-libnmap, python3:any Suggests: dscan-doc Homepage: https://github.com/0x4E0x650x6F/dscan Priority: optional Section: misc Filename: pool/main/d/dscan/dscan_0.1.5-0parrot1_all.deb Size: 19660 SHA256: bef184cb5a02a2b7a8a06c937b6ba95c735950ecf9c5898dc3abc5dc2980aa61 SHA1: e8a86fe227dfcaaeb9c9190b636ab3fa01f12a46 MD5sum: 7e77d0451373601b43f3d41a1e888db8 Description: wrapper around nmap This package provides a wrapper around nmap, and distribute scans across several hosts. It aggregates / splits address ranges, uses a configuration file where scan configuration can be adjusted, supports resume. Package: dscan-doc Source: dscan Version: 0.1.5-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 471 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/0x4E0x650x6F/dscan Priority: optional Section: doc Filename: pool/main/d/dscan/dscan-doc_0.1.5-0parrot1_all.deb Size: 40600 SHA256: 20dce850239b7a0378eab8cde9d3484f849075aa655d668b72ae67b964620da3 SHA1: a77ff59af7832aafc9082ffc98d0729ded53ccfa MD5sum: 760f6f5d8672e6dd3553a176b1368d4c Description: wrapper around nmap (documentation) This package provides a wrapper around nmap, and distribute scans across several hosts. It aggregates / splits address ranges, uses a configuration file where scan configuration can be adjusted, supports resume. . This is the documentation package. Package: dselect Source: dpkg Version: 1.20.9+parrot2 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 2579 Depends: libc6 (>= 2.17), libncursesw6 (>= 6.1+20180210), libtinfo6 (>= 6.1+20180210) Suggests: perl Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: admin Filename: pool/main/d/dpkg/dselect_1.20.9+parrot2_arm64.deb Size: 1502100 SHA256: 6713f00d988544bddb18c6d4bd1672ebc279bd091847a3ceb964bc9489e08367 SHA1: 6f3bea2c4433e422f7d0122654a8d36d1e1302a7 MD5sum: 048f5fd24ebea363764ea6d9a555b5f2 Description: Debian package management front-end dselect is a high-level interface for managing the installation and removal of Debian software packages. . Many users find dselect intimidating and new users may prefer to use apt-based user interfaces. Original-Maintainer: Parrot Dev Team Package: dselect-dbgsym Source: dpkg Version: 1.20.9+parrot2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 366 Depends: dselect (= 1.20.9+parrot2) Priority: optional Section: debug Filename: pool/main/d/dpkg/dselect-dbgsym_1.20.9+parrot2_arm64.deb Size: 318848 SHA256: c3b4e9fe7cd5b64339fec748319a3cb51d0a654e9698b3b6a7dd3250be5c1650 SHA1: 614500fe6bce28cfff07a13489aab051e3018c9b MD5sum: 48e714a396f01a1c77dfda969422b67b Description: debug symbols for dselect Build-Ids: 6338b7122eca5a9f44483b6569f55f41f5bdbc32 Original-Maintainer: Parrot Dev Team Package: dufflebag Version: 0.0~git20200205.9a01942-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 6044 Depends: golang-any, golang-github-aws-aws-sdk-go-dev, golang-github-deckarep-golang-set-dev, golang-lukechampine-blake3-dev (>= 1.1.5), make, sensible-utils, zip Homepage: https://github.com/BishopFox/dufflebag Priority: optional Section: misc Filename: pool/main/d/dufflebag/dufflebag_0.0~git20200205.9a01942-0parrot1_all.deb Size: 430204 SHA256: 85c63c3e7d312c54384e2b2a22c8086868ca4805f940a005837a7cbcdbeaf561 SHA1: f9a1645cc00346cbc7bfbb60e5c5be7b71048652 MD5sum: 5ea692e12d80908a98acfcc11ff20a6d Description: Search exposed EBS volumes for secrets (program) Dufflebag is a tool that searches through public Elastic Block Storage (EBS) snapshots for secrets that may have been accidentally left in. . The tool is organized as an Elastic Beanstalk ("EB", not to be confused with EBS) application, and definitely won't work if you try to run it on your own machine. . Dufflebag has a lot of moving pieces because it's fairly nontrivial to actually read EBS volumes in practice. You have to be in an AWS environment, clone the snapshot, make a volume from the snapshot, attach the volume, mount the volume, etc... This is why it's made as an Elastic Beanstalk app, so it can automagically scale up or down however much you like, and so that the whole thing can be easily torn down when you're done with it. Package: dumpzilla Version: 20210311-0parrot4 Architecture: all Maintainer: Parrot Team Installed-Size: 136 Depends: libnss3, python3-lz4, python3-magic-ahupp, python3:any Homepage: http://www.dumpzilla.org/ Priority: optional Section: utils Filename: pool/main/d/dumpzilla/dumpzilla_20210311-0parrot4_all.deb Size: 21368 SHA256: 4b5802ccdbe15f347327355738bb1c26009a04d3b81ae3b3444cbdf2d0b49223 SHA1: 5d99dd5658c6f25e790717ca77e5766ee8acd188 MD5sum: e39f85b238ef05d77ba0cc173fce58d4 Description: Mozilla browser forensic tool Dumpzilla application is developed in Python 3.x and has as purpose extract all forensic interesting information of Firefox, Iceweasel and Seamonkey browsers to be analyzed. Due to its Python 3.x development, might not work properly in old Python versions, mainly with certain characters. Works under Unix and Windows 32/64 bits systems. Works in command line interface, so information dumps could be redirected by pipes with tools such as grep, awk, cut, sed... Dumpzilla allows one to visualize following sections, search customization and extract certain content. Original-Maintainer: Kali Developers Package: dwarf2json Version: 0.6.0~git20200714-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 2047 Depends: libc6 (>= 2.17) Homepage: https://github.com/volatilityfoundation/dwarf2json Priority: optional Section: utils Filename: pool/main/d/dwarf2json/dwarf2json_0.6.0~git20200714-0parrot1_arm64.deb Size: 590420 SHA256: 956e9429ef21e97dbe25e651cb781df1ed382180be34ac18f4efa20f33e838b2 SHA1: e9b132f288f4267b044ff49f313509a4c1362439 MD5sum: cadb1999165f03a812a8b31c21d0b213 Description: utility to generat volatility 3 Intermediate Symbol File (ISF) JSON This package contains a Go utility that processes files containing symbol and type information to generate Volatilty3 Intermediate Symbol File (ISF) JSON output suitable for Linux and macOS analysis. Package: eaphammer Version: 1.13.5+git20201214-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 11200 Depends: apache2, asleap, dnsmasq, hcxdumptool, hcxtools, iptables, python3-bs4, python3-distutils, python3-flask-cors, python3-flask-socketio, python3-gevent, python3-jinja2, python3-lxml, python3-openssl, python3-pem, python3-pyquery, python3-pywebcopy, python3-scapy, python3-tqdm, python3:any, responder, seclists, libc6 (>= 2.25), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7) Homepage: https://github.com/s0lst1c3/eaphammer Priority: optional Section: net Filename: pool/main/e/eaphammer/eaphammer_1.13.5+git20201214-0parrot1_arm64.deb Size: 2366340 SHA256: 9557945e91989e7fb4f9f1935a2a806fd251f73cec4a7a595203c5d7efcb93ef SHA1: 8c2a983384486966ac6ca2912108721f8d5298f7 MD5sum: 61839e2b8a8e96e04d51799d6671ac66 Description: toolkit for targeted evil twin attacks against WPA2-Enterprise networks This package contains a toolkit for performing targeted evil twin attacks against WPA2-Enterprise networks. It is designed to be used in full scope wireless assessments and red team engagements. As such, focus is placed on providing an easy-to-use interface that can be leveraged to execute powerful wireless attacks with minimal manual configuration. To illustrate just how fast this tool is, the Quick Start section provides an example of how to execute a credential stealing evil twin attack against a WPA/2-EAP network in just commands. Package: eaphammer-dbgsym Source: eaphammer Version: 1.13.5+git20201214-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 4462 Depends: eaphammer (= 1.13.5+git20201214-0parrot1) Priority: optional Section: debug Filename: pool/main/e/eaphammer/eaphammer-dbgsym_1.13.5+git20201214-0parrot1_arm64.deb Size: 4112264 SHA256: 2de5f55cce15341dcdfd8e6204b1ad3c23a0e2e9dd74086e421788541c28ae9c SHA1: 252607de8bb8461b82be54588cc2abaceb4939f0 MD5sum: cab9bb6be8c5b5cbdd9b564bd93812e6 Description: debug symbols for eaphammer Build-Ids: d82377190e2df9ce1cb6f36edbe1f76df69aa1ab Package: eapmd5pass Version: 1.4-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 97 Depends: libc6 (>= 2.17), libpcap0.8 (>= 0.9.8), libssl1.1 (>= 1.1.0) Homepage: https://www.willhackforsushi.com/?page_id=67 Priority: optional Section: net Filename: pool/main/e/eapmd5pass/eapmd5pass_1.4-1parrot1_arm64.deb Size: 15200 SHA256: aeb9476b7de1c757a3c02029645f882945d7ab6995e6188d54cdf15645a15928 SHA1: 890db85f1cedd6adec2437f1df05cb0735737a61 MD5sum: f2c71796d77711a615fa62f2654c2f91 Description: Tool for extracting and cracking EAP-MD5 EAP-MD5 is a legacy authentication mechanism that does not provide sufficient protection for user authentication credentials. Users who authenticate using EAP-MD5 subject themselves to an offline dictionary attack vulnerability. . This tool reads from a live network interface in monitor-mode, or from a stored libpcap capture file, and extracts the portions of the EAP-MD5 authentication exchange. Once the challenge and response portions have been collected from this exchange, eapmd5pass will mount an offline dictionary attack against the user's password. Package: eapmd5pass-dbgsym Source: eapmd5pass Version: 1.4-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 74 Depends: eapmd5pass (= 1.4-1parrot1) Priority: optional Section: debug Filename: pool/main/e/eapmd5pass/eapmd5pass-dbgsym_1.4-1parrot1_arm64.deb Size: 59648 SHA256: 60fe21ec58967dca3ea892f5baeea0733470802eab840677e69abef6101326a1 SHA1: 0f70e49db4e95175cf295726d3440ebfb9390bd7 MD5sum: ce13ccfa47d6d14d18ff7a6c4e5f48ce Description: debug symbols for eapmd5pass Build-Ids: 9200fbcca9235b3e763b3263b5c02c3001f3df38 Package: emailfinder Version: 0.2.3b-1parrot5 Architecture: all Maintainer: Nong Hoang Tu Installed-Size: 46 Depends: python3, python3-pyfiglet, python3-requests, python3-bs4, python3-urllib3, python3-prompt-toolkit Homepage: https://github.com/Josue87/EmailFinder Priority: optional Section: utils Filename: pool/main/e/emailfinder/emailfinder_0.2.3b-1parrot5_all.deb Size: 7408 SHA256: b113ed06551b06d5dea198cf3c6053afe487122d665e3604ed17b0b41aa415c1 SHA1: 5e01f40edf48f8d58dafb74d27d318e731d9f954 MD5sum: 4757c83b1742d49533ceac38afbef556 Description: Search emails through Search Engines The software is designed to check a company's emails found in the search engines. Package: emailharvester Version: 1.3.2+git20191005-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 69 Depends: python3-colorama, python3-requests, python3-termcolor, python3-validators, python3:any Homepage: https://github.com/maldevel/EmailHarvester Priority: optional Section: utils Filename: pool/main/e/emailharvester/emailharvester_1.3.2+git20191005-0parrot1_all.deb Size: 9032 SHA256: 79bf43180ececb65a52e8517ad8d97d433d440b6844f56d4f7f70be72fc5cf0d SHA1: d7427ebde6cf39498086413705d335d738c96bb5 MD5sum: 8aab2d89d4579bb32c8507ce2561c6fe Description: Email addresses harvester This package contains EmailHarvester, a tool to retrieve Domain email addresses from Search Engines. Features: * Retrieve Domain email addresses from popular Search engines (Google, Bing, Yahoo, ASK, Baidu, Dogpile, Exalead) * Export results to txt and xml files * Limit search results * Define your own User-Agent string * Use proxy server * Plugins system * Search in popular web sites using Search engines (Twitter, LinkedIn, Google+, Github, Instagram, Reddit, Youtube) Package: encryptpad Version: 0.5.0.2-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 2466 Depends: libbotan-2-17 (>= 2.17.3+dfsg), libc6 (>= 2.28), libgcc-s1 (>= 3.0), libqt5core5a (>= 5.15.1), libqt5gui5 (>= 5.11.0~rc1) | libqt5gui5-gles (>= 5.11.0~rc1), libqt5widgets5 (>= 5.10.0), libstdc++6 (>= 5.2) Homepage: https://github.com/evpo/EncryptPad Priority: optional Section: misc Filename: pool/main/e/encryptpad/encryptpad_0.5.0.2-0parrot1_arm64.deb Size: 596004 SHA256: 71f20176b3d88194b938c52ecc5ec8e0d45534db88498d6c48f573b7cb0a5569 SHA1: ff7655829b349ea59ed30cbd9545d28c83b0024e MD5sum: 874d2cad5c6dabd9de6f57fd8883a007 Description: Text editor for password protecting and encrypting files Minimalist secure text editor and binary encryptor that implements RFC 4880 Open PGP format: symmetrically encrypted, compressed and integrity protected. The editor can protect files with passwords, key files or both. Package: encryptpad-dbgsym Source: encryptpad Version: 0.5.0.2-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 499 Depends: encryptpad (= 0.5.0.2-0parrot1) Priority: optional Section: debug Filename: pool/main/e/encryptpad/encryptpad-dbgsym_0.5.0.2-0parrot1_arm64.deb Size: 75668 SHA256: f7256fbae684e6f33369066bdf89b642eeeb78d1ea8cea0791002f218c985b37 SHA1: 2b226e5864c2c8f70b6c4290fb23daa9afb19afe MD5sum: 644b93425d3671cf86bb984f6e4bc6ed Description: debug symbols for encryptpad Build-Ids: 5bf669d18070ce267ed438ee560b95c1649a0f80 708cd50f0db8b3595c0c99f341608c201f5534b5 Package: enum4linux Version: 0.8.9-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 54 Depends: perl:any, samba, smbclient, polenum, ldap-utils Homepage: https://labs.portcullis.co.uk/application/enum4linux/ Priority: optional Section: utils Filename: pool/main/e/enum4linux/enum4linux_0.8.9-1parrot1_all.deb Size: 13740 SHA256: bff903b7b7d95b0c6a2109ae63f9ba7743c731f7c13ddb812dce550a85c16593 SHA1: ac690c5b7b65ca5a7cae1f9e48c3a47890b0dbdb MD5sum: 126e07ca3f190384072222ee68b2d58c Description: Enumerates info from Windows and Samba systems Enum4linux is a tool for enumerating information from Windows and Samba systems. It attempts to offer similar functionality to enum.exe formerly available from www.bindview.com. . It is written in PERL and is basically a wrapper around the Samba tools smbclient, rpclient, net and nmblookup. The samba package is therefore a dependency. . Features include: . RID Cycling (When RestrictAnonymous is set to 1 on Windows 2000) User Listing (When RestrictAnonymous is set to 0 on Windows 2000) Listing of Group Membership Information Share Enumeration Detecting if host is in a Workgroup or a Domain Identifying the remote Operating System Password Policy Retrieval (using polenum) Package: enumiax Version: 0.4a-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 27 Depends: libc6 (>= 2.17) Homepage: https://enumiax.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/e/enumiax/enumiax_0.4a-1parrot1_arm64.deb Size: 8636 SHA256: 8078014251261ed9f7f8f6a8d343b5248db6cf54b2f727fda726338ab8df0bc0 SHA1: 8c44ef9956486ea5d07878902fe6e9e55d05f392 MD5sum: fc318a7a756ba9aa4efea028973d9cb6 Description: IAX protocol username enumerator enumIAX is an Inter Asterisk Exchange protocol username brute-force enumerator. enumIAX may operate in two distinct modes; Sequential Username Guessing or Dictionary Attack. Package: enumiax-dbgsym Source: enumiax Version: 0.4a-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 30 Depends: enumiax (= 0.4a-1parrot1) Priority: optional Section: debug Filename: pool/main/e/enumiax/enumiax-dbgsym_0.4a-1parrot1_arm64.deb Size: 13328 SHA256: 5bd17f8059266f93432e0850ff55acfd7057cd1e8cb4140d827d928a4fa35883 SHA1: bebddf1eb7e7b9d9d3710d78bbb6f4d9e637442c MD5sum: e7088c458164268e021bb90764b01154 Description: debug symbols for enumiax Build-Ids: 149a1ab4fd925466c1c5a9fbdf1e397f92fe6598 Package: evil-ssdp Version: 0.8~beta-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 100 Depends: python3:any Homepage: https://github.com/initstring/evil-ssdp Priority: optional Section: net Filename: pool/main/e/evil-ssdp/evil-ssdp_0.8~beta-0parrot1_all.deb Size: 24348 SHA256: 2a39422e7a54109d8bfa96a408c40cbe56c54b3a3a16d0db37d3ef536876ef57 SHA1: 1a43e0dd9ce5587d9135814b0e16a4cfb111f1a0 MD5sum: 300b05f0226eb3935ebd674dad38e054 Description: Spoof SSDP replies to phish for NTLM hashes on a network This tool responds to SSDP multicast discover requests, posing as a generic UPNP device on a local network. Your spoofed device will magically appear in Windows Explorer on machines in your local network. Users who are tempted to open the device are shown a configurable webpage. Package: exe2hexbat Version: 1.5.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 37 Depends: python3:any Homepage: https://github.com/g0tmi1k/exe2hex/ Priority: optional Section: net Filename: pool/main/e/exe2hexbat/exe2hexbat_1.5.1-0parrot1_all.deb Size: 9396 SHA256: 4448323607205028a9693802aa790850cda1e04ab5bea154b149c98be54ec798 SHA1: 18c3b8b910d7c03b97cca472fe98e1e36676d9d3 MD5sum: 2908a8345b21616354c927b66b138854 Description: Convert EXE to bat A Python script to convert a Windows PE executable file to a batch file and vice versa. Package: exploitdb Version: 20230228-0parrot2 Architecture: all Maintainer: Parrot Team Installed-Size: 179128 Depends: libxml2-utils, exploitdb-tiny Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb/exploitdb_20230228-0parrot2_all.deb Size: 28257700 SHA256: 34059474b476f4c36061b76a905b159030e0348a64cfcf567e8a75fecbe6a2b1 SHA1: 1066c8dff9184da37b4aa7c2581cda57a6093626 MD5sum: 51138b9a013258b657541526fab4f118 Description: Searchable Exploit Database archive Searchable archive from The Exploit Database. https://www.exploit-db.com/ Original-Maintainer: Kali Developers Package: exploitdb-bin-sploits Version: 20221122-0parrot1 Architecture: all Maintainer: Parrot Team Installed-Size: 1125343 Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb-bin-sploits/exploitdb-bin-sploits_20221122-0parrot1_all.deb Size: 995380828 SHA256: 2ae0e22ffd72cba7a4dbe5aff757feab2400eef7aa7361990052d229b917d060 SHA1: 27a1b72e64be7081844f9e8e734f4da92570eb71 MD5sum: 8c9651dac2ed044243f1954d402257bb Description: The Exploit Database's archive of binary exploits Searchable binary exploits from The Exploit Database. https://www.exploit-db.com Original-Maintainer: Kali Developers Package: exploitdb-papers Version: 20221122-0parrot1 Architecture: all Maintainer: Parrot Team Installed-Size: 2882656 Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb-papers/exploitdb-papers_20221122-0parrot1_all.deb Size: 2561171364 SHA256: a4db349b829b05596d9e0f3faf4637ae267ebbad7ee0189fbceae5de4a6869ae SHA1: df7bb8ed051f1f55d2ae8eef31817fc268aa9b92 MD5sum: 9a87fc4b992e1f0cc05be84739b36f62 Description: The Exploit Database's archive of papers & ezines Searchable papers & ezines archives from The Exploit Database. https://www.exploit-db.com/papers Original-Maintainer: Kali Developers Package: exploitdb-tiny Source: exploitdb Version: 20230228-0parrot2 Architecture: all Maintainer: Parrot Team Installed-Size: 9935 Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb/exploitdb-tiny_20230228-0parrot2_all.deb Size: 1598640 SHA256: bb674cccc39f6a79aa5d47a807b325336aff06c17b5651ab6e84aac1bed00826 SHA1: 7c8405caf5ac46a50df3895450f9a7cf462ef1ac MD5sum: e295f0bed5acab49c4406061723a74d1 Description: Exploit-db's core data file This package contains command searchsploit and core csv files from exploit-db database without exploits / shellcodes. This allow users to search exploits without downloading whole big database Original-Maintainer: Kali Developers Package: familyshield Version: 0.1 Architecture: all Maintainer: Simon Long Installed-Size: 9 Priority: optional Section: utils Filename: pool/main/f/familyshield/familyshield_0.1_all.deb Size: 1396 SHA256: 4e294a939e453c35f8e08b989afda34dbf32da40cba14084d3e392007f3720a8 SHA1: 10c297a1b7c32911a82805d9bed0b150bcc60243 MD5sum: c0da9f0e008e489aa0679287ba6c7935 Description: OpenDNS Family Shield toggle A command line tool to enable or disable OpenDNS Family Shield Package: faraday-angular-frontend Version: 0~git20210630-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 9319 Depends: fonts-font-awesome Breaks: faraday (<< 3.14.3) Replaces: faraday (<< 3.14.3) Homepage: https://github.com/infobyte/faraday_angular_frontend Priority: optional Section: misc Filename: pool/main/f/faraday-angular-frontend/faraday-angular-frontend_0~git20210630-0parrot1_all.deb Size: 2702936 SHA256: ee96b2b6feb3fb9baa08c8d9e442ff9ae877a78ec672b74d26d89c892451b1b4 SHA1: a9168438dcaaa42012addbf51d2603b0a1cb5976 MD5sum: ce672e4c04674511da6547a5ecc7a156 Description: Faraday Frontend This package contains the frontend for faraday package. Package: faraday-client Version: 1.1.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1148 Depends: zsh, python3-cairo, python3-cairocffi, python3-colorama, python3-dateutil, python3-deprecation, python3-faraday-plugins, python3-flask, python3-future, python3-gi, python3-html2text, python3-requests, python3-tornado, python3-tqdm, python3-websocket, python3-xlsxwriter, python3:any, libjs-sphinxdoc (>= 2.4.3-5~) Suggests: faraday Homepage: https://github.com/infobyte/faraday-client Priority: optional Section: utils Filename: pool/main/f/faraday-client/faraday-client_1.1.0-0parrot1_all.deb Size: 288880 SHA256: fccc2f17eaedfa92d11a6e4b553d0040938bd35855339e207c7e2b6c1c397431 SHA1: 8d78baf59a0788cdcda06223975ec7ecda33e68c MD5sum: bc1bc0212c05f3e7b57a2d9e94319cee Description: Faraday GTK Client This package contains the GTK client for Faraday. Package: fern-wifi-cracker Version: 3.3-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1163 Depends: aircrack-ng, macchanger, python3, python3-pyqt5, python3-scapy, reaver, subversion, xterm | x-terminal-emulator, python3:any Homepage: https://github.com/savio-code/fern-wifi-cracker Priority: optional Section: utils Filename: pool/main/f/fern-wifi-cracker/fern-wifi-cracker_3.3-0parrot1_all.deb Size: 714648 SHA256: 6ce475984831498b2934d9d7784241a03649d0e1dae39e7bd38927c775a8ff11 SHA1: 158062f1dc41caf6a02bd0e6a938ea000d4af121 MD5sum: 52629f7ae79f63b58f3db7aec0925b5c Description: Automated Wi-Fi cracker This package contains a Wireless security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to crack and recover WEP/WPA/WPS keys and also run other network based attacks on wireless or ethernet based networks. Package: ffuf Version: 1.4.1-0parrot1 Architecture: arm64 Maintainer: Parrot Team Installed-Size: 6406 Depends: libc6 (>= 2.17) Homepage: https://github.com/ffuf/ffuf Priority: optional Section: web Filename: pool/main/f/ffuf/ffuf_1.4.1-0parrot1_arm64.deb Size: 1826332 SHA256: c4064890cbe4aff12e8b6e9295c0483be4250bc569f0a7b97a8d68a28870f9dd SHA1: 854581ad9cadcb96995591b881aeb15d54016db0 MD5sum: bb576b45342268e348f6685e8a91b8c0 Description: A fast web fuzzer written in Go A fast web fuzzer written in Go Package: fiked Version: 0.0.5-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 168 Depends: libc6 (>= 2.17), libgcrypt20 (>= 1.8.0), libnet1 (>= 1.1.2.1) Homepage: https://www.roe.ch/FakeIKEd Priority: optional Section: net Filename: pool/main/f/fiked/fiked_0.0.5-1parrot1_arm64.deb Size: 125452 SHA256: 701dcf75584ff4667b8e081823a9eb97e0af7011aec8ea0650011d9197a503dc SHA1: c0a926c1d6e2cc59a6446afd962c3bca4b47c67f MD5sum: 050b78d2118455b726ccff61f311dd47 Description: Cisco VPN attack tool FakeIKEd, or fiked for short, is a fake IKE daemon supporting just enough of the standards and Cisco extensions to attack commonly found insecure Cisco VPN PSK+XAUTH based IPsec authentication setups in what could be described as a semi MitM attack. Fiked can impersonate a VPN gateway’s IKE responder in order to capture XAUTH login credentials; it doesn’t currently do the client part of full MitM. Package: fiked-dbgsym Source: fiked Version: 0.0.5-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 71 Depends: fiked (= 0.0.5-1parrot1) Priority: optional Section: debug Filename: pool/main/f/fiked/fiked-dbgsym_0.0.5-1parrot1_arm64.deb Size: 51788 SHA256: 0b209e31e61cec26b7998b04abd1f2e3e0286fe18aaac1564b1d91d38ae33085 SHA1: 80c10a3f2d89366fdf3029f4f7281570e324aed6 MD5sum: a9a7df7fa2360880d6b6be6d4848b9f3 Description: debug symbols for fiked Build-Ids: 6369db1ac9c9c6ae318bb8f39baf91190c6d5ba4 Package: finalrecon Version: 1.1.2-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 310 Depends: python3:any, python3-requests, python3-ipwhois, python3-bs4, python3-lxml, python3-dnslib, python3-aiohttp, python3-aiodns, python3-psycopg2, python3-tldextract, python3-icmplib Homepage: https://github.com/thewhiteh4t/FinalRecon Priority: optional Section: misc Filename: pool/main/f/finalrecon/finalrecon_1.1.2-0parrot1_all.deb Size: 84780 SHA256: f3d83f2cc2ec92037d6b3a7bddbc01eab5bc149ac3d95c91bde0a4da3128bca0 SHA1: 7fd3fbb9cb7474ef87453a9379031b75cc993fe9 MD5sum: aa414c55d97d07365cc8c7b6a8a76b9a Description: A fast and simple python script for web reconnaissance A fast and simple python script for web reconnaissance that follows a modular structure and provides detailed information on various areas. Package: findmyhash Version: 2.0-parrot4 Architecture: all Maintainer: Parrot Team Installed-Size: 44 Depends: python3:any (>= 3.7~), chromium-driver, python3-requests, python3-selenium, python3-bs4 Homepage: https://github.com/Talanor/findmyhash Priority: optional Section: devel Filename: pool/main/f/findmyhash/findmyhash_2.0-parrot4_all.deb Size: 7236 SHA256: adaa51c1d3e05286eb9a6e04acebf3a2279427d6cb5c81a7be7090ae41818d2c SHA1: 9ef045e550ec718452c08a7636f86e6305fc1452 MD5sum: 0f122409a72ccb5bedefc159c4325e71 Description: Search for cracked hashes with online services Crack different types of hashes using free online services Package: framework2 Version: 2.0-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 7993 Depends: perl Homepage: https://www.metasploit.com Priority: optional Section: utils Filename: pool/main/f/framework2/framework2_2.0-1parrot1_all.deb Size: 2257236 SHA256: 73ecb39c0b4b94f49899f62799e24d347e57457bd6a1b32ba6c6d8d14134aabe SHA1: 78280e9675e0d2c54edb7165d9abae856c16b6e5 MD5sum: 9aadabe5f7b0d9a0805ef4edc1e4a71d Description: Metasploit Framework 2 Version 2 of the Metasploit Framework. No longer updated but still useful, particularly for shellcode. Package: freeradius-wpe Version: 3.0.21+dfsg-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 4143 Depends: lsb-base (>= 3.1-23.2), libc6 (>= 2.27), libcrypt1 (>= 1:4.1.0), libct4 (>= 0.64), libgdbm6 (>= 1.16), libpam0g (>= 0.99.7.1), libpcap0.8 (>= 1.0.0), libpcre3, libperl5.32 (>= 5.32.0~rc1), libsqlite3-0 (>= 3.7.15), libssl1.1 (>= 1.1.1), libsystemd0, libtalloc2 (>= 2.0.4~git20101213), libwbclient0 (>= 2:4.2.1+dfsg), ssl-cert Homepage: https://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius-wpe/freeradius-wpe_3.0.21+dfsg-0parrot1_arm64.deb Size: 858056 SHA256: 21883edf1924c2b110ffbe536c0710d2151481ad43b7eec6b02ae529a2a4ccf4 SHA1: 00348d56b9cd35ae2efadf4661cb6c9ab6066229 MD5sum: 4e702708daed4e1f3054f70f82c1eac3 Description: FreeRadius Wireless Pawn Edition This package is FreeRadius Wireless Pawn Edition. There are supported and tested EAP Types/Inner Authentication Methods (others may also work): * PEAP/PAP (OTP) * PEAP/MSCHAPv2 * EAP-TTLS/PAP (includes OTPs) * EAP-TTLS/MSCHAPv1 * EAP-TTLS/MSCHAPv2 * EAP-MD5 Package: freeradius-wpe-dbgsym Source: freeradius-wpe Version: 3.0.21+dfsg-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 2782 Depends: freeradius-wpe (= 3.0.21+dfsg-0parrot1) Breaks: freeradius-dbg (<< 3.0.11-1~) Replaces: freeradius-dbg (<< 3.0.11-1~) Priority: optional Section: debug Filename: pool/main/f/freeradius-wpe/freeradius-wpe-dbgsym_3.0.21+dfsg-0parrot1_arm64.deb Size: 2181744 SHA256: 1d6ea1d878874f477a1bab820338a916ca746bd8e5897329b6f0a80e4405bce3 SHA1: c29d174b3bc85ea03ab9831da26b2a177d99f737 MD5sum: 18cb7a766190c89f458b849032fa76bd Description: debug symbols for freeradius-wpe Build-Ids: 03e628c5bd80963e8b77f2cdf0472b1b2dad0f09 0fe3459d389fda1d93ecd646b0e2d48090cd2326 126fa11b92280d9c5f300f1a9a875bf503136f6d 15e1f2d9faebf3b045085efbcbc45bb1d9875d9c 183edacd013a55266419fadb6fa0adea8b42dd3c 22e6c473e6bb7e996137ceef79823d003c9cae5e 23a5841d62ef21e043389b481db1dca5ee0c78d0 2446c790145d076f9fb4df3fd3223886b64607f8 286a61a51d654d2b45db3c64f51c0c3234930776 2cdf3803b529c7f8074f6cdee8d0632758c469be 3100b4a31d7731e0966ad2577a594c00bbc380a9 32f26f80a1b09f04cca80bd371220d7063a9139f 3821312bf301d2823d9cff182a23c7e0e6cd5713 44d5587829d79c7c98baa87f11f0b1a07fda074d 45307e51af3fabc60c85ecd8797493b8e36f9d74 47c8a1dbdbf30af0db63c60727fd354aa0bd8e16 50ed7d9bee0b109149f51b21b06367eec979123a 54d05a08d7b7243496f64fa32b15090aa3806b0a 5abd0bd69c68683fff4fb6943d209ee45f57f13d 5da296e1461483dd9545b24fd71d98fecec9a99b 62d822a8936e461bd77f06f5697ffb71160a88bd 65a3d53c60e81d32e06d7d2559f536938e7f1915 6ac2ba69362853d265953ee54348c780f008e5c0 6e16a11bc5bfa94278952599f56f465431773e65 74b98fed57583ab0fc02626c25865d21ef16801a 764fb3a5c075d94b3f5f0df3d45bf47d2bd949af 7b688f7b783b46a27a0d0aa779a1c8557477317a 7deeec39c99162e55f04708a59d484bef0ec7582 88518db7b0156339592fcfddfd75050210238c68 8cba9b48665f9b35132eed19dfdeba522d9a09cf 95568ff093486350a3fbcf0ba7eb88bafe6c9178 978be5bcb4c7646331f3071df701166093c97539 a00b618d768561636e7aa4cdf324f61aec49eec3 a156f28c3b88cad4f27c2b61ba38c189b3ff4c89 a44ffa1032d9dabb371d9e9a78ac9e9db6dbbfec a467353ad69e22ae2cc223cd7e5321f8cc4d4ce2 a5280ff09a6bde970aa67585529929b2cfbba57d ab3722eb0a71a541a6e1ab2ac1932960f5488c53 aebd5706c889968b191a0758a506c7ac67ef4152 af074932c52eed2862db4b71eea06076e88a0edc b1e9d6b3d90fb1b80145aa38a28e5b62d0096dd3 b5c84318938d163f540ab0c67d565409e17ef977 b5de2be4fc19fb26b949d68055d4e5b4cf5dcb1e b9d17804f0b3c73273841fcada842540d9156c80 c1e47ce7ec3342ebbf916619a8489fbda2f8f6cf c55a9ff762fe0bdba64c604dba86d45ffe3cafbc d088e9da4c24d75f6a7bb5da9f0c8af7a2bb602f d7feead25e0b5442e90ad3223aee03bad03f6dad d872524ecace012b73927fc6a14fbdeefd5ca598 daac05063ec9a1a56e77a1f9f837e35c2aec18c7 e2980d6f34574e85868b8bf295a7e9855bf079d1 e61e948e74b44f75e6a22ee544d6b36766c2d245 f12cfe61c155c97c1faf95145a82b041958afdce f82f977df8ebbb86e3a2c4e1d49a38a6bfeb4758 fc68ae90587ccb37347b18fb04232ecd73b0df93 fe15ce541fb7980a29554dc1fa36b31bc4db3b02 fe6ebb4cd4723d618a42187c14ca7c3e2b9c12c4 ff3355f7c4ae4596db9b6b9734effd6e0f7f1f9f Package: ftester Version: 1.0-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 91 Depends: perl:any, libnetpacket-perl, libnet-rawip-perl, libnet-pcap-perl Homepage: https://dev.inversepath.com/ftester/ Priority: optional Section: net Filename: pool/main/f/ftester/ftester_1.0-1parrot1_all.deb Size: 21052 SHA256: 2b46283e55ec2429f882b0b28f2438d4ab0344a9d4886b9095aac3525c198085 SHA1: ac377cf0da09ecc77511d465e476088f475f50ea MD5sum: 48eb489df345e78420bce8e0fae81105 Description: Tool for testing firewalls and Intrusion Detection System (IDS) The Firewall Tester (FTester) is a tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities. . Features: * firewall testing * IDS testing * simulation of real tcp connections for stateful inspection firewalls and IDS * TCP connection spoofing * IP fragmentation / TCP segmentation * IDS evasion techniques Package: fudgec2 Version: 0.5.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 580 Depends: powershell, python3-bcrypt, python3-cryptography, python3-flask, python3-flask-login, python3-flask-sqlalchemy, python3-requests, python3:any Homepage: https://github.com/Ziconius/FudgeC2 Priority: optional Section: utils Filename: pool/main/f/fudgec2/fudgec2_0.5.0-0parrot1_all.deb Size: 119916 SHA256: fb1a941444e0d9dbc66868579b8ba7fc45a6b986a27163ba667cf57eb5fe87c0 SHA1: d358d1d4fb240d4d31be6e565ce9392a07f11f94 MD5sum: d46473471c7b434401dfb65794dc8d98 Description: framework for team collaboration and post-exploitation activities This package contains a command and control framework designed for team collaboration and post-exploitation activities. . It's a Powershell C2 platform designed to facilitate team collaboration and campaign timelining, released at BlackHat Arsenal USA 2019. This aims to help clients better understand red team activities by presenting them with more granular detail of adversarial techniques. . Built on Python3 with a web frontend, FudgeC2 aims to provide red team operators a simple interface in which to manage active implants across their campaigns. Package: g++-11 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 26706 Depends: gcc-11-base (= 11.2.0-18really16parrot1), gcc-11 (= 11.2.0-18really16parrot1), libstdc++-11-dev (= 11.2.0-18really16parrot1), libc6 (>= 2.17), libgmp10 (>= 2:5.0.1~), libisl23 (>= 0.15), libmpc3 (>= 1.1.0), libmpfr6 (>= 3.1.3), libzstd1 (>= 1.4.0), zlib1g (>= 1:1.1.4) Suggests: gcc-11-doc (>= 11) Provides: c++-compiler, c++abi2-dev Homepage: http://gcc.gnu.org/ Priority: optional Section: devel Filename: pool/main/g/gcc-11/g++-11_11.2.0-18really16parrot1_arm64.deb Size: 9376856 SHA256: 2e58363e6dcf04c67b7e2e047c4ad987f91e6a86ea05003180d56feb6aad2da5 SHA1: f696d05ba2477680f4f1baab3b9658ada89151bd MD5sum: 12136a4f43028bf6ef18718d63899e62 Description: GNU C++ compiler This is the GNU C++ compiler, a fairly portable optimizing compiler for C++. Package: g++-11-dbgsym Source: gcc-11 Version: 11.2.0-18really16parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 62507 Depends: g++-11 (= 11.2.0-18really16parrot1) Priority: optional Section: debug Filename: pool/main/g/gcc-11/g++-11-dbgsym_11.2.0-18really16parrot1_arm64.deb Size: 57490100 SHA256: 4c9a4d6380c363e736e158a3d800e035bd9d5c0fc691ebd1fbd869a14a6c337c SHA1: 01700c9678ecf3b317d6e91a29ee04ecaab56c54 MD5sum: 2c9abf78cac43b92608af432c59f6750 Description: debug symbols for g++-11 Build-Ids: 0efd35b33e20d069e77667e26ab9d4cd0147f884 699ccf384f482d7604fe07609b13c765b3a8a1d8 a38366b00b61ca8c8c23ebe844b4873b29241dc4 Package: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 48909 Depends: cpp-11 (= 11.2.0-18really16parrot1), gcc-11-base (= 11.2.0-18really16parrot1), libcc1-0 (>= 11.2.0-18really16parrot1), binutils (>= 2.37.90.20220130), libgcc-11-dev (= 11.2.0-18really16parrot1), libc6 (>= 2.17), libgcc-s1 (>= 3.0), libgmp10 (>= 2:5.0.1~), libisl23 (>= 0.15), libmpc3 (>= 1.1.0), libmpfr6 (>= 3.1.3), libstdc++6 (>= 5), libzstd1 (>= 1.4.0), zlib1g (>= 1:1.1.4) Recommends: libc6-dev (>= 2.23-1~) Suggests: gcc-11-doc (>= 11), gcc-11-locales (>= 11) Replaces: cpp-11 (<< 7.1.1-8) Provides: c-compiler Homepage: http://gcc.gnu.org/ Priority: optional Section: devel Filename: pool/main/g/gcc-11/gcc-11_11.2.0-18really16parrot1_arm64.deb Size: 16646884 SHA256: 48bffbd9be65fb8c4138d87f69338d650bd074616f7f807b91325c1c17336386 SHA1: 1a73ddec27d2a46c5ed7710b4eec1a0443bc9c18 MD5sum: fa04fd764587643c674abb93a8cd525a Description: GNU C compiler This is the GNU C compiler, a fairly portable optimizing compiler for C. Package: gcc-11-base Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 267 Breaks: gnat (<< 7) Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libs Filename: pool/main/g/gcc-11/gcc-11-base_11.2.0-18really16parrot1_arm64.deb Size: 207384 SHA256: 557c448c9f4e21239957c37a218b0c544b2c3b640445882872cac5154f5a89f0 SHA1: d38aa2e2caa1cf0447096c7e91ffd27223e248cd MD5sum: a75f5eca1a56a81bf2b23d6d650d8387 Description: GCC, the GNU Compiler Collection (base package) This package contains files common to all languages and libraries contained in the GNU Compiler Collection (GCC). Package: gcc-11-dbgsym Source: gcc-11 Version: 11.2.0-18really16parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 140094 Depends: gcc-11 (= 11.2.0-18really16parrot1) Priority: optional Section: debug Filename: pool/main/g/gcc-11/gcc-11-dbgsym_11.2.0-18really16parrot1_arm64.deb Size: 130287524 SHA256: a95273c3f2ff8031fcae7cfed8b8bd858cd6eb98116c99e199cd2de997c485a1 SHA1: 782ebc84a2b826f9d6af17b18c4ca571be6945eb MD5sum: 667b7e12c51084028900fe0717a85e91 Description: debug symbols for gcc-11 Build-Ids: 1b007e3c7450a860f72e0e933ca92e1e0eb62299 24c02cfba11ac6429415cbaa3b7d08ff92ef28f3 2d172e356f0f271a4d11fe91920211da6bfcf42e 4e661bcc5e18dc9d159959f84dcefed5147e0c7d 53c33ffd2475da7e8ddeaf8ea105459952bc4f20 5622f5cd118b09ceb4f231dbeaa9c5ba94d0a024 5657bc9d5ac3b5a23a2d103a7daf71207404ebac 89527355ea8d8ce04b5e40076fca3226dcb2d367 9b1ee283aef6c6d64c453509a83bfcb7f3e77501 a85214775544649c5ed33603099aea96c48e90dc a8bc56eab68581669a4f9559c7b4ba5bf859d6a3 ae5097d0aeb9d22401fddbff95cd561829bcc97d ce76d00ab0eba8aac45a3314f709ab6159ce5c8c e39771a927ea639a05c64d692f24a51d7bf04474 Package: gcc-11-locales Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: all Maintainer: Debian GCC Maintainers Installed-Size: 12130 Depends: gcc-11-base (>= 11), cpp-11 (>= 11) Recommends: gcc-11 (>= 11) Homepage: http://gcc.gnu.org/ Priority: optional Section: devel Filename: pool/main/g/gcc-11/gcc-11-locales_11.2.0-18really16parrot1_all.deb Size: 1713924 SHA256: c586ab482d420b82ae80843771337571ffa57fa0b351a589b23a25150bb6645e SHA1: 21424dfb002c070c8b0330b335d2401b86a578a5 MD5sum: 972b25531d02e1753593ecfe6a2f562a Description: GCC, the GNU compiler collection (native language support files) Native language support for GCC. Lets GCC speak your language, if translations are available. . Please do NOT submit bug reports in other languages than "C". Always reset your language settings to use the "C" locales. Package: gcc-11-plugin-dev Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 9573 Depends: gcc-11-base (= 11.2.0-18really16parrot1), gcc-11 (= 11.2.0-18really16parrot1), libgmp-dev (>= 2:5.0.1~), libmpc-dev (>= 1.0), libc6 (>= 2.17) Homepage: http://gcc.gnu.org/ Priority: optional Section: devel Filename: pool/main/g/gcc-11/gcc-11-plugin-dev_11.2.0-18really16parrot1_arm64.deb Size: 1328096 SHA256: e5402c9b56fa2f477015302bdcff1c74f98ef00c41623b5fed81ad6f5f43b424 SHA1: daa103db1af1208e67cddfe18e14f00258623bab MD5sum: 372c11daadd4282f609b08d8b99cc4ae Description: Files for GNU GCC plugin development. This package contains (header) files for GNU GCC plugin development. It is only used for the development of GCC plugins, but not needed to run plugins. Package: gcc-11-plugin-dev-dbgsym Source: gcc-11 Version: 11.2.0-18really16parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 272 Depends: gcc-11-plugin-dev (= 11.2.0-18really16parrot1) Priority: optional Section: debug Filename: pool/main/g/gcc-11/gcc-11-plugin-dev-dbgsym_11.2.0-18really16parrot1_arm64.deb Size: 233756 SHA256: 7f266f68dffeb3ab667044f25e74592a185beb5ccc02bd02baa27be75f761b53 SHA1: c89379f58f7d54edcd4b69ef0c56115112c742f3 MD5sum: dea1de68a4320eb2c65527eaa1149188 Description: debug symbols for gcc-11-plugin-dev Build-Ids: 5ae63194a64733e8ccaec02c48385671c5b50e8a Package: gcc-11-source Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: all Maintainer: Debian GCC Maintainers Installed-Size: 100404 Depends: make, quilt, patchutils, sharutils, gawk, lsb-release, time, m4, libtool, autoconf2.69 Multi-Arch: foreign Homepage: http://gcc.gnu.org/ Priority: optional Section: devel Filename: pool/main/g/gcc-11/gcc-11-source_11.2.0-18really16parrot1_all.deb Size: 80742816 SHA256: 8f85aa0ac7e0d86d3b585cbce0394cfa70ce5bf374683ec9c612cfa3f773eb1a SHA1: 634ad7621950a815b386e4d7b20acecb29787ff8 MD5sum: b42fe30ee7fd258b43f7bb3c112aa34e Description: Source of the GNU Compiler Collection This package contains the sources and patches which are needed to build the GNU Compiler Collection (GCC). Package: gcc-11-test-results Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 16474 Depends: gcc-11-base (= 11.2.0-18really16parrot1) Replaces: g++-5 (<< 5.2.1-28) Homepage: http://gcc.gnu.org/ Priority: optional Section: devel Filename: pool/main/g/gcc-11/gcc-11-test-results_11.2.0-18really16parrot1_arm64.deb Size: 16847572 SHA256: cede2b55d0903388e33062f786d7878b3363abce56defa8f9ead4398ec3930f5 SHA1: 7294afead6d915ba8099783be090a590914cca97 MD5sum: c9bf46fd59cb31a915f453f10dc86935 Description: Test results for the GCC test suite This package contains the test results for running the GCC test suite for a post build analysis. Package: gccgo-11 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 50358 Depends: gcc-11-base (= 11.2.0-18really16parrot1), gcc-11 (= 11.2.0-18really16parrot1), libgo-11-dev (>= 11.2.0-18really16parrot1), libc6-dev (>= 2.23-1~), libc6 (>= 2.17), libgmp10 (>= 2:5.0.1~), libgo19, libisl23 (>= 0.15), libmpc3 (>= 1.1.0), libmpfr6 (>= 3.1.3), libzstd1 (>= 1.4.0), zlib1g (>= 1:1.1.4) Suggests: gccgo-11-doc Conflicts: golang-go (<< 2:1.3.3-1ubuntu2) Provides: go-compiler Homepage: http://gcc.gnu.org/ Priority: optional Section: devel Filename: pool/main/g/gcc-11/gccgo-11_11.2.0-18really16parrot1_arm64.deb Size: 13803456 SHA256: 449030f3bd2cce96083c3e70e719d249e2a19741f498d8b68fb8e3014ba0668e SHA1: a4d954c86c8a75b61ca0888ac28d1e6333fb9cd2 MD5sum: 000114c98cec34b8280314d709c65fc2 Description: GNU Go compiler This is the GNU Go compiler, which compiles Go on platforms supported by the gcc compiler. It uses the gcc backend to generate optimized code. Package: gccgo-11-dbgsym Source: gcc-11 Version: 11.2.0-18really16parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 71665 Depends: gccgo-11 (= 11.2.0-18really16parrot1) Priority: optional Section: debug Filename: pool/main/g/gcc-11/gccgo-11-dbgsym_11.2.0-18really16parrot1_arm64.deb Size: 63634220 SHA256: 184974ea7ac8a1b810e43d393290d649579d063f13b70375fe49fb89c142ce3e SHA1: 3f44327571a2bc387d47964b603399dd9c81e5d3 MD5sum: 9726b6d17eedeb514d854629122482e5 Description: debug symbols for gccgo-11 Build-Ids: 69abed00c766b0765baa20bcbe18c584eeafe777 bab03756e0d31ae1b7400f9f983176fc828368a8 c5f339409ac458029d154d643e3e970cf05d108f c8051ff71242f5928c252ce7197fd1412b6dac20 Package: gccgo-go Source: golang-defaults Version: 2:1.17~1parrot1 Architecture: arm64 Maintainer: Go Compiler Team Installed-Size: 45 Depends: gccgo-10 Conflicts: golang-go Multi-Arch: same Homepage: https://golang.org Priority: optional Section: devel Filename: pool/main/g/golang-defaults/gccgo-go_1.17~1parrot1_arm64.deb Size: 23328 SHA256: 36f33e48e04da1356ccac707f3d965ad91c9c58f7a7300100883247e3ba3ca8a SHA1: a49f6873a79ceaf44228a8acd50ff7162a1b3584 MD5sum: 32566a311cd8bde75b53d4e1f1da65d0 Description: Go programming language -- gccgo The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . Installing this package will install the gccgo implementation as /usr/bin/go. It conflicts with golang-go. Package: gdb-gef Version: 2022.06-0parrot1 Architecture: arm64 Maintainer: Parrot Team Installed-Size: 395 Depends: gdb, python3 Recommends: python3-keystone-engine, python3-unicorn, python3-capstone, ropper Homepage: https://gef.readthedocs.io/en/master/ Priority: optional Section: devel Filename: pool/main/g/gdb-gef/gdb-gef_2022.06-0parrot1_arm64.deb Size: 79992 SHA256: 4dfc9880d4e4f5e62b602629f19572e8a79c4f468bd87725d1f15f68f9911b67 SHA1: a4b2c6eac0a687d01c9d3edcd991fc52d5db1c43 MD5sum: 1aa462df5c3f220845cf1e89083a8892 Description: GDB Enchanced Features for exploit develpoment GEF (pronounced ʤɛf - "Jeff") is a set of commands for x86/64, ARM, MIPS, PowerPC and SPARC to assist exploit developers and reverse-engineers when using old school GDB. It provides additional features to GDB using the Python API to assist during the process of dynamic analysis and exploit development. Application developers will also benefit from it, as GEF lifts a great part of regular GDB obscurity, avoiding repeating traditional commands, or bringing out the relevant information from the debugging runtime. Package: gdc-11 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 26354 Depends: gcc-11-base (>= 11), g++-11 (>= 11), libgphobos-11-dev (>= 11), libc6 (>= 2.17), libgmp10 (>= 2:5.0.1~), libisl23 (>= 0.15), libmpc3 (>= 1.1.0), libmpfr6 (>= 3.1.3), libzstd1 (>= 1.4.0), zlib1g (>= 1:1.1.4) Replaces: gdc (<< 4.4.6-5) Provides: d-compiler, d-v2-compiler, gdc Homepage: http://gcc.gnu.org/ Priority: optional Section: devel Filename: pool/main/g/gcc-11/gdc-11_11.2.0-18really16parrot1_arm64.deb Size: 9115488 SHA256: f183ffb055860e0d37b677a97df5e83c4e6d40c2b8dee17963ef4b082ad0eef4 SHA1: dbe56506a6f48466ba525c7e07b23a1e92598e7e MD5sum: b68a4f098bae8e0a007176fc148e8f0b Description: GNU D compiler (version 2) This is the GNU D compiler, which compiles D on platforms supported by gcc. It uses the gcc backend to generate optimised code. . This compiler supports D language version 2. Package: gdc-11-dbgsym Source: gcc-11 Version: 11.2.0-18really16parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 61386 Depends: gdc-11 (= 11.2.0-18really16parrot1) Priority: optional Section: debug Filename: pool/main/g/gcc-11/gdc-11-dbgsym_11.2.0-18really16parrot1_arm64.deb Size: 56062008 SHA256: 43c2d41786a931e05eb4634beccc68a0bda118fd6e8bdea0ac60a4706d5f41fd SHA1: 19b53d125ee93db5aaecdaad46c16ed4e2c096de MD5sum: fd8e47a06164d832ec3a06ed9e9a4dba Description: debug symbols for gdc-11 Build-Ids: 0ba3dd11736145bb312eff1ead97699f32df6142 5b7d5c08506427c22ef23be975476740ded7ab8b Package: getallurls Version: 1.0.7-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 5078 Depends: libc6 (>= 2.17) Built-Using: golang-1.17 (= 1.17.2-1~bpo11+1), golang-github-json-iterator-go (= 1.1.10-2), golang-github-modern-go-concurrent (= 1.0.3-1.1), golang-github-modern-go-reflect2 (= 1.0.1-1) Homepage: https://github.com/lc/gau Priority: optional Section: devel Filename: pool/main/g/getallurls/getallurls_1.0.7-0parrot1_arm64.deb Size: 1451184 SHA256: 570d0a1cb67b73484ee4cd232629b9eb655d874fa5ec2567a965e8b803155778 SHA1: ee7223ae95314b9b675e815d85206714f26b59bc MD5sum: d55b5234c084bcba5016876aa58860b0 Description: fetch known URLs from AlienVault's Open Threat Exchange (gau) This package contains getallurls (gau). It fetches known URLs from AlienVault's Open Threat Exchange (https://otx.alienvault.com), the Wayback Machine, and Common Crawl for any given domain. Inspired by Tomnomnom's waybackurls. Package: gfortran-11 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 26785 Depends: gcc-11-base (= 11.2.0-18really16parrot1), gcc-11 (= 11.2.0-18really16parrot1), libgfortran-11-dev (= 11.2.0-18really16parrot1), libc6-dev (>= 2.23-1~), libc6 (>= 2.17), libgmp10 (>= 2:5.0.1~), libisl23 (>= 0.15), libmpc3 (>= 1.1.0), libmpfr6 (>= 3.1.3), libzstd1 (>= 1.4.0), zlib1g (>= 1:1.1.4) Suggests: gfortran-11-doc, libcoarrays-dev Provides: fortran95-compiler, gfortran-mod-15 Homepage: http://gcc.gnu.org/ Priority: optional Section: devel Filename: pool/main/g/gcc-11/gfortran-11_11.2.0-18really16parrot1_arm64.deb Size: 9438016 SHA256: f31ee19278c2a5c8a7dee7e8824b1126da169feb4152ee04b09e092c582615a5 SHA1: cbc047e75c62bf58c3197332cdc782821e02c5ca MD5sum: 34a78a88b7641f9a035cf00fd087afc8 Description: GNU Fortran compiler This is the GNU Fortran compiler, which compiles Fortran on platforms supported by the gcc compiler. It uses the gcc backend to generate optimized code. Package: gfortran-11-dbgsym Source: gcc-11 Version: 11.2.0-18really16parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 61671 Depends: gfortran-11 (= 11.2.0-18really16parrot1) Priority: optional Section: debug Filename: pool/main/g/gcc-11/gfortran-11-dbgsym_11.2.0-18really16parrot1_arm64.deb Size: 56980460 SHA256: 4d3491801de5c97bcfafd8bc463d332e3d0f41b1a436b7324075dbf84ca098a1 SHA1: ded969d31293ff3455492f8ce7a1a5395c621d82 MD5sum: 76560fbeebf6d38f78f824ddc00fd4d1 Description: debug symbols for gfortran-11 Build-Ids: 82c21208913cdc153fa2153e514a241506901e49 948fc03bc7e6b996be6c0314983a3596afab3cf0 Package: ghidra-data Version: 9.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 67126 Homepage: https://github.com/NationalSecurityAgency/ghidra-data Priority: optional Section: misc Filename: pool/main/g/ghidra-data/ghidra-data_9.1-0parrot1_all.deb Size: 64623684 SHA256: b8d0b157af52359f1f921078f5fb2831d2c7eba5272db20b858c4de3ce0a0303 SHA1: 096a69415de3872a4aefce3d9dbd052cfb00637f MD5sum: 0cc8aa0ed404a98b44506a8316038d06 Description: FID databases for Ghidra This package contains FID databases and data type archives that improve Ghidra. Package: gir1.2-polkit-1.0 Source: policykit-1 Version: 0.105-31+parrot2sec1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 47 Depends: gir1.2-glib-2.0 (>= 0.9.12), libpolkit-agent-1-0 (= 0.105-31+parrot2sec1), libpolkit-gobject-1-0 (= 0.105-31+parrot2sec1) Provides: gir1.2-polkitagent-1.0 (= 0.105-31+parrot2sec1) Homepage: https://www.freedesktop.org/wiki/Software/polkit/ Priority: optional Section: introspection Filename: pool/main/p/policykit-1/gir1.2-polkit-1.0_0.105-31+parrot2sec1_arm64.deb Size: 20644 SHA256: 008cc3fad2a9ef66ca9554a5e9f244fcf18850119f4bb7010795ec25d65e929b SHA1: 1621fd0426d2518c49f5408a63056b88efe75275 MD5sum: 02e46b7380ae62339f696df7390607c0 Description: GObject introspection data for PolicyKit PolicyKit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. . This package contains introspection data for PolicyKit. . It can be used by packages using the GIRepository format to generate dynamic bindings. Original-Maintainer: Utopia Maintenance Team Package: gm2-11 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 26600 Depends: gcc-11-base (>= 11), g++-11 (>= 11), libgm2-11-dev (= 11.2.0-18really16parrot1), libc6 (>= 2.17), libgcc-s1 (>= 3.3.1), libgmp10 (>= 2:5.0.1~), libisl23 (>= 0.15), libmpc3 (>= 1.1.0), libmpfr6 (>= 3.1.3), libstdc++6 (>= 5), libzstd1 (>= 1.4.0), zlib1g (>= 1:1.1.4) Provides: gm2, m2-compiler Homepage: http://gcc.gnu.org/ Priority: optional Section: devel Filename: pool/main/g/gcc-11/gm2-11_11.2.0-18really16parrot1_arm64.deb Size: 8896500 SHA256: e9648a982fea0f235c46cfcabfbf875fd156bae00ba9b2552095389fbaaa20ee SHA1: 20b2918623cf61b1cf6135edb30e27ca0f187c64 MD5sum: d28028121a05538af75c511cbd6952db Description: GNU Modula-2 compiler This is the GNU Modula-2 compiler, which compiles Modula-2 on platforms supported by gcc. It uses the gcc backend to generate optimised code. Package: gm2-11-dbgsym Source: gcc-11 Version: 11.2.0-18really16parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 62612 Depends: gm2-11 (= 11.2.0-18really16parrot1) Priority: optional Section: debug Filename: pool/main/g/gcc-11/gm2-11-dbgsym_11.2.0-18really16parrot1_arm64.deb Size: 57001512 SHA256: 172bc185cb02924bb4c720acc90455c1a5628f149141be9846458cff8c3ef1cc SHA1: 9238199a4fd9ad97934b073b387f9a4686b70511 MD5sum: bcfac7585e5c2d1161e54865bdacba01 Description: debug symbols for gm2-11 Build-Ids: 0b49518d9124d272f6313d0ed9747757bdb6ba00 0eee6d0a14a8bc4e268c1f3f5107ad75f53f9184 19db53a826b33a76412d086aa0b9e0b606b62aec 20b04c6ade774dccb03f2aa7cb4514fe70971d02 53791cf7eb2b0b79e39d18fe5be2ca76d04ded07 59d093dda7222997b1285f7247bf87725bff65b2 916cba1b2bc3427425e6ed4996f5e4abfa844891 cb0a37fc5e2f4ad340f149a224efc1d8483d4c08 Package: gnat-11 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 80660 Depends: gcc-11-base (= 11.2.0-18really16parrot1), gcc-11 (>= 11), libgnat-11 (>= 11.2.0-18really16parrot1), libc6-dev (>= 2.23-1~), libc6 (>= 2.28), libgmp10 (>= 2:5.0.1~), libisl23 (>= 0.15), libmpc3 (>= 1.1.0), libmpfr6 (>= 3.1.3), libzstd1 (>= 1.4.0), zlib1g (>= 1:1.1.4) Suggests: gnat-11-doc, ada-reference-manual-2012, gnat-11-sjlj Conflicts: gnat-10, gnat-4.9, gnat-5, gnat-6, gnat-7, gnat-8, gnat-9 Breaks: gnat-4.9-base (= 4.9-20140330-1) Replaces: gnat-4.9-base (= 4.9-20140330-1) Homepage: http://gcc.gnu.org/ Priority: optional Section: devel Filename: pool/main/g/gcc-11/gnat-11_11.2.0-18really16parrot1_arm64.deb Size: 15846064 SHA256: 9d6d6fcbd31ba9de296fda3c485beb3f09a8f796880a6f584c21e0d86f937d95 SHA1: 94f5b5703bbe172986d6eccd359c67c8e418e25d MD5sum: 64851a64f6ab50c1bfbbd06d3fccf53a Description: GNU Ada compiler GNAT is a compiler for the Ada programming language. It produces optimized code on platforms supported by the GNU Compiler Collection (GCC). . This package provides the compiler, tools and runtime library that handles exceptions using the default zero-cost mechanism. Package: gnat-11-dbgsym Source: gcc-11 Version: 11.2.0-18really16parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 90881 Depends: gnat-11 (= 11.2.0-18really16parrot1) Priority: optional Section: debug Filename: pool/main/g/gcc-11/gnat-11-dbgsym_11.2.0-18really16parrot1_arm64.deb Size: 79928208 SHA256: 52571314f0eb6e4e9d87f66cc0a9bde0953c59e2898a3d7e2ad38993a3b55f89 SHA1: 8c94125c3bb3cb37497d1efe59b5e10c1a892a6d MD5sum: d643cf3e4be7d81094875e41132d073d Description: debug symbols for gnat-11 Build-Ids: 01c2274e4e93ff79c40acc8e341d69f66cf5c384 0f0d6d3de916b285914f45281036c23463230a3a 1e9e32a8faaf296773776efaafa46488b1dc025b 4c56d4195925d0bc087329312cd1b14e53b2d0a3 5a69a16a668cfc4a0d4c7c0acfe9025340ec8021 5ec005b08f157bf9ee395dc82f2fc66ab024cd16 74fda55f81889b625ba194de8b8cff3deee1f4af 87012f6e91e082d0eceebecd9608d4f7faa1947c 8f53b1814ce8850fc04d2b26c8a47499bbb6454d 95e4af00b29699754ebeed99e6afee7441c0346c bddd85c1f86f70b739a007f59c7dbcb6f49a4c33 fc435c89df00c3be1807c8ed918fa339c3586ed7 fd63f9bd04e2a29aff59087bb4c8cce25cf1426c Package: gnome-shell-extension-dashtodock Version: 69+git20210825-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 935 Depends: dconf-gsettings-backend | gsettings-backend, gnome-shell (>= 3.36) Recommends: gnome-shell-extension-prefs Homepage: https://micheleg.github.io/dash-to-dock/ Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extension-dashtodock/gnome-shell-extension-dashtodock_69+git20210825-0parrot1_all.deb Size: 137032 SHA256: 21892f2b2f800a4ebe9d42ad5f335294f539ae08c03b184a7c5a8ef461a96925 SHA1: b3c8ba58a408e32f95e9e34a4fd1948ff04c7d82 MD5sum: 2d0c5f73dd7ff2e2f6ee23c4d6b7edcc Description: dash-to-dock extension for GNOME shell Dash to dock extension is an enhanced dash for GNOME Shell. It moves the default dash out of the overview and transforms it in a dock for an easier launching of applications and a faster switching between windows and workspaces without leaving the desktop view improving the workflow in your system. . It supports autohide and intellihide modes as well as a fixed mode. Optional features are available in the extension settings. The extension is themes friendly. Package: gnome-shell-extension-proxyswitcher Version: 1.3-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 322 Depends: gnome-shell (>= 3.10), gnome-shell (<< 41) Homepage: https://extensions.gnome.org/extension/771/proxy-switcher/ Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extension-proxyswitcher/gnome-shell-extension-proxyswitcher_1.3-0parrot1_all.deb Size: 13052 SHA256: bd5cc9968b1c1b3dc4b3ad7d0ecd40408bc51269f65b6e950cef81ab12bec984 SHA1: b943dc29b5f43398d25f7c493dca97c0eeed1966 MD5sum: da37098498f4b005e3b19666fed1e2af Description: menu for the GNOME Shell to switch the proxy mode This package provides a GNOME Shell Extension to switch the proxy mode between the pre-defined modes "none", "manual" and "automatic". The extension adds a menu to the aggregate menu bar (i.e. the main menu bar) directly below the network section. Package: gnome-shell-extension-workspaces-to-dock Version: 54-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 912 Depends: gnome-shell (>= 3.36), gnome-shell (<< 3.39) Recommends: gnome-shell-extension-prefs Homepage: https://github.com/passingthru67/workspaces-to-dock Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extension-workspaces-to-dock/gnome-shell-extension-workspaces-to-dock_54-0parrot1_all.deb Size: 95408 SHA256: ecf5d96e9fa0a7c450b25998c42f8179aa76deb91afa2790c0b4c10b028a880e SHA1: f244e836ccc00737396e77942b68d072db5bd61a MD5sum: 4f304f2cc0fe9651ba3716e5060b1986 Description: additional options for GNOME workspace switcher A GNOME Shell extension that transforms the workspaces of the overview mode into an intelligent dock. . It adds extra features to the workspaces area including: . - Multiple display preferences - Select which side of display to keep workspaces - Adjust size of workspace area - Adjust background and colours - Adjust autohide behaviour - Display window icons in thumbnail area Original-Maintainer: Parrot Dev Team Package: gnupg Source: gnupg2 Version: 2.2.27-2parrot1 Architecture: all Maintainer: Debian GnuPG Maintainers Installed-Size: 864 Depends: dirmngr (<< 2.2.27-2parrot1.1~), dirmngr (>= 2.2.27-2parrot1), gnupg-l10n (= 2.2.27-2parrot1), gnupg-utils (<< 2.2.27-2parrot1.1~), gnupg-utils (>= 2.2.27-2parrot1), gpg (<< 2.2.27-2parrot1.1~), gpg (>= 2.2.27-2parrot1), gpg-agent (<< 2.2.27-2parrot1.1~), gpg-agent (>= 2.2.27-2parrot1), gpg-wks-client (<< 2.2.27-2parrot1.1~), gpg-wks-client (>= 2.2.27-2parrot1), gpg-wks-server (<< 2.2.27-2parrot1.1~), gpg-wks-server (>= 2.2.27-2parrot1), gpgsm (<< 2.2.27-2parrot1.1~), gpgsm (>= 2.2.27-2parrot1), gpgv (<< 2.2.27-2parrot1.1~), gpgv (>= 2.2.27-2parrot1) Suggests: parcimonie, xloadimage Breaks: debsig-verify (<< 0.15), dirmngr (<< 2.2.27-2parrot1), gnupg2 (<< 2.1.11-7+exp1), libgnupg-interface-perl (<< 0.52-3), libgnupg-perl (<= 0.19-1), libmail-gnupg-perl (<= 0.22-1), monkeysphere (<< 0.38~), php-crypt-gpg (<= 1.4.1-1), python-apt (<= 1.1.0~beta4), python-gnupg (<< 0.3.8-3), python3-apt (<= 1.1.0~beta4) Replaces: gnupg2 (<< 2.1.11-7+exp1) Multi-Arch: foreign Homepage: https://www.gnupg.org/ Priority: optional Section: utils Filename: pool/main/g/gnupg2/gnupg_2.2.27-2parrot1_all.deb Size: 824932 SHA256: 6dc2f34e936961e33a884c7b47ebf4d62d86db2d4ef3fa4561f87bdc3624247e SHA1: 0f194ea4f5994bd519cd8d72902b531426568524 MD5sum: ff34a5499330e9439c6fd74d66fedc6b Description: GNU privacy guard - a free PGP replacement GnuPG is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC4880. . This package contains the full suite of GnuPG tools for cryptographic communications and data storage. Package: gnupg-agent Source: gnupg2 Version: 2.2.27-2parrot1 Architecture: all Maintainer: Debian GnuPG Maintainers Installed-Size: 437 Depends: gpg-agent (>= 2.2.27-2parrot1) Multi-Arch: foreign Homepage: https://www.gnupg.org/ Priority: optional Section: oldlibs Filename: pool/main/g/gnupg2/gnupg-agent_2.2.27-2parrot1_all.deb Size: 434280 SHA256: 1025032472176a67224f2a949e8f37b6e497006aaaceafab04970207fa81c613 SHA1: 77c3411f62cae4e210f5dbde8f57967727372635 MD5sum: ccfbc13b9b3b2177244e7851b26c5869 Description: GNU privacy guard - cryptographic agent (dummy transitional package) GnuPG is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC4880. . This is a dummy transitional package; please use gpg-agent instead. Package: gnupg-l10n Source: gnupg2 Version: 2.2.27-2parrot1 Architecture: all Maintainer: Debian GnuPG Maintainers Installed-Size: 4905 Enhances: dirmngr, gpg, gpg-agent Breaks: gnupg (<< 2.1.14-2~), gnupg2 (<< 2.1.14-2~) Replaces: gnupg (<< 2.1.14-2~), gnupg2 (<< 2.1.14-2~) Multi-Arch: foreign Homepage: https://www.gnupg.org/ Priority: optional Section: localization Filename: pool/main/g/gnupg2/gnupg-l10n_2.2.27-2parrot1_all.deb Size: 1084636 SHA256: bf8a32873685ed5b8bd04a5274a4821c252d5b973a052fda35bf8f9263d7b65e SHA1: 3d143199e815ceb227a79ba6b9e730b0a6c8f64b MD5sum: ffedd50c2cd29ebb2531c275448bdcb4 Description: GNU privacy guard - localization files GnuPG is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC 4880. . This package contains the translation files for the use of GnuPG in non-English locales. Package: gnupg-utils Source: gnupg2 Version: 2.2.27-2parrot1 Architecture: arm64 Maintainer: Debian GnuPG Maintainers Installed-Size: 1767 Depends: libassuan0 (>= 2.5.0), libbz2-1.0, libc6 (>= 2.25), libgcrypt20 (>= 1.8.0), libgpg-error0 (>= 1.35), libksba8 (>= 1.3.5), libreadline8 (>= 6.0), zlib1g (>= 1:1.1.4) Recommends: gpg, gpg-agent, gpgconf, gpgsm Breaks: gnupg (<< 2.1.21-4), gnupg-agent (<< 2.1.21-4) Replaces: gnupg (<< 2.1.21-4), gnupg-agent (<< 2.1.21-4) Multi-Arch: foreign Homepage: https://www.gnupg.org/ Priority: optional Section: utils Filename: pool/main/g/gnupg2/gnupg-utils_2.2.27-2parrot1_arm64.deb Size: 863556 SHA256: bc432b413b58386fff1de0f9edc49c3ef518a802b307a6892779d9e6b2725e5a SHA1: 98cfb75c7d6757e7e7c8fc66a81fdee4c2f944ef MD5sum: f1bb255764413cb6874e5494a8552665 Description: GNU privacy guard - utility programs GnuPG is GNU's tool for secure communication and data storage. . This package contains several useful utilities for manipulating OpenPGP data and other related cryptographic elements. It includes: . * addgnupghome -- create .gnupg home directories * applygnupgdefaults -- run gpgconf --apply-defaults for all users * gpgcompose -- an experimental tool for constructing arbitrary sequences of OpenPGP packets (e.g. for testing) * gpgparsemail -- parse an e-mail message into annotated format * gpgsplit -- split a sequence of OpenPGP packets into files * gpgtar -- encrypt or sign files in an archive * kbxutil -- list, export, import Keybox data * lspgpot -- convert PGP ownertrust values to GnuPG * migrate-pubring-from-classic-gpg -- use only "modern" formats * symcryptrun -- use simple symmetric encryption tool in GnuPG framework * watchgnupg -- watch socket-based logs Package: gnupg-utils-dbgsym Source: gnupg2 Version: 2.2.27-2parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GnuPG Maintainers Installed-Size: 1727 Depends: gnupg-utils (= 2.2.27-2parrot1) Priority: optional Section: debug Filename: pool/main/g/gnupg2/gnupg-utils-dbgsym_2.2.27-2parrot1_arm64.deb Size: 1562380 SHA256: 7f76358f44abde4f67fa2193abc890782557d52be00e8b7453b9f739e598ea41 SHA1: d993f047c8a3d9566979ad96265d86323ad2a48d MD5sum: 27e319d172ecfe6dbf98b1c03451aad7 Description: debug symbols for gnupg-utils Build-Ids: 25f180248b49d5fa55c22632d7e725d020400304 3c08c82a1bee8c3cab1d1473ae792411950b4c6e 8bb8b7662312d9314144912ab31336adc36e073e b09cea8add7642a4770739cc57953f2d8988ae71 f0334fe5f6ab5f85e1ac54d740a7e57f29830bcd f1e06ee588d8b7d71761528e08fd8a39280173f4 Package: gnupg2 Version: 2.2.27-2parrot1 Architecture: all Maintainer: Debian GnuPG Maintainers Installed-Size: 442 Depends: gnupg (>= 2.2.27-2parrot1) Multi-Arch: foreign Homepage: https://www.gnupg.org/ Priority: optional Section: oldlibs Filename: pool/main/g/gnupg2/gnupg2_2.2.27-2parrot1_all.deb Size: 434368 SHA256: fb038ea746bc0633d99b1ca95a493f510aaa6650b684385bae7de520b28ee38c SHA1: 8deb38bf26682f629aed98c02e8b7e6d55bd47be MD5sum: c9325b53dffc2efdb87e24a5bbbc7000 Description: GNU privacy guard - a free PGP replacement (dummy transitional package) GnuPG is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC4880. . This is a dummy transitional package that provides symlinks from gpg2 to gpg. Package: gobjc++-11 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 25891 Depends: gcc-11-base (= 11.2.0-18really16parrot1), gobjc-11 (= 11.2.0-18really16parrot1), g++-11 (= 11.2.0-18really16parrot1), libc6 (>= 2.17), libgmp10 (>= 2:5.0.1~), libisl23 (>= 0.15), libmpc3 (>= 1.1.0), libmpfr6 (>= 3.1.3), libzstd1 (>= 1.4.0), zlib1g (>= 1:1.1.4), libobjc-11-dev (= 11.2.0-18really16parrot1) Suggests: gcc-11-doc (>= 11) Provides: objc++-compiler Homepage: http://gcc.gnu.org/ Priority: optional Section: devel Filename: pool/main/g/gcc-11/gobjc++-11_11.2.0-18really16parrot1_arm64.deb Size: 9144856 SHA256: a93693702bc1e4546dfbef7222cd3d024b6babe5dbe23014a78922378f2b058f SHA1: 540eef63fb5b477c267e98a7b6514f6f0e1cc782 MD5sum: 273ffae7f6fb668ebc00c304b759178d Description: GNU Objective-C++ compiler This is the GNU Objective-C++ compiler, which compiles Objective-C++ on platforms supported by the gcc compiler. It uses the gcc backend to generate optimized code. Package: gobjc++-11-dbgsym Source: gcc-11 Version: 11.2.0-18really16parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 60533 Depends: gobjc++-11 (= 11.2.0-18really16parrot1) Priority: optional Section: debug Filename: pool/main/g/gcc-11/gobjc++-11-dbgsym_11.2.0-18really16parrot1_arm64.deb Size: 55736536 SHA256: 00d70f0cc03901bb6c757230a12b7695d7c0994675b3b01b10cb3ac7179eeb91 SHA1: 8d80c18601a6aedf5fe137b3427fedb3a602b369 MD5sum: c9a159012402253d33dca77389bd1c2e Description: debug symbols for gobjc++-11 Build-Ids: 06a5c0e22f9e04de2ae7ecac8c7d7440d4d57483 Package: gobjc-11 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 23978 Depends: gcc-11-base (= 11.2.0-18really16parrot1), gcc-11 (= 11.2.0-18really16parrot1), libc6-dev (>= 2.23-1~), libc6 (>= 2.17), libgmp10 (>= 2:5.0.1~), libisl23 (>= 0.15), libmpc3 (>= 1.1.0), libmpfr6 (>= 3.1.3), libzstd1 (>= 1.4.0), zlib1g (>= 1:1.1.4), libobjc-11-dev (= 11.2.0-18really16parrot1) Suggests: gcc-11-doc (>= 11) Provides: objc-compiler Homepage: http://gcc.gnu.org/ Priority: optional Section: devel Filename: pool/main/g/gcc-11/gobjc-11_11.2.0-18really16parrot1_arm64.deb Size: 8308276 SHA256: 69efa4b54b34117076f983b3a1bf2c9306de455cb0159eb9f7c493697722dfe0 SHA1: 7b49aa128d44ac5340db66dff4493f2e7160600d MD5sum: 1ddbe6aa1be401cf79957d039df044eb Description: GNU Objective-C compiler This is the GNU Objective-C compiler, which compiles Objective-C on platforms supported by the gcc compiler. It uses the gcc backend to generate optimized code. Package: gobjc-11-dbgsym Source: gcc-11 Version: 11.2.0-18really16parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 56461 Depends: gobjc-11 (= 11.2.0-18really16parrot1) Priority: optional Section: debug Filename: pool/main/g/gcc-11/gobjc-11-dbgsym_11.2.0-18really16parrot1_arm64.deb Size: 51928996 SHA256: 75fd5852b69c3a7e1c9f7f1b5eeb319df6196a94eaf637465a1947ddb49347dc SHA1: 5e955aebbbbbab87f95fc21566b3334c8efb0678 MD5sum: adf46a9752967a066ce055fb4aeb806d Description: debug symbols for gobjc-11 Build-Ids: 179625868415e59b54fd327be5a281b29673c9cd Package: gobuster Version: 3.1.0-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 6765 Depends: libc6 (>= 2.17) Built-Using: golang-1.17 (= 1.17.2-1~bpo11+1), golang-github-google-uuid (= 1.2.0-1), golang-github-spf13-cobra (= 1.1.2-1), golang-github-spf13-pflag (= 1.0.5-2), golang-go.crypto (= 1:0.0~git20201221.eec23a3-1), golang-golang-x-sys (= 0.0~git20210124.22da62e-1), golang-golang-x-term (= 0.0~git20201210.2321bbc-1) Homepage: https://github.com/OJ/gobuster Priority: optional Section: utils Filename: pool/main/g/gobuster/gobuster_3.1.0-0parrot1_arm64.deb Size: 1819940 SHA256: 264c3bde826a1d2dc121c10434941242060d238fd6a0abaaa2374aeb4e456888 SHA1: 9ab6cebc1906b2de84ff404f75d6a9329ba64ce8 MD5sum: e8d3bf5f6af49a77e74f0ada2f720fd6 Description: Directory/file & DNS busting tool written in Go Gobuster is a tool used to brute-force URIs including directories and files as well as DNS subdomains. Package: godoh Version: 1.6+git20200517-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 7077 Depends: libc6 (>= 2.17) Homepage: https://github.com/sensepost/goDoH Priority: optional Section: utils Filename: pool/main/g/godoh/godoh_1.6+git20200517-0parrot1_arm64.deb Size: 1938304 SHA256: 87d36d2a2f4ab51c12c969e73adaac8c20fd8cff9b2562ef0c44b7a2bc945145 SHA1: 61a93ddad1c866b59e2222b37a22669ad7e880a5 MD5sum: a4cdab59e174a8a811e5950e56b5670d Description: DNS-over-HTTPS Command & Control Proof of Concept This package contains a proof of concept Command and Control framework, written in Golang, that uses DNS-over-HTTPS as a transport medium. Currently supported providers include Google, Cloudflare but also contains the ability to use traditional DNS. Package: golang Source: golang-defaults Version: 2:1.17~1parrot1 Architecture: arm64 Maintainer: Go Compiler Team Installed-Size: 11 Depends: golang-1.17, golang-doc (>= 2:1.17~1parrot1), golang-go (>= 2:1.17~1parrot1), golang-src (>= 2:1.17~1parrot1) Multi-Arch: same Homepage: https://golang.org Priority: optional Section: devel Filename: pool/main/g/golang-defaults/golang_1.17~1parrot1_arm64.deb Size: 4944 SHA256: 7426372dc8b501170f9b53dc533a967b0006c0dd050a404e8b605c31f09d6328 SHA1: 6ba84c818c6bc351f8bc1e157270d75b58fd004b MD5sum: 73f3f66ddbd9b6bf74d581d453366c8e Description: Go programming language compiler - metapackage The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This package is a metapackage that, when installed, guarantees that (most of) a full Go development environment is installed. Package: golang-1.17 Version: 1.17.8-1parrot1 Architecture: all Maintainer: Debian Go Compiler Team Installed-Size: 59 Depends: golang-1.17-doc (>= 1.17.8-1parrot1), golang-1.17-go (>= 1.17.8-1parrot1), golang-1.17-src (>= 1.17.8-1parrot1) Homepage: https://golang.org Priority: optional Section: golang Filename: pool/main/g/golang-1.17/golang-1.17_1.17.8-1parrot1_all.deb Size: 28952 SHA256: 6a782dc0987c4a553dadc93ce08fdde19abd08f5bcaf0ec67548a7fc0564e2f9 SHA1: cd67ea5d6260e33d3c1f60339502124ef1952cdd MD5sum: ce5799e483eff6ef8ec8a4f52cb64949 Description: Go programming language compiler - metapackage The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This package is a metapackage that, when installed, guarantees that (most of) a full Go development environment is installed. . To use this version, instead of the default one provided by golang-go package, add /usr/lib/go-1.17/bin/ to PATH, or invoke /usr/lib/go-1.17/bin/go directly. Package: golang-1.17-doc Source: golang-1.17 Version: 1.17.8-1parrot1 Architecture: all Maintainer: Debian Go Compiler Team Installed-Size: 378 Multi-Arch: foreign Homepage: https://golang.org Priority: optional Section: doc Filename: pool/main/g/golang-1.17/golang-1.17-doc_1.17.8-1parrot1_all.deb Size: 105920 SHA256: 04bb43e368760088f1232f6d2df8cfc52ad6aa827550accd0e5cd7df5d076c6f SHA1: b6f68747618414675c23b584cb5f3df33292ce9f MD5sum: d2ee09b6f6c491996cf1f75bcacd2b9c Description: Go programming language - documentation The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This package provides the documentation for the Go programming language. Package: golang-1.17-src Source: golang-1.17 Version: 1.17.8-1parrot1 Architecture: all Maintainer: Debian Go Compiler Team Installed-Size: 100683 Multi-Arch: foreign Homepage: https://golang.org Priority: optional Section: golang Filename: pool/main/g/golang-1.17/golang-1.17-src_1.17.8-1parrot1_all.deb Size: 15229636 SHA256: 491d72181b4cbb23cc8f8cb304479ee46cb50e3190c36fb9faf6a11fda3ae857 SHA1: cda3b1fc7a62525dece2b299fcd9f342b5c76c07 MD5sum: 4fdc6e4cf14af1df1135e511ec761ddf Description: Go programming language - source files The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This package provides the Go programming language source files needed for compilation. Package: golang-any Source: golang-defaults Version: 2:1.17~1parrot1 Architecture: arm64 Maintainer: Go Compiler Team Installed-Size: 11 Depends: golang-go (>= 2:1.17~1parrot1) | gccgo-go (>= 2:1.17~1parrot1) Multi-Arch: same Homepage: https://golang.org Priority: optional Section: devel Filename: pool/main/g/golang-defaults/golang-any_1.17~1parrot1_arm64.deb Size: 5084 SHA256: 6470d45410fea53d98de1fd158ac783143aeb77ad95d139455ffd9ff9af20a3b SHA1: ebd6b4711ba4466cb4a7e26d385b98a4c049ce8e MD5sum: 294c78add1c22ef911680185eb31dca5 Description: Go programming language -- gccgo on "non-Go" platforms The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This is a dependency package that depends on the default Go toolchain and compiled standard library or gccgo on architectures that do not have a native toolchain ("gc compiler") port. Because the gccgo and Go releases are not on the same schedule, it is not guaranteed that the version of the Go language provided by the version of gccgo that this package depends upon will match the version of this package. Package: golang-doc Source: golang-defaults Version: 2:1.17~1parrot1 Architecture: all Maintainer: Go Compiler Team Installed-Size: 11 Depends: golang-1.17-doc, golang-go (>= 2:1.17~1parrot1) Homepage: https://golang.org Priority: optional Section: doc Filename: pool/main/g/golang-defaults/golang-doc_1.17~1parrot1_all.deb Size: 4992 SHA256: c7e86063b496f5d716c95c58b0a78c7aca010a639478bc2d96bd5f8e79c2593c SHA1: 3e618d117291b3a75bba478828a3884207719651 MD5sum: afaa0866582dd224146483fe12e66a22 Description: Go programming language - documentation The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This is a dependency package that depends on the default Go documentation. You can view the formatted documentation by installing the golang-golang-x-tools package, running "godoc --http=:6060", and then visiting http://localhost:6060/doc/install.html. Package: golang-github-akamensky-argparse-dev Source: golang-github-akamensky-argparse Version: 1.2.2-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 168 Homepage: https://github.com/akamensky/argparse Priority: optional Section: golang Filename: pool/main/g/golang-github-akamensky-argparse/golang-github-akamensky-argparse-dev_1.2.2-0parrot1_all.deb Size: 22588 SHA256: a61618e04fa7cda5fd1ae9f76a01cab48364f85bb478ec520ec385b81e8e02ac SHA1: b8964974b6ae08e3d1fbe73d8b650723ae1fb05b MD5sum: 39c899243b00e90898223f519c13dcf1 Description: Argparse for golang (library) This package contains an Argpars library in Go. . The goal of this project is to bring ease of use and flexibility of argparse to Go. Which is where the name of this package comes from. Package: golang-github-andrew-d-go-termutil-dev Source: golang-github-andrew-d-go-termutil Version: 0.0~git20150726.009166a-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 25 Homepage: https://github.com/andrew-d/go-termutil Priority: optional Section: golang Filename: pool/main/g/golang-github-andrew-d-go-termutil/golang-github-andrew-d-go-termutil-dev_0.0~git20150726.009166a-0parrot1_all.deb Size: 4436 SHA256: e04070243e6bdc17b391c35f4b1bac94f2dd4d0f50fb328aa12f62aee7ad183a SHA1: bc02e9d9fd5ed642dd8421da492518964bbd54dc MD5sum: 03dd6431c1da754d20812a826d00b437 Description: Terminal utilities for golang (library) This package contains terminal utilities. It exposes some very basic, useful functions: - Isatty(file *os.File) bool: this function will return whether or not the given file is a TTY, attempting to use native operations when possible. It wil fall back to using the isatty() function from unistd.h through cgo if on an unknown platform. - GetPass(prompt string, prompt_fd, input_fd uintptr) ([]byte, error): this function will print the prompt string to the file identified by prompt_fd, prompt the user for a password without echoing the password to the terminal, print a newline, and then return the given password to the user. Package: golang-github-antchfx-htmlquery-dev Source: golang-github-antchfx-htmlquery Version: 1.2.3-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 30 Depends: golang-github-antchfx-xpath-dev, golang-github-golang-groupcache-dev, golang-golang-x-net-dev Homepage: https://github.com/antchfx/htmlquery Priority: optional Section: devel Filename: pool/main/g/golang-github-antchfx-htmlquery/golang-github-antchfx-htmlquery-dev_1.2.3-0parrot1_all.deb Size: 6884 SHA256: 53c53cf2a464998efa46786c0a33dfa8d1cbbb072557aa8c4973ab60075e6399 SHA1: 4566b5c607a9bce3f3dd3b2e5145a3913937ae85 MD5sum: b4747471b4914995a94a52a134800681 Description: golang XPath package for HTML query This package is an XPath query package for HTML, lets you extract data or evaluate from HTML documents by an XPath expression. . htmlquery built-in the query object caching feature based on LRU this feature will caching the recently used XPATH query string. Enable query caching can avoid re-compile XPath expression each query. Installation Package: golang-github-binject-debug-dev Source: golang-github-binject-debug Version: 0.0~git20210312.6277045+ds-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 824 Homepage: https://github.com/Binject/debug Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-debug/golang-github-binject-debug-dev_0.0~git20210312.6277045+ds-0parrot1_all.deb Size: 156108 SHA256: 681abc3b01c96f4c7de1d58bbd44afcdc223d7dbe918f2fa4b59a010caf5849a SHA1: c0553ec0b0829cc15e23f41e74a3fc042f3497f7 MD5sum: 265869cc957fe1f6ed0ee726a8f0ea1f Description: debug lib with additional functionalities This package is a fork of the debug/ folder from the standard library, to take direct control of the debug/elf, debug/macho, and debug/pe binary format parsers. The ability to also generate executable files from the parsed intermediate data structures has been added to these parsers. This lets load a file with debug parsers, make changes by interacting with the parser structures, and then write those changes back out to a new file. Package: golang-github-go-git-go-billy-v5-dev Source: golang-github-go-git-go-billy-v5 Version: 5.0.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 154 Depends: golang-golang-x-sys-dev, golang-gopkg-check.v1-dev Homepage: https://github.com/go-git/go-billy Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-billy-v5/golang-github-go-git-go-billy-v5-dev_5.0.0-0parrot1_all.deb Size: 22816 SHA256: 1c6f8a15bbd91b58e9681c52b0c6369ebbc8be31b5dd16e90fa3d52466eb003e SHA1: e6bab9333443145f9daad858c7c3ef00431eb636 MD5sum: 7dac1a0e44bce9a79d653ebb077e4ddf Description: Missing interface filesystem abstraction for Go (library) This package implements an interface based on the os standard library, allowing to develop applications without dependency on the underlying storage. It makes it virtually free to implement mocks and testing over filesystem operations. Package: golang-github-go-git-go-git-fixtures-v4-dev Source: golang-github-go-git-go-git-fixtures-v4 Version: 4.0.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 63897 Depends: golang-github-alcortesm-tgz-dev, golang-gopkg-check.v1-dev, golang-gopkg-src-d-go-billy.v4-dev Homepage: https://github.com/go-git/go-git-fixtures Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-git-fixtures-v4/golang-github-go-git-go-git-fixtures-v4-dev_4.0.1-0parrot1_all.deb Size: 48774132 SHA256: 75138af7cb3747ec25332658b395597d1b64307501d8eec9f64cc8708ffaf59a SHA1: f315456e9056a027bfd099fc275fcae9c51c784e MD5sum: bd117e572379bd1e78ab85ae3f25e385 Description: Several git fixtures to run go-git tests (library) This package contains git repository fixtures used by go-git. Package: golang-github-hako-durafmt-dev Source: golang-github-hako-durafmt Version: 1.0.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 29 Homepage: https://github.com/hako/durafmt Priority: optional Section: golang Filename: pool/main/g/golang-github-hako-durafmt/golang-github-hako-durafmt-dev_1.0.0-0parrot1_all.deb Size: 5012 SHA256: 36390b5ee5313bcd82d61c479247919ebe7a3da30c8697bce98fecc0ebc7b6be SHA1: 62b0928612a7b63f6f91af4e4617d65dc3397903 MD5sum: 9cbd1e729d17c454d2042baeedb5ff54 Description: Better time duration formatting in Go! (library) This package contains a tiny Go library that formats time.Duration strings (and types) into a human readable format. Package: golang-github-ipinfo-go-ipinfo-dev Source: golang-github-ipinfo-go-ipinfo Version: 0.0.0-20200706210721-8b290686e53e-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 69 Depends: golang-github-patrickmn-go-cache-dev, golang-golang-x-sync-dev Homepage: https://github.com/ipinfo/go Priority: optional Section: golang Filename: pool/main/g/golang-github-ipinfo-go-ipinfo/golang-github-ipinfo-go-ipinfo-dev_0.0.0-20200706210721-8b290686e53e-0parrot1_all.deb Size: 9572 SHA256: 5e4cf35186dafc25be9e2f97a6ee03a0b2892a13e3c3113cf8317ebf31212083 SHA1: f302760df4434a8b10ad72fbd9a348172409d0b4 MD5sum: ac8bfa8af55988e616565f48b34a122e Description: Go library for IPInfo API This package contains the official Go client library for the IPinfo.io (https://ipinfo.io). IP address API, allowing you to lookup your own IP address, or get any of the following details for other IP addresses: * IP to Geolocation (https://ipinfo.io/ip-geolocation-api) (city, region, country, postal code, latitude and longitude) * IP to ASN (https://ipinfo.io/asn-api) (ISP or network operator, associated domain name, and type, such as business, hosting or company) * IP to Company (https://ipinfo.io/ip-company-api) (the name and domain of the business that uses the IP address) * IP to Carrier (https://ipinfo.io/ip-carrier-api) (the name of the mobile carrier and MNC and MCC for that carrier if the IP is used exclusively for mobile traffic) Package: golang-github-jawher-mow.cli-dev Source: golang-github-jawher-mow.cli Version: 1.1.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 324 Depends: golang-github-stretchr-testify-dev Homepage: https://github.com/jawher/mow.cli Priority: optional Section: devel Filename: pool/main/g/golang-github-jawher-mow.cli/golang-github-jawher-mow.cli-dev_1.1.0-0parrot1_all.deb Size: 46108 SHA256: 8c4f0289d57293e78f3d7d2b1200e85b482513bb7e5a66765767fed1bbaa8da5 SHA1: 96dceee271095507b566dbe0af2148f9d69a086a MD5sum: 96d993b2f0956e0899244bab5f0fcfe8 Description: versatile library for building CLI applications in Go (library) This package provides a framework to build command line applications in Go with most of the burden of arguments parsing and validation placed on the framework instead of the user. Package: golang-github-jpillora-ansi-dev Source: golang-github-jpillora-ansi Version: 1.0.2-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 23 Homepage: https://github.com/jpillora/ansi Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-ansi/golang-github-jpillora-ansi-dev_1.0.2-0parrot1_all.deb Size: 4696 SHA256: 8289c2c808895e4254d0d0204d7fdc0b74317082577885808d663e4cbc811213 SHA1: 82ebf2f0b0991592e9386d8f241bd1d318c84730 MD5sum: ab51a9770d0ceaffc00eddfd21086412 Description: Easy to use ANSI control codes (library) This package implements the ANSI VT100 control set. Package: golang-github-jpillora-sizestr-dev Source: golang-github-jpillora-sizestr Version: 1.0.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 23 Homepage: https://github.com/jpillora/sizestr Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-sizestr/golang-github-jpillora-sizestr-dev_1.0.0-0parrot1_all.deb Size: 4084 SHA256: f1193b5f0486b93497019d2b7ec9923e2c416db6597ec61950eeda457c5aca57 SHA1: 018476e19a6ef0d16fee460cd38853a60ab15ac1 MD5sum: 73f15503bcf624899d3bf3d2efa67c37 Description: Pretty print byte counts in Go (library) This package contains a print byte counts in Go. It converts 231938 into 232KB. Package: golang-github-kennygrant-sanitize-dev Source: golang-github-kennygrant-sanitize Version: 1.2.4-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 37 Depends: golang-golang-x-net-dev Homepage: https://github.com/kennygrant/sanitize Priority: optional Section: devel Filename: pool/main/g/golang-github-kennygrant-sanitize/golang-github-kennygrant-sanitize-dev_1.2.4-0parrot1_all.deb Size: 8956 SHA256: 20d49640e9d4c8ddbb45fd1e57fefba9d522588bf0dcad030f08b90fe58fd508 SHA1: f386fa756093aaf788c2d81fdb9a97ac95339fea MD5sum: bf6717b54d4640ffdc57dc5665c84fcb Description: functions for sanitizing text in golang strings This package contains functions to sanitize html and paths with go (golang). Package: golang-github-m-mizutani-urlscan-go-dev Source: golang-github-m-mizutani-urlscan-go Version: 1.0.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 47 Depends: golang-github-pkg-errors-dev, golang-github-stretchr-testify-dev, golang-logrus-dev Homepage: https://github.com/m-mizutani/urlscan-go Priority: optional Section: devel Filename: pool/main/g/golang-github-m-mizutani-urlscan-go/golang-github-m-mizutani-urlscan-go-dev_1.0.0-0parrot1_all.deb Size: 9696 SHA256: ccae12b51513a1ed9b1cae3f5dddd94a12c781b5451709dc77cd0892ed9bba16 SHA1: 035587accbeec9d70eeee63202ad66f07676acfe MD5sum: 2ee6da49351a36a49a1b9b1927a891b0 Description: urlscan.io client library in Go (library) The package provides a API client of urlscan.io (https://urlscan.io) in Go. Package: golang-github-ne0nd0g-ja3transport-dev Source: golang-github-ne0nd0g-ja3transport Version: 0.0~git20200203.c1231ed-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 31 Depends: golang-refraction-networking-utls-dev Homepage: https://github.com/Ne0nd0g/ja3transport Priority: optional Section: devel Filename: pool/main/g/golang-github-ne0nd0g-ja3transport/golang-github-ne0nd0g-ja3transport-dev_0.0~git20200203.c1231ed-0parrot1_all.deb Size: 6996 SHA256: 7ce4a5ad0f535bb17358c6aaadc0febd3555d216252ebc22e16ad9b2262d561f SHA1: 5e5ff72bdbfb95e4cf56fdfb11ee88c5b20179e6 MD5sum: 58f13b13cdc6e6c84d7beae903622a9a Description: Impersonating JA3 signatures (library) This package contains an Go library to mock JA3 easily JA3 signatures. JA3 is a method for fingerprinting TLS clients using options in the TLS ClientHello packet like SSL version and available client extensions. At its core, this method of detecting malicious traffic is marginally better than the User-Agent header in HTTP since the client is in control of the ClientHello packet. Currently, there is no tooling available to easily craft ClientHello packets, so the JA3 hash is a great detection mechanism. Original-Maintainer: Parrot Dev Team Package: golang-github-oxffaa-gopher-parse-sitemap-dev Source: golang-github-oxffaa-gopher-parse-sitemap Version: 0.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 32 Homepage: https://github.com/oxffaa/gopher-parse-sitemap Priority: optional Section: devel Filename: pool/main/g/golang-github-oxffaa-gopher-parse-sitemap/golang-github-oxffaa-gopher-parse-sitemap-dev_0.1-0parrot1_all.deb Size: 5324 SHA256: 233ee86fad13392e9599540605a95de13d5e1a41617b279dd0f3f73e58d9d147 SHA1: 83162be79c83ce1ee06f0596f2a599e507156bf7 MD5sum: 28c4dc914321c95d4421159767cdf766 Description: lib for parsing big-sized sitemaps and avoiding high memory usage This package contains a high effective golang library for parsing big-sized sitemaps and avoiding high memory usage. Package: golang-github-projectdiscovery-gologger-dev Source: golang-github-projectdiscovery-gologger Version: 1.0.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 24 Depends: golang-github-logrusorgru-aurora-dev, golang-github-stretchr-testify-dev Homepage: https://github.com/projectdiscovery/gologger Priority: optional Section: devel Filename: pool/main/g/golang-github-projectdiscovery-gologger/golang-github-projectdiscovery-gologger-dev_1.0.0-0parrot1_all.deb Size: 4824 SHA256: f5d55f377d1c2b4dfd7d5968cce2a92c5a435727e5fe9a97c5b8dea83d239ca4 SHA1: 0809a4c1f33cd9581c1a08146deb47db35b798ba MD5sum: 207ea92f4e8596a2abde337deb6412d3 Description: simple layer for leveled logging in go (library) gologger is a very simple logger for fast logging in simple command line tools. Package: golang-github-saintfish-chardet-dev Source: golang-github-saintfish-chardet Version: 0.0~git20120816.3af4cd4-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1232 Homepage: https://github.com/saintfish/chardet Priority: optional Section: devel Filename: pool/main/g/golang-github-saintfish-chardet/golang-github-saintfish-chardet-dev_0.0~git20120816.3af4cd4-0parrot1_all.deb Size: 185280 SHA256: 682538db60a4951334d1162294b49dd733b92710db0183d50862dbf074da1bc5 SHA1: 9d18b63b78ab3c0f14e71adf62213160960e1154 MD5sum: 9bd17f2fb7b26471509015204081de51 Description: Charset detector library for golang derived from ICU This package contains a library to automatically detect charset (http://en.wikipedia.org/wiki/Character_encoding) of texts for Go programming language (http://golang.org/). It's based on the algorithm and data in ICU (http://icu-project.org/)'s implementation. Package: golang-github-temoto-robotstxt-dev Source: robotstxt Version: 1.1.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 54 Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/golang-github-temoto-robotstxt-dev_1.1.1-0parrot1_all.deb Size: 12704 SHA256: 38161340d0d77076709bc7379ea7cd500efcb4e4b76579c3870b7bb5d72a93d0 SHA1: b96c836a818b8186790ed8758fe2c5909ff4593d MD5sum: fcacc3095e623d45fa0ae41f9a3376db Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). . This package contains the dev files. Package: golang-github-tomasen-realip-dev Source: golang-github-tomasen-realip Version: 0.0~git20180522.f0c99a9-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 19 Homepage: https://github.com/tomasen/realip Priority: optional Section: golang Filename: pool/main/g/golang-github-tomasen-realip/golang-github-tomasen-realip-dev_0.0~git20180522.f0c99a9-0parrot1_all.deb Size: 3872 SHA256: ae66aedf308f3b24a45d855a1008a518cccef2b6fed930f750cc63e2bb1e3747 SHA1: 6d6d872a90c906a16c6e6bac19c229b51c5ac87a MD5sum: e1d8e223bc4f7c9ea2bcdfee8f2d45a6 Description: get client's real public ip address from http request headers This package can be used to get client's real public IP, which usually useful for logging HTTP server. Package: golang-github-tomnomnom-linkheader-dev Source: golang-github-tomnomnom-linkheader Version: 0.1.0+git20180905-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 25 Homepage: https://github.com/tomnomnom/linkheader Priority: optional Section: devel Filename: pool/main/g/golang-github-tomnomnom-linkheader/golang-github-tomnomnom-linkheader-dev_0.1.0+git20180905-0parrot1_all.deb Size: 4804 SHA256: 256f8cb5e26eee58514a47cd15dee7b816605b802b82c476c0c9eddef30115fe SHA1: 1e0205f8916244870123fe33dfa115cfaeae1330 MD5sum: 1589be9ef1bb91a072bd1ff2a1159450 Description: Golang Link Header Parser This package contains a Library for parsing HTTP Link headers. Requires Go 1.6 or higher. Package: golang-github-zonedb-zonedb-dev Source: zonedb Version: 1.0.3170-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 793 Depends: golang-github-miekg-dns-dev, golang-github-puerkitobio-goquery-dev, golang-github-wsxiaoys-terminal-dev, golang-golang-x-net-dev, golang-golang-x-text-dev Homepage: https://github.com/zonedb/zonedb Priority: optional Section: devel Filename: pool/main/z/zonedb/golang-github-zonedb-zonedb-dev_1.0.3170-0parrot1_all.deb Size: 87696 SHA256: 400c4849a9adc533b463b2c81de90ecf2c4af9f9598174fa0e55fc3abd319ca6 SHA1: 4fe39ccec7f11d7d62f7e239979afce33d1e27c7 MD5sum: 6e3f7e40dae9b48be094149d16e852ac Description: Public Zone Database (source library) This package provides a free, open-source database (http://opendatacommons.org/licenses/odbl/1.0/) containing a list and associated metadata of public DNS zones (http://en.wikipedia.org/wiki/DNS_zone) (domain name extensions). It attempts to be exhaustive, including current, retired, and withdrawn top-level domains and subdomains. . This package is the library package (source code). Package: golang-go Source: golang-defaults Version: 2:1.17~1parrot1 Architecture: arm64 Maintainer: Go Compiler Team Installed-Size: 51 Depends: golang-1.17-go, golang-src (>= 2:1.17~1parrot1) Suggests: git Conflicts: gccgo-go Breaks: gccgo-5 (<< 5.3.1-12~), gccgo-6 (<< 6-20160319-1~), golang-doc (<< 2:1.6.1+1~), golang-go-darwin-386, golang-go-darwin-amd64, golang-go-freebsd-386, golang-go-freebsd-amd64, golang-go-freebsd-arm, golang-go-linux-386, golang-go-linux-amd64, golang-go-linux-arm, golang-go-netbsd-386, golang-go-netbsd-amd64, golang-go-windows-386, golang-go-windows-amd64, golang-go.tools (<< 1:0.0~git20151026.0.0f9d71c-1~), golang-golang-x-tools (<< 1:0.0~git20151026.0.0f9d71c-1~) Replaces: golang-doc (<< 2:1.6.1+1~), golang-go-darwin-386, golang-go-darwin-amd64, golang-go-freebsd-386, golang-go-freebsd-amd64, golang-go-freebsd-arm, golang-go-linux-386, golang-go-linux-amd64, golang-go-linux-arm, golang-go-netbsd-386, golang-go-netbsd-amd64, golang-go-windows-386, golang-go-windows-amd64, golang-go.tools (<< 1:0.0~git20151026.0.0f9d71c-1~), golang-golang-x-tools (<< 1:0.0~git20151026.0.0f9d71c-1~) Homepage: https://golang.org Priority: optional Section: devel Filename: pool/main/g/golang-defaults/golang-go_1.17~1parrot1_arm64.deb Size: 24052 SHA256: 9d5a97e05d3fce250f2e599f3a9ba8ccf22d5c82c7e5ecfe9c1cdae8521abbf9 SHA1: 9477e8e85783471b9e7d2baeb4afe4bf6d9ea51f MD5sum: e405eaea1d5e7cbed051bd92ad36c342 Description: Go programming language compiler, linker, compiled stdlib The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This is a dependency package that depends on the default Go toolchain and compiled standard library. It is only built on architectures that have a native toolchain ("gc compiler"). Packages that want to build with whichever of gc or gccgo is available should depend on golang-any. Package: golang-go.dedis-fixbuf-dev Source: golang-go.dedis-fixbuf Version: 1.0.3-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 23 Homepage: https://github.com/dedis/fixbuf Priority: optional Section: devel Filename: pool/main/g/golang-go.dedis-fixbuf/golang-go.dedis-fixbuf-dev_1.0.3-0parrot1_all.deb Size: 4752 SHA256: 9e4dea15f8211e31786a961f436169b57e2e9ad13766f62dabcc9a4a6d4438d0 SHA1: f175f71059a8ffc23cac960f7b6411e544ca42b5 MD5sum: ee0483f71a00d9ea17aa1c04335625c4 Description: Fixed length binary encoding of arbitrary structures in Go This package contains a fixed length binary encoding of arbitrary structures in Go. Package: golang-go.dedis-protobuf-dev Source: golang-go.dedis-protobuf Version: 1.0.11-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 98 Depends: golang-github-stretchr-testify-dev Homepage: https://github.com/dedis/protobuf Priority: optional Section: devel Filename: pool/main/g/golang-go.dedis-protobuf/golang-go.dedis-protobuf-dev_1.0.11-0parrot1_all.deb Size: 22816 SHA256: ef4381a61424312180d5eb3bf313a618b744f67be2fde8846cbdfe57ddb795a9 SHA1: 057bf9277acb9760bd8dc8d32e6ec2feb20450f6 MD5sum: f979919ea646bc0c70f0e04cc7a428d6 Description: Reflection-based Protocol Buffers for Go (library) This package implements Protocol Buffers reflectively using Go types to define message formats. This approach provides convenience similar to Gob encoding, but with a widely-used and language-neutral wire format. Package: golang-src Source: golang-defaults Version: 2:1.17~1parrot1 Architecture: arm64 Maintainer: Go Compiler Team Installed-Size: 12 Depends: golang-1.17-src Multi-Arch: same Homepage: https://golang.org Priority: optional Section: devel Filename: pool/main/g/golang-defaults/golang-src_1.17~1parrot1_arm64.deb Size: 4960 SHA256: 92790f6fa8a7ce4ded115e11050383a59c14e05c28c6a1a3c3bcbd977b12e009 SHA1: 0e8340d296c9e2317eb4b9fd32c6caa62803ad1d MD5sum: 86a1a8b3a388c9ebdd50be65c5cdbeac Description: Go programming language - source files The Go programming language is an open source project to make programmers more productive. Go is expressive, concise, clean, and efficient. Its concurrency mechanisms make it easy to write programs that get the most out of multicore and networked machines, while its novel type system enables flexible and modular program construction. Go compiles quickly to machine code yet has the convenience of garbage collection and the power of run-time reflection. It's a fast, statically typed, compiled language that feels like a dynamically typed, interpreted language. . This is a dependency package that depends on the default Go standard library source code, which is needed for the go build process. Package: goofile Version: 1.6+git20190819-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 37 Depends: python3-requests, python3:any Homepage: https://github.com/sosukeinu/goofile Priority: optional Section: net Filename: pool/main/g/goofile/goofile_1.6+git20190819-0parrot1_all.deb Size: 7800 SHA256: ce9353e1fa036a291895b1c8fb3e18afb822b379c348851d436d1a4f29601aad SHA1: 1871a82ad827768422d136e6bd79b733abad3605 MD5sum: dde7a0b34c76e942dca017328b290197 Description: Command line filetype search Use this tool to search for a specific file type in a given domain. Package: goofile-nim Version: 0.2.3-parrot3 Architecture: arm64 Maintainer: Parrot Team Installed-Size: 581 Depends: libc6 (>= 2.27) Homepage: https://nest.parrot.sh/packages/tools/goofilen Priority: optional Section: utils Filename: pool/main/g/goofile-nim/goofile-nim_0.2.3-parrot3_arm64.deb Size: 187828 SHA256: 9533b6504987e3dec31f0c1f36999d92db37b0f9078a9b7c02d5c1f505b7b45c SHA1: fa59e74f588a23eb6692fa853d907587bc34f969 MD5sum: a0ae160c1fdfe2a14c6aabe976e2d54c Description: Google dork tool to find specific files Use google search engine to find interesting files. This tool can download file to local folder if user define the local path. Package: goofile-nim-dbgsym Source: goofile-nim Version: 0.2.3-parrot3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Team Installed-Size: 244 Depends: goofile-nim (= 0.2.3-parrot3) Priority: optional Section: debug Filename: pool/main/g/goofile-nim/goofile-nim-dbgsym_0.2.3-parrot3_arm64.deb Size: 44672 SHA256: ffd273365fa631e952e2aad53cbe7dce68f9c2ec3b833c5e59745c7639530fea SHA1: 313b2e22862d326176bfc56a49e155736db801f6 MD5sum: 3b629a1cec7b05b2993932277462f74b Description: debug symbols for goofile-nim Build-Ids: 992e9307c4f1e16b48156fba66ca2e8c73f9fe5f Package: google-nexus-tools Version: 2.3-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1417 Homepage: https://github.com/corbindavenport/nexus-tools Priority: optional Section: utils Filename: pool/main/g/google-nexus-tools/google-nexus-tools_2.3-0parrot1_arm64.deb Size: 488036 SHA256: cf3af55ed217314f437eb4f2c9b03cf410b4964bca9adb4acfa48b02c915c354 SHA1: ef1ee5664c9f1b8cce25b3d691ad62e8eaa96626 MD5sum: 6cf7d39f51790eb197ed3a2801e3d233 Description: ADB and Fastboot for use with Nexus devices Nexus Tools is an installer for the Android debug/development command-line tools ADB (Android Device Bridge) and Fastboot for Mac OS X, Linux, and Google Chrome/Chromium OS. Package: gospider Version: 1.1.6-1parrot4 Architecture: arm64 Maintainer: Nong Hoang Tu Installed-Size: 11827 Depends: libc6 (>= 2.17) Homepage: https://github.com/jaeles-project/gospider Priority: optional Section: devel Filename: pool/main/g/gospider/gospider_1.1.6-1parrot4_arm64.deb Size: 3215344 SHA256: d63e4b1a90a6808399fa172cfdc53c7342915325185b4e4afa5b9331725e4f52 SHA1: 98ac2540822fa9ea08560820533aef859ab8cece MD5sum: af7819588625a1b6aab32fa0d72881e6 Description: Fast web spider written in Go Fast web spider written in Go supports multiple purposes Package: gpg Source: gnupg2 Version: 2.2.27-2parrot1 Architecture: arm64 Maintainer: Debian GnuPG Maintainers Installed-Size: 1536 Depends: gpgconf (= 2.2.27-2parrot1), libassuan0 (>= 2.5.0), libbz2-1.0, libc6 (>= 2.25), libgcrypt20 (>= 1.8.0), libgpg-error0 (>= 1.38), libreadline8 (>= 6.0), libsqlite3-0 (>= 3.7.15), zlib1g (>= 1:1.1.4) Recommends: gnupg (= 2.2.27-2parrot1) Breaks: gnupg (<< 2.1.21-4) Replaces: gnupg (<< 2.1.21-4) Multi-Arch: foreign Homepage: https://www.gnupg.org/ Priority: optional Section: utils Filename: pool/main/g/gnupg2/gpg_2.2.27-2parrot1_arm64.deb Size: 883668 SHA256: 64a5a379c971f2a6d3911c1c4938446c03ac2665418277ce4da335b136accff6 SHA1: bc80b99bc20269364786677959e38405dd618cf2 MD5sum: b95512a46bfbc47c582b6cd732fccaa0 Description: GNU Privacy Guard -- minimalist public key operations GnuPG is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC4880. . This package contains /usr/bin/gpg itself, and is useful on its own only for public key operations (encryption, signature verification, listing OpenPGP certificates, etc). If you want full capabilities (including secret key operations, network access, etc), please install the "gnupg" package, which pulls in the full suite of tools. Package: gpg-agent Source: gnupg2 Version: 2.2.27-2parrot1 Architecture: arm64 Maintainer: Debian GnuPG Maintainers Installed-Size: 1273 Depends: gpgconf (= 2.2.27-2parrot1), pinentry-curses | pinentry, init-system-helpers (>= 1.52), libassuan0 (>= 2.5.1), libc6 (>= 2.25), libgcrypt20 (>= 1.8.0), libgpg-error0 (>= 1.38), libnpth0 (>= 0.90) Recommends: gnupg (= 2.2.27-2parrot1) Suggests: dbus-user-session, libpam-systemd, pinentry-gnome3, scdaemon Breaks: gnupg-agent (<< 2.1.21-4) Replaces: gnupg-agent (<< 2.1.21-4) Provides: gnupg-agent Multi-Arch: foreign Homepage: https://www.gnupg.org/ Priority: optional Section: utils Filename: pool/main/g/gnupg2/gpg-agent_2.2.27-2parrot1_arm64.deb Size: 651488 SHA256: 54409ed7784a0f0dd8d5d1b6b8c4247ff058a1e125c493978b4a91308efad232 SHA1: 658e0635393a5c72be438f01493872d0395d5b4b MD5sum: cf91f1b26247d35e37c59a195a2a5828 Description: GNU privacy guard - cryptographic agent GnuPG is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC4880. . This package contains the agent program gpg-agent which handles all secret key material for OpenPGP and S/MIME use. The agent also provides a passphrase cache, which is used by pre-2.1 versions of GnuPG for OpenPGP operations. Without this package, trying to do secret-key operations with any part of the modern GnuPG suite will fail. Package: gpg-agent-dbgsym Source: gnupg2 Version: 2.2.27-2parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GnuPG Maintainers Installed-Size: 1043 Depends: gpg-agent (= 2.2.27-2parrot1) Priority: optional Section: debug Filename: pool/main/g/gnupg2/gpg-agent-dbgsym_2.2.27-2parrot1_arm64.deb Size: 911236 SHA256: 9b7e71e105195ef368c83685b626230b436938018bae27e5d2955eb2eea446a1 SHA1: 7b03dc3b523bdd922816c5445642b5d8f43f750b MD5sum: 06fc4942775ab8814b4b57ba6082ee7f Description: debug symbols for gpg-agent Build-Ids: 077f9bc25c487b254e127a4fa751433e5e131001 2da766a031a6db98cb9b7cec387e2a6ce79b231f 5a4a0f09b5b61860db92a66aa314a47a1f28f11a d31a0b0aa0f7855c9c12d2143f44397ce94e9894 Package: gpg-dbgsym Source: gnupg2 Version: 2.2.27-2parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GnuPG Maintainers Installed-Size: 1311 Depends: gpg (= 2.2.27-2parrot1) Priority: optional Section: debug Filename: pool/main/g/gnupg2/gpg-dbgsym_2.2.27-2parrot1_arm64.deb Size: 1239900 SHA256: b701777a1bde7c3fc9d680c7b7ba34d00031e947171af8f873b41de346c96ab1 SHA1: d2be8d1a26a2562a8c08d4f1344122bea328764c MD5sum: 878368b3b6863dae93b07cc4f7ee7850 Description: debug symbols for gpg Build-Ids: 185d4f6645c6138cb91552ba6f238de98d45f481 Package: gpg-wks-client Source: gnupg2 Version: 2.2.27-2parrot1 Architecture: arm64 Maintainer: Debian GnuPG Maintainers Installed-Size: 654 Depends: dirmngr (= 2.2.27-2parrot1), gpg (= 2.2.27-2parrot1), gpg-agent (= 2.2.27-2parrot1), libassuan0 (>= 2.5.0), libc6 (>= 2.25), libgcrypt20 (>= 1.8.0), libgpg-error0 (>= 1.35) Recommends: gnupg (= 2.2.27-2parrot1) Multi-Arch: foreign Homepage: https://www.gnupg.org/ Priority: optional Section: utils Filename: pool/main/g/gnupg2/gpg-wks-client_2.2.27-2parrot1_arm64.deb Size: 516668 SHA256: 856cc6944453e4567c179c648968236707a4459c16db4660f405e9f6ad9d3bac SHA1: 50332741180a7d1cd4b9f47a2e0b7e59482474bf MD5sum: ad89f6b04707134e0f2195e4729050cd Description: GNU privacy guard - Web Key Service client GnuPG is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC4880. . This package provides the GnuPG client for the Web Key Service protocol. . A Web Key Service is a service that allows users to upload keys per mail to be verified over https as described in https://tools.ietf.org/html/draft-koch-openpgp-webkey-service . For more information see: https://wiki.gnupg.org/WKS Package: gpg-wks-client-dbgsym Source: gnupg2 Version: 2.2.27-2parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GnuPG Maintainers Installed-Size: 319 Depends: gpg-wks-client (= 2.2.27-2parrot1) Priority: optional Section: debug Filename: pool/main/g/gnupg2/gpg-wks-client-dbgsym_2.2.27-2parrot1_arm64.deb Size: 281540 SHA256: 1aa2453f4c0ab972e2a079ef73083980fbc6958b27aab6ff968f4b2e2812fb8d SHA1: c58bf817aee80b02936c15b71e6eabf38f5d2bbe MD5sum: a36f72d3103835abef0134112b59f612 Description: debug symbols for gpg-wks-client Build-Ids: c233cd8742788a853b55d4d6ee19c5eab9bcd670 Package: gpg-wks-server Source: gnupg2 Version: 2.2.27-2parrot1 Architecture: arm64 Maintainer: Debian GnuPG Maintainers Installed-Size: 634 Depends: gpg (= 2.2.27-2parrot1), gpg-agent (= 2.2.27-2parrot1), libc6 (>= 2.25), libgcrypt20 (>= 1.8.0), libgpg-error0 (>= 1.35) Recommends: gnupg (= 2.2.27-2parrot1) Multi-Arch: foreign Homepage: https://www.gnupg.org/ Priority: optional Section: utils Filename: pool/main/g/gnupg2/gpg-wks-server_2.2.27-2parrot1_arm64.deb Size: 510032 SHA256: ecdd85865981c801569bd3a87e9ebfa46603b930c3055a005bd8a749909c338b SHA1: 12255b8796647892fa00b301e6337ad8a04e93da MD5sum: a0bb90feb22efc714dd268b0f8b7f165 Description: GNU privacy guard - Web Key Service server GnuPG is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC4880. . This package provides the GnuPG server for the Web Key Service protocol. . A Web Key Service is a service that allows users to upload keys per mail to be verified over https as described in https://tools.ietf.org/html/draft-koch-openpgp-webkey-service . For more information see: https://wiki.gnupg.org/WKS Package: gpg-wks-server-dbgsym Source: gnupg2 Version: 2.2.27-2parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GnuPG Maintainers Installed-Size: 295 Depends: gpg-wks-server (= 2.2.27-2parrot1) Priority: optional Section: debug Filename: pool/main/g/gnupg2/gpg-wks-server-dbgsym_2.2.27-2parrot1_arm64.deb Size: 260328 SHA256: 532ec0bd07638d1c718292495aa3a41b05d1b914128b5cf5103580aad808812e SHA1: 4b954f5a5af211a0f2a6396d6ff04de643cb5224 MD5sum: 072f80503ea2c56d80aaa0265c2205d1 Description: debug symbols for gpg-wks-server Build-Ids: 353112792c4cbba7a3d6e519abe241b1d63105fa Package: gpgconf Source: gnupg2 Version: 2.2.27-2parrot1 Architecture: arm64 Maintainer: Debian GnuPG Maintainers Installed-Size: 767 Depends: libassuan0 (>= 2.5.0), libc6 (>= 2.25), libgcrypt20 (>= 1.8.0), libgpg-error0 (>= 1.35), libreadline8 (>= 6.0) Breaks: gnupg (<< 2.1.21-4), gnupg-agent (<< 2.1.21-4) Replaces: gnupg (<< 2.1.21-4), gnupg-agent (<< 2.1.21-4) Multi-Arch: foreign Homepage: https://www.gnupg.org/ Priority: optional Section: utils Filename: pool/main/g/gnupg2/gpgconf_2.2.27-2parrot1_arm64.deb Size: 540400 SHA256: 4f43629d2c034f53472c6e746c5746213468f63df4477d85ea0e4b178ae00e40 SHA1: a5b8668a7eff045c724cc8029076184d134ce04c MD5sum: 21e03bedc6f73cecc0fc5876712d709c Description: GNU privacy guard - core configuration utilities GnuPG is GNU's tool for secure communication and data storage. . This package contains core utilities used by different tools in the suite offered by GnuPG. It can be used to programmatically edit config files for tools in the GnuPG suite, to launch or terminate per-user daemons (if installed), etc. Package: gpgconf-dbgsym Source: gnupg2 Version: 2.2.27-2parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GnuPG Maintainers Installed-Size: 379 Depends: gpgconf (= 2.2.27-2parrot1) Priority: optional Section: debug Filename: pool/main/g/gnupg2/gpgconf-dbgsym_2.2.27-2parrot1_arm64.deb Size: 319116 SHA256: 5975cd9ffe5a6784f0e78c9188b17dae3f32098e4fe91a395cc9598c046558d0 SHA1: a3be93c8507608f6fa26dd0dad941fc90d6aead2 MD5sum: 78c22a7753a6c1b3ccdf7860ec7c1504 Description: debug symbols for gpgconf Build-Ids: 1011313f086cde48e2fb3484d891c4c8e33b5ac8 52e893ca8c9af1c237e68757089906288eee590b Package: gpgsm Source: gnupg2 Version: 2.2.27-2parrot1 Architecture: arm64 Maintainer: Debian GnuPG Maintainers Installed-Size: 943 Depends: gpgconf (= 2.2.27-2parrot1), libassuan0 (>= 2.5.0), libc6 (>= 2.25), libgcrypt20 (>= 1.8.0), libgpg-error0 (>= 1.38), libksba8 (>= 1.5.0), libreadline8 (>= 6.0) Recommends: gnupg (= 2.2.27-2parrot1) Breaks: gnupg2 (<< 2.1.10-2) Replaces: gnupg2 (<< 2.1.10-2) Multi-Arch: foreign Homepage: https://www.gnupg.org/ Priority: optional Section: utils Filename: pool/main/g/gnupg2/gpgsm_2.2.27-2parrot1_arm64.deb Size: 627084 SHA256: ccc499df5ab67c019006103727142ae3392ed320fc972731c0d425c7d30797fd SHA1: 6fd775aabe11a5cad723c6dc847bc0e0e9fea738 MD5sum: e5bc7e355d8bfdab235b0957739ff5ae Description: GNU privacy guard - S/MIME version GnuPG is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC4880. . This package contains the gpgsm program. gpgsm is a tool to provide digital encryption and signing services on X.509 certificates and the CMS protocol. gpgsm includes complete certificate management. Package: gpgsm-dbgsym Source: gnupg2 Version: 2.2.27-2parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GnuPG Maintainers Installed-Size: 657 Depends: gpgsm (= 2.2.27-2parrot1) Priority: optional Section: debug Filename: pool/main/g/gnupg2/gpgsm-dbgsym_2.2.27-2parrot1_arm64.deb Size: 602236 SHA256: 19e2b9bc759a27b282949c443939e1428746ee6b288a17a32e3867f40f5f8800 SHA1: 714e25dbb8e683a5e063be10ca4ee629d450b333 MD5sum: 5f169d6902acc0be3227afb7d9944476 Description: debug symbols for gpgsm Build-Ids: f1a9def32b95f3456d8e5069d4e8e8794cc844db Package: gpgv Source: gnupg2 Version: 2.2.27-2parrot1 Architecture: arm64 Maintainer: Debian GnuPG Maintainers Installed-Size: 878 Depends: libbz2-1.0, libc6 (>= 2.25), libgcrypt20 (>= 1.8.0), libgpg-error0 (>= 1.38), zlib1g (>= 1:1.1.4) Suggests: gnupg Breaks: gnupg2 (<< 2.0.21-2), gpgv2 (<< 2.1.11-7+exp1), python-debian (<< 0.1.29) Replaces: gnupg2 (<< 2.0.21-2), gpgv2 (<< 2.1.11-7+exp1) Multi-Arch: foreign Homepage: https://www.gnupg.org/ Priority: important Section: utils Filename: pool/main/g/gnupg2/gpgv_2.2.27-2parrot1_arm64.deb Size: 610048 SHA256: 110339d3ee352edf442083d1761693d12721e8684eb59a31c087d35f011a581a SHA1: 8a4e871fdff07cefde924f07cdc1560e28874dbd MD5sum: b86d689a4c177d8c04a75c60216b5a06 Description: GNU privacy guard - signature verification tool GnuPG is GNU's tool for secure communication and data storage. . gpgv is actually a stripped-down version of gpg which is only able to check signatures. It is somewhat smaller than the fully-blown gpg and uses a different (and simpler) way to check that the public keys used to make the signature are valid. There are no configuration files and only a few options are implemented. Package: gpgv-dbgsym Source: gnupg2 Version: 2.2.27-2parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GnuPG Maintainers Installed-Size: 613 Depends: gpgv (= 2.2.27-2parrot1) Priority: optional Section: debug Filename: pool/main/g/gnupg2/gpgv-dbgsym_2.2.27-2parrot1_arm64.deb Size: 560268 SHA256: 283da668b840ae63a83771a5a35b41b56caef53433e3a76bc3e997c827bfd671 SHA1: b375e8697b1a4b80dfdd7bf47b0eebea16031c06 MD5sum: 3d1f9eeebba4c0afc1fc04a58cadba5d Description: debug symbols for gpgv Build-Ids: a53c98c7632341d774d3a694e4f038db4e80bf29 Package: gpgv-static Source: gnupg2 Version: 2.2.27-2parrot1 Architecture: arm64 Maintainer: Debian GnuPG Maintainers Installed-Size: 2369 Recommends: debian-archive-keyring, debootstrap Multi-Arch: foreign Homepage: https://www.gnupg.org/ Priority: optional Section: utils Filename: pool/main/g/gnupg2/gpgv-static_2.2.27-2parrot1_arm64.deb Size: 1208832 SHA256: ca2879695890f77df6c9f18e47cddd9d93a9b37dcd5ef6fdefdcc0307bdf5f39 SHA1: 6fce219be5f53c17b77a1d3aa0beea3304931da4 MD5sum: c775a3c8e4a49497767cd305023af234 Description: minimal signature verification tool (static build) GnuPG is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC 4880. . This is GnuPG's signature verification tool, gpgv, built statically so that it can be directly used on any platform that is running on the Linux kernel. Android and ChromeOS are two well known examples, but there are many other platforms that this will work for, like embedded Linux OSes. This gpgv in combination with debootstrap and the Debian archive keyring allows the secure creation of chroot installs on these platforms by using the full Debian signature verification that is present in all official Debian mirrors. Package: gpgv-static-dbgsym Source: gnupg2 Version: 2.2.27-2parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GnuPG Maintainers Installed-Size: 818 Depends: gpgv-static (= 2.2.27-2parrot1) Priority: optional Section: debug Filename: pool/main/g/gnupg2/gpgv-static-dbgsym_2.2.27-2parrot1_arm64.deb Size: 604120 SHA256: 05651ae2da6366d61ec0c71c9915499a70e2531d08fee41fb16fd08bc0cd0d35 SHA1: 9a59768ed2cf520895a3beebfcfa4739e3f9db95 MD5sum: a0b8297b0e76d62da603d4b1df3f0ae8 Description: debug symbols for gpgv-static Build-Ids: eea81ae35517f046c2527bb9b9a063d65450bbf7 Package: gpgv-win32 Source: gnupg2 Version: 2.2.27-2parrot1 Architecture: all Maintainer: Debian GnuPG Maintainers Installed-Size: 1649 Suggests: wine Multi-Arch: foreign Homepage: https://www.gnupg.org/ Priority: optional Section: utils Filename: pool/main/g/gnupg2/gpgv-win32_2.2.27-2parrot1_all.deb Size: 939540 SHA256: 0aa1e826d1fe366dd50d555af8d11a7f33dac8e9f55642f19801df112ce1fd8a SHA1: 69881b3b105bf544e10c959e94dd9e7d372ef034 MD5sum: 7fa7ee3515e1e7cbb03e5e2745ca0299 Description: GNU privacy guard - signature verification tool (win32 build) GnuPG is GNU's tool for secure communication and data storage. . gpgv is a stripped-down version of gnupg which is only able to check signatures. It is smaller than the full-blown gnupg and uses a different (and simpler) way to check that the public keys used to make the signature are trustworthy. . This is a win32 version of gpgv. It's meant to be used by the win32-loader component of Debian-Installer. Package: gpgv2 Source: gnupg2 Version: 2.2.27-2parrot1 Architecture: all Maintainer: Debian GnuPG Maintainers Installed-Size: 442 Depends: gpgv (>= 2.2.27-2parrot1) Multi-Arch: foreign Homepage: https://www.gnupg.org/ Priority: optional Section: oldlibs Filename: pool/main/g/gnupg2/gpgv2_2.2.27-2parrot1_all.deb Size: 434292 SHA256: 9303a0985190b398fd095f80ee711ce2921ab224fff5edfcd74a1db4e18dfbe6 SHA1: 8173590fcd7214f434e4773d72a09e5d392fe00b MD5sum: eaf11637082e79484d8e17544dd28a83 Description: GNU privacy guard - signature verification tool (dummy transitional package) GnuPG is GNU's tool for secure communication and data storage. gpgv is a stripped-down version of gpg which is only able to check signatures. . This is a dummy transitional package that provides symlinks from gpgv2 to gpgv. Package: gpp-decrypt Version: 0.1-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 11 Depends: ruby, rubygems Homepage: http://carnal0wnage.attackresearch.com/2012/10/group-policy-preferences-and-getting.html Priority: optional Section: utils Filename: pool/main/g/gpp-decrypt/gpp-decrypt_0.1-1parrot1_all.deb Size: 2732 SHA256: eae59ce05eb48c66f3ca33232be08016ff6c2a354c7694ba9858e6a44cd171c4 SHA1: d57fce03f289637df57ee57bef3dfee09f31efd9 MD5sum: 02cefc7d46db2034d8e683ef6b46858c Description: Group Policy Preferences decrypter A simple ruby script that will decrypt a given GPP encrypted string. Package: grub-common Source: grub2 Version: 2.06-3parrot4 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 17656 Depends: libc6 (>= 2.28), libdevmapper1.02.1 (>= 2:1.02.36), libefiboot1 (>= 37), libefivar1 (>= 37), libfreetype6 (>= 2.2.1), libfuse2 (>= 2.8.4-1.4), liblzma5 (>= 5.1.1alpha+20120614), gettext-base Recommends: os-prober (>= 1.33) Suggests: multiboot-doc, mtools, xorriso (>= 0.5.6.pl00), desktop-base (>= 4.0.6), console-setup Conflicts: init-select Breaks: apport (<< 2.1.1), friendly-recovery (<< 0.2.13), lupin-support (<< 0.55), mdadm (<< 2.6.7-2) Replaces: grub-coreboot (<< 2.00-4), grub-efi (<< 1.99-1), grub-efi-amd64 (<< 2.00-4), grub-efi-ia32 (<< 2.00-4), grub-efi-ia64 (<< 2.00-4), grub-ieee1275 (<< 2.00-4), grub-linuxbios (<< 1.96+20080831-1), grub-pc (<< 2.00-4), grub-yeeloong (<< 2.00-4), init-select Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-common_2.06-3parrot4_arm64.deb Size: 2771924 SHA256: fb449b7f04b4ce380a8d066e0afdf668e70415f012295ba23e8fd01e0d102856 SHA1: 44064effc68b8446b0e8b7e3019ee6bf7ab7034b MD5sum: fd4e3229f8a9220c6e170794e2f2fa88 Description: GRand Unified Bootloader (common files) This package contains common files shared by the distinct flavours of GRUB. It is shared between GRUB Legacy and GRUB 2, although a number of files specific to GRUB 2 are here as long as they do not break GRUB Legacy. . grub-mkrescue needs the suggested packages mtools (for UEFI targets) and xorriso. Original-Maintainer: GRUB Maintainers Package: grub-common-dbgsym Source: grub2 Version: 2.06-3parrot4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 11684 Depends: grub-common (= 2.06-3parrot4) Priority: optional Section: debug Filename: pool/main/g/grub2/grub-common-dbgsym_2.06-3parrot4_arm64.deb Size: 10354604 SHA256: 45df32ec97166be2d477352c5483627c57ad451e4fcc9e47eb5641ed3f6a8f38 SHA1: 37740c02c52a61eee37d6459e8cd2f2b9303f01d MD5sum: 2209f113cfbb2a558df960f3adc11b66 Description: debug symbols for grub-common Build-Ids: 097f1059adc79498e44f3ca74b20c725a7e65394 0d675615d4fff0ce3cbfbfb406717022c862cb99 3e4447ac74161b52f0ae89e1fbf21471138bac74 51fd37779686330e862341b889b74b53b3518906 5717a59ac3f95ac9bdae69a12e6562e9de030025 5d481d81b8bcc42dba37d46ff4187c46c3e07327 78caef8b5c9e12940c97cdc5ee01a571aeff9498 7a15966d55b2ed52927d3980c46a526effa16462 7b134b03dfea3c95fbdf7f292a231bad95aad03b 882b4258fb7e473ec09344802d0ebdf973d99668 88424374cc09e006cc2ddec05904cdc0ef6ec0da 8a11c9aa0920f64dc798a9383a3243792f84e51c 8b8e48f4804603d4215f71919c02ab36c53629ff b781ef519cbf33de94a18b41064fdd93a23c5c24 bf0d626447c87ef7e86140fdc9e30557b4ea5c1c c5f52ec2e508fbd84f6e6cba26ab357eafbc3e78 e72cdac5430f63a23495a08f2241294869f976f9 fb2c9175a6f40ec603728df693cf1773ee9dae16 feb7490d9316081d29451ef418e0aa9ff7684a12 ffc58015b91103a43c605534fb05d1eb8eeb983c Original-Maintainer: GRUB Maintainers Package: grub-efi Source: grub2 Version: 2.06-3parrot4 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 12 Depends: grub-common (= 2.06-3parrot4), grub-efi-arm64 (= 2.06-3parrot4) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi_2.06-3parrot4_arm64.deb Size: 2428 SHA256: 068adceaa7567ea899bf621a3994e558da817185d9b864b1e91224c326118df6 SHA1: f9a568924352cbc56daa75ea135b11534d9603bf MD5sum: 61c096cf2f5956e84395e903e5e06c13 Description: GRand Unified Bootloader, version 2 (dummy package) This is a dummy package that depends on the grub-efi-$ARCH package most likely to be appropriate for each architecture. Original-Maintainer: GRUB Maintainers Package: grub-efi-arm64 Source: grub2 Version: 2.06-3parrot4 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 159 Depends: debconf (>= 0.5) | debconf-2.0, grub-common (= 2.06-3parrot4), grub2-common (= 2.06-3parrot4), grub-efi-arm64-bin (= 2.06-3parrot4), ucf Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-arm64_2.06-3parrot4_arm64.deb Size: 40196 SHA256: 1eef06f76e405f1b7ceddc6e63a3528902b7ceb29404424e01445b6bd101b81a SHA1: dfd3bd0c63fdaa19807ae07fe176f357dc073c3a MD5sum: 6fe53712d4b08d112d6792f9e9eb8202 Description: GRand Unified Bootloader, version 2 (ARM64 UEFI version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use on ARM64 systems with UEFI. Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-efi-arm64-bin Source: grub2 Version: 2.06-3parrot4 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 9059 Depends: grub-common (= 2.06-3parrot4) Recommends: efibootmgr Conflicts: grub-efi-arm64-signed Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-arm64-bin_2.06-3parrot4_arm64.deb Size: 616092 SHA256: 4d1e259ad6ab4eb38818a565fb0c0fe6bd58108a40f5e3453c86738f56046d36 SHA1: 06bd9c2276485aa8beffc21a0580348ff4bfd61c MD5sum: 1e4074e17ef7d2f49af4966cf31a18cd Description: GRand Unified Bootloader, version 2 (ARM64 UEFI modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use on ARM64 systems with UEFI. It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-efi-arm64 is also installed. Efi-Vendor: parrot Original-Maintainer: GRUB Maintainers Package: grub-efi-arm64-dbg Source: grub2 Version: 2.06-3parrot4 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 15937 Depends: grub-common (= 2.06-3parrot4), grub-efi-arm64-bin (= 2.06-3parrot4) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-efi-arm64-dbg_2.06-3parrot4_arm64.deb Size: 2799856 SHA256: 14de23566b8636073ea32244dc099b1df260d32e78762580f3569ab864db1cd7 SHA1: f43296e6783e09c205dd6d63091452e24634a3f1 MD5sum: e3368300f6872aac45753e4e2b5bde38 Description: GRand Unified Bootloader, version 2 (ARM64 UEFI debug files) This package contains debugging files for grub-efi-arm64-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-efi-arm64-signed-template Source: grub2 Version: 2.06-3parrot4 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 276 Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-arm64-signed-template_2.06-3parrot4_arm64.deb Size: 243340 SHA256: d976aa0210a4d4c79f04eda3aa48eca53cda71c7cb9ff06441544d5f2b6687d3 SHA1: e9daa524392a6a2491ec141b77b6031f72bae696 MD5sum: cfb90b14c1950d66b9e7523608c19cb1 Description: GRand Unified Bootloader, version 2 (ARM64 UEFI signing template) This package contains template files for grub-efi-arm64-signed. This is only needed for Secure Boot signing. Original-Maintainer: GRUB Maintainers Package: grub-theme-starfield Source: grub2 Version: 2.06-3parrot4 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 2782 Depends: grub-common (= 2.06-3parrot4) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-theme-starfield_2.06-3parrot4_arm64.deb Size: 2156888 SHA256: b1155ea76a847ebd61946061cc24774227e0489ec6392c733e67004b5f1411d0 SHA1: c857fb47d82b2bcbe5222a468e339c7e64e36aab MD5sum: deac86b9309591a252e2a569f868a368 Description: GRand Unified Bootloader, version 2 (starfield theme) This is the default theme for GRUB's graphical menu. Original-Maintainer: GRUB Maintainers Package: grub2-common Source: grub2 Version: 2.06-3parrot4 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1310 Depends: grub-common (= 2.06-3parrot4), dpkg (>= 1.15.4) | install-info, libc6 (>= 2.28), libdevmapper1.02.1 (>= 2:1.02.36), libefiboot1 (>= 37), libefivar1 (>= 37), liblzma5 (>= 5.1.1alpha+20120614) Conflicts: grub-legacy Breaks: grub (<< 0.97-54), grub-cloud-amd64 (<< 0.0.4), grub-coreboot (<< 2.02+dfsg1-7), grub-doc (<< 0.97-32), grub-efi-amd64 (<< 2.02+dfsg1-7), grub-efi-arm (<< 2.02+dfsg1-7), grub-efi-arm64 (<< 2.02+dfsg1-7), grub-efi-ia32 (<< 2.02+dfsg1-7), grub-efi-ia64 (<< 2.02+dfsg1-7), grub-ieee1275 (<< 2.02+dfsg1-7), grub-legacy-doc (<< 0.97-59), grub-pc (<< 2.02+dfsg1-7), grub-uboot (<< 2.02+dfsg1-7), grub-xen (<< 2.02+dfsg1-7), grub-yeeloong (<< 2.02+dfsg1-7), shim (<< 0.9+1474479173.6c180c6-0ubuntu1~) Replaces: grub, grub-cloud-amd64 (<< 0.0.4), grub-common (<< 1.99-1), grub-coreboot (<< 2.02+dfsg1-7), grub-doc (<< 0.97-32), grub-efi-amd64 (<< 2.02+dfsg1-7), grub-efi-arm (<< 2.02+dfsg1-7), grub-efi-arm64 (<< 2.02+dfsg1-7), grub-efi-ia32 (<< 2.02+dfsg1-7), grub-efi-ia64 (<< 2.02+dfsg1-7), grub-ieee1275 (<< 2.02+dfsg1-7), grub-legacy, grub-legacy-doc (<< 0.97-59), grub-pc (<< 2.02+dfsg1-7), grub-uboot (<< 2.02+dfsg1-7), grub-xen (<< 2.02+dfsg1-7), grub-yeeloong (<< 2.02+dfsg1-7) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub2-common_2.06-3parrot4_arm64.deb Size: 582476 SHA256: 8c8eb16e07e0c400ebdee0b6c25515252d8aa6b0a8c6f6f857ef7b966c113344 SHA1: 232e6b000292cf73d6b85b8970e36676674155f7 MD5sum: 38e340d78002beb623b7ef0fe4d3a5ad Description: GRand Unified Bootloader (common files for version 2) This package contains common files shared by the distinct flavours of GRUB. The files in this package are specific to GRUB 2, and would break GRUB Legacy if installed on the same system. Original-Maintainer: GRUB Maintainers Package: grub2-common-dbgsym Source: grub2 Version: 2.06-3parrot4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1550 Depends: grub2-common (= 2.06-3parrot4) Priority: optional Section: debug Filename: pool/main/g/grub2/grub2-common-dbgsym_2.06-3parrot4_arm64.deb Size: 1458784 SHA256: b5c21d7be3f0a746a69974d6765b33e550c9a06b7045128dd3437c3a3f51df09 SHA1: 056f89ee3e8c5d494eb89484fb1cedd59b36ca4d MD5sum: 1b2fb6ad6f5d68c25376bd8ae1608998 Description: debug symbols for grub2-common Build-Ids: 8f1c955b6e434e376884fb9f6415a577fd1b1275 Original-Maintainer: GRUB Maintainers Package: gsad Version: 21.4.4-1parrot1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 437 Depends: lsb-base (>= 3.0-6), gvmd (>= 21.4.5), libc6 (>= 2.17), libgcrypt20 (>= 1.8.0), libglib2.0-0 (>= 2.31.8), libgnutls30 (>= 3.7.0), libgvm21 (>= 21.4.2), libmicrohttpd12 (>= 0.9.50), libxml2 (>= 2.7.4) Breaks: greenbone-security-assistant (<< 21.4.4) Replaces: greenbone-security-assistant (<< 21.4.4) Homepage: https://www.greenbone.net Priority: optional Section: admin Filename: pool/main/g/gsad/gsad_21.4.4-1parrot1_arm64.deb Size: 115772 SHA256: 3bc939c16bc43f220c68dfcdab7d98895fb854ed7c6231d38a02bc5eeb45d55c SHA1: c51d1e08b5ac19d26d74ff07c91b14087ae02291 MD5sum: 93bb613eb4a38c1166ee7babf55bb021 Description: remote network security auditor - web interface The Greenbone Security Assistant HTTP Server connects to the Greebone Vulnerability Manager "gvmd" to provide a full-featured user interface for vulnerability management. . This tools was initially provided by the package greenbone-security-assistant. Package: gsad-dbgsym Source: gsad Version: 21.4.4-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 390 Depends: gsad (= 21.4.4-1parrot1) Priority: optional Section: debug Filename: pool/main/g/gsad/gsad-dbgsym_21.4.4-1parrot1_arm64.deb Size: 352916 SHA256: c72889610b8a964487c85d49b42abdfdec69ceb9d0acc97d52c7e7e2aa0d5220 SHA1: 355d783c64891996f13bfc8950654ab6b3e74b71 MD5sum: e110ce896351fda8bfd2d2b99e4b6ec4 Description: debug symbols for gsad Build-Ids: 72f4c3c2441b4607937e6329b837562615eab8b6 Package: gtkhash Version: 1.2-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 365 Depends: libb2-1 (>= 0.98.1), libc6 (>= 2.17), libgcrypt20 (>= 1.8.0), libglib2.0-0 (>= 2.35.8), libgtk-3-0 (>= 3.21.5), libnettle8, zlib1g (>= 1:1.1.4), dconf-gsettings-backend | gsettings-backend Breaks: gtkhash-common (<< 1.0-1) Replaces: gtkhash-common (<< 1.0-1) Homepage: http://gtkhash.sourceforge.net Priority: optional Section: utils Filename: pool/main/g/gtkhash/gtkhash_1.2-1parrot1_arm64.deb Size: 102212 SHA256: 2b8c61dcb799fb5cd874f39c716f7f9ccfb58e4392dcf922beffe647a95890d1 SHA1: 1b5cb63f9fec85eb3623c59c010bd2f83b15e7ee MD5sum: d7967946fbecf4ff85b95aa6b80bf1f5 Description: GTK+ utility for computing checksums and more GtkHash is a small GTK+ utility which allows users to compute message digests or checksums using the mhash library. Currently supported hash functions include MD5, MD6, SHA1, SHA256, SHA512, RIPEMD, TIGER and WHIRLPOOL. Package: gtkhash-dbgsym Source: gtkhash Version: 1.2-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 152 Depends: gtkhash (= 1.2-1parrot1) Priority: optional Section: debug Filename: pool/main/g/gtkhash/gtkhash-dbgsym_1.2-1parrot1_arm64.deb Size: 118364 SHA256: dee2dd23001ce284cc7960de5b8187f5517322e385bc116d46896fdc2951d8b1 SHA1: 82fd36a314005b0c80765c0248c75459d748fd1f MD5sum: 157593479316a8bae4c7981cb8ef7690 Description: debug symbols for gtkhash Build-Ids: 179f04bb08e7e0aaa76bec89576c90e5f251fb69 Package: gvm Version: 21.4.4+parrot1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 46 Depends: gsad (>= 21.4.4), gvmd (>= 21.4.5), openvas-scanner (>= 21.4.4), ospd-openvas (>= 21.4.4), xsltproc, psmisc, rsync Recommends: greenbone-security-assistant (>= 21.4.3), gvm-tools Breaks: greenbone-security-assistant (<< 9.0.0), openvas (<< 9.0.4), openvas-cli Replaces: openvas (<< 9.0.4) Provides: openvas Homepage: https://www.greenbone.net/ Priority: optional Section: net Filename: pool/main/g/gvm/gvm_21.4.4+parrot1_all.deb Size: 12272 SHA256: 84c0ca3d13e5931f1daf3d58cb6d3838ca431a6ec37b4e1959ed2eff028a7389 SHA1: 05cc3add968dfbc853365ac29d2548684d944f8d MD5sum: 37ef880ba2bf69998a8a24e2c545c383 Description: remote network security auditor - metapackage and useful scripts The Greenbone Vulnerability Manager is a modular security auditing tool, used for testing remote systems for vulnerabilities that should be fixed. . This package installs all the required packages. It provides scripts to setup, start and stop the GVM services. . The tool was previously named OpenVAS. Package: gvm-tools Version: 22.6.1-1parrot1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 517 Depends: python3-terminaltables, python3-lxml, python3-gvm (>= 21.5.0), python3:any, libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://www.greenbone.net/ Priority: optional Section: net Filename: pool/main/g/gvm-tools/gvm-tools_22.6.1-1parrot1_all.deb Size: 98868 SHA256: bacac628b0d199aa07882db858a6470b0b6b224199c619df1d82fe8a3d2b2170 SHA1: 084da62897a48074471e6f77a7819eade2a718c2 MD5sum: da30eae4c9d38d88a8114f62060bd626 Description: Remote control the Greenbone Vulnerability Manager The Greenbone Vulnerability Management Tools or gvm-tools in short are a collection of tools that help with remote controlling a Greenbone Security Manager (GSM) appliance and its underlying Greenbone Vulnerability Manager (GVM). The tools essentially aid accessing the communication protocols GMP (Greenbone Management Protocol) and OSP (Open Scanner Protocol). . This module is comprised of interactive and non-interactive clients. The programming language Python is supported directly for interactive scripting. But it is also possible to issue remote GMP/OSP commands without programming in Python. Package: gvmd Version: 21.4.5-1parrot1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 3696 Depends: adduser, doc-base, gvmd-common (= 21.4.5-1parrot1), libgvm21 (>= 21.4.4), lsb-base (>= 3.0-6), ospd-openvas (>= 21.4.4), xml-twig-tools, postgresql-13, libc6 (>= 2.28), libglib2.0-0 (>= 2.39.4), libgnutls30 (>= 3.7.0), libgpgme11 (>= 1.1.6), libical3 (>= 3.0.0), libpq5 Breaks: openvas-administrator, openvas-manager Replaces: libopenvas6, openvas-administrator, openvas-manager Homepage: https://www.greenbone.net/ Priority: optional Section: net Filename: pool/main/g/gvmd/gvmd_21.4.5-1parrot1_arm64.deb Size: 617412 SHA256: 46188b4046a1dfa741bf67bcc6a214d5135be4bf9674b1c0595a17287abce6c3 SHA1: a6dc2ec29c7f380aadc992dfef03cc6903da7109 MD5sum: 3086c78f9e1ede78dcda11788d756846 Description: Manager Module of Greenbone Vulnerability Manager The Greenbone Vulnerability Manager is the central management service between security scanners and the user clients. . It manages the storage of any vulnerability management configurations and of the scan results. Access to data, control commands and workflows is offered via the XML-based Greenbone Management Protocol (GMP). The primary scanner, openVAS Scanner is controlled directly via protocol OTP while any other remote scanner is coupled with the Open Scanner Protocol (OSP). . This package contains the gvmd files architecture dependent. Package: gvmd-common Source: gvmd Version: 21.4.5-1parrot1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 1449 Depends: gnutls-bin (>= 3.2.15), xsltproc Recommends: texlive-latex-extra Suggests: gnupg, python3, python3-lxml, wget Multi-Arch: foreign Homepage: https://www.greenbone.net/ Priority: optional Section: net Filename: pool/main/g/gvmd/gvmd-common_21.4.5-1parrot1_all.deb Size: 149668 SHA256: f513891986ae810ea67b7fb09786a89f3f14d6f4557d7246d41fda6ed0a86ab5 SHA1: 6dd9b1ebf35c031e8e7fe06263c360c5b48cdf55 MD5sum: 72e2e5db7fc6214de27dd14dba2d2e53 Description: architecture independent files for Greenbone Vulnerability Manager The Greenbone Vulnerability Manager is the central management service between security scanners and the user clients. . It manages the storage of any vulnerability management configurations and of the scan results. Access to data, control commands and workflows is offered via the XML-based Greenbone Management Protocol (GMP). The primary scanner, openVAS Scanner is controlled directly via protocol OTP while any other remote scanner is coupled with the Open Scanner Protocol (OSP). . This package contains the common gvmd files shared by all architectures. Package: gvmd-dbgsym Source: gvmd Version: 21.4.5-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1541 Depends: gvmd (= 21.4.5-1parrot1) Priority: optional Section: debug Filename: pool/main/g/gvmd/gvmd-dbgsym_21.4.5-1parrot1_arm64.deb Size: 1412220 SHA256: 2869dcdbd3f6aa8295ff651c856d2c11f3e811750ce839b0348d800948d8523d SHA1: a304e8db0d8e23b46522a49e19bf16696aa2b2a4 MD5sum: 1ccf492bb0a95ebea7f07049192ae558 Description: debug symbols for gvmd Build-Ids: 497fd89d336b7ac6f5fa85d5fe8c54ab3ba8a900 4f8d07c4fb07b20f3f6f749d33cfa7bd0dfbd126 Package: hackthebox-icon-theme Source: parrot-themes Version: 4.2 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 36790 Breaks: parrot-themes (<= 3.2+parrot3) Replaces: mate-icon-theme Provides: mate-icon-theme Homepage: https://www.parrotsec.org/ Priority: optional Section: utils Filename: pool/main/p/parrot-themes/hackthebox-icon-theme_4.2_all.deb Size: 1693928 SHA256: 7e0649a5825f854399e911e214fbaadc8a94dd939a6649e99038adf09afc61ea SHA1: fcb38f4b44f030e359ed4fc1f2773e3515f3c084 MD5sum: 2b0dd43e20173e1835d1364ec48b7708 Description: Icons for Parrot OS HackTheBox edition This package contains the icons for Parrot OS HackTheBox edition. Package: hamster-sidejack Version: 2.0-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 150 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.0), libstdc++6 (>= 5) Homepage: http://www.erratasec.com/research.html Priority: optional Section: net Filename: pool/main/h/hamster-sidejack/hamster-sidejack_2.0-1parrot1_arm64.deb Size: 53064 SHA256: ffddcd7b8675368ac5a826c97eb25913ca000dc248ef0c8a0e5a0c1a694fb18e SHA1: 2bcc1c0adf1644c2b7d58bf8c101f55e689accc2 MD5sum: 9cfd4cb2300a9b3f6bc06a44639e71e4 Description: Sidejacking tool Hamster is tool or "sidejacking". It acts as a proxy server that replaces your cookies with session cookies stolen from somebody else, allowing you to hijack their sessions. . Cookies are sniffed using the Ferret program. You need a copy of that as well. Package: hamster-sidejack-dbgsym Source: hamster-sidejack Version: 2.0-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 186 Depends: hamster-sidejack (= 2.0-1parrot1) Priority: optional Section: debug Filename: pool/main/h/hamster-sidejack/hamster-sidejack-dbgsym_2.0-1parrot1_arm64.deb Size: 165024 SHA256: 8d064969f47ee10e1cf12332dbb4e6000a0dc9caaccef6870f948baf93d3cffa SHA1: d43ad015a3fadb2c0bb588932a48448f6a81a3f3 MD5sum: 4c29730a1a1ee0cea2fbcfea47f0fe1d Description: debug symbols for hamster-sidejack Build-Ids: 9014345da89e03c478b00f2651534f50d22ddd61 Package: hash-identifier Version: 1.2+git20180314-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 49 Depends: python3 Homepage: https://github.com/blackploit/hash-identifier Priority: optional Section: utils Filename: pool/main/h/hash-identifier/hash-identifier_1.2+git20180314-0parrot1_all.deb Size: 9264 SHA256: ab70c413f8e4382c716cd13f5d8b97a6e5139ee578656aaa0e610364d5e76c8f SHA1: 07224bd13dbf9ff27f73f690a16f58cb19959849 MD5sum: b477c23eef3703864cc5badfe692f2f9 Description: Tool to identify hash types Software to identify the different types of hashes used to encrypt data and especially passwords. Package: hashcat-utils Version: 1.9-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 367 Depends: libc6 (>= 2.17), perl Homepage: https://github.com/hashcat/hashcat-utils/ Priority: optional Section: utils Filename: pool/main/h/hashcat-utils/hashcat-utils_1.9-0parrot1_arm64.deb Size: 50276 SHA256: 168cc009bf310f54e1656b2b9016b00f65d1ca40eac1af96ae6ad013b00910d0 SHA1: 20e7e5cb7b4ce60343832b4e02656ba2d19526a5 MD5sum: 3b7e951cf2d706fa6d8cd745f9f37153 Description: Set of small utilities for advanced password cracking Hashcat-utils are a set of small utilities that are useful in advanced password cracking. . They all are packed into multiple stand-alone binaries. . All of these utils are designed to execute only one specific function. Package: hashcat-utils-dbgsym Source: hashcat-utils Version: 1.9-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 409 Depends: hashcat-utils (= 1.9-0parrot1) Priority: optional Section: debug Filename: pool/main/h/hashcat-utils/hashcat-utils-dbgsym_1.9-0parrot1_arm64.deb Size: 172772 SHA256: 30a9bdfd835c579bb4959c5d1da3d5debfcc2f92eb1a688a1018cc75af752bf9 SHA1: 7399f94a22f3bb0a6fa750dd3ba0cfff54bd4401 MD5sum: 4f9b5eb44345a06aea4c158dbb1d5bf1 Description: debug symbols for hashcat-utils Build-Ids: 04755d8fedb8763bcef26cb6da77a21284206d70 1018ee232fa60d5ee94fbbb24b329d972c195051 133ef2b3383bcc1aff3e630fcb0bc8fad6c70fee 25e5dea6d73557039b7962468e3ee1005c01a8a2 29011ff500463cc86495146c498ce7ed8a53e35e 32692e564f45cee0673815b2697967b96275b093 3710b9db2b89f1bf8846157db15c5b7a6287db99 3c0c91478afafdc044ebeefff9cc8d60f5016034 45be9ef381270d797198ae2f19782ec4dd1c7a28 4ca579c0a547c88e31da55734438778dda12f5ca 52018aec58f6f6d6e43519e9006b7228727db99b 55edd5ac94d217dee6b6a2f4448964e6c5837555 55fc4bd8acb619ee0e8b510c0b4cc9cd5b8519b8 5c5266f77670b90180980c4b3f7338e7ea16a844 6b0e88dee28fe8ba6ed7aabe04d7f9b78cdf5ce1 6e59a72b350113cfca8bc75585806d88ee2c7320 9e57a23dfcc5b17d446333fb20ed485cd20eb8d7 a51637ec634111cac2d5de1c37bbae0e6d8eb96e a7d6c4f3d021fea4afda16113dec97e5dc09189e aed469c0c396ab2f082a3dbc7e29c90204ef1551 c778d41eab8d353ddac2851be770f141490f383b cdeb450240fcec1ed91b4a3d60171c063ed15c7c cf76ab4dce2a45086313e7652bb279dcc27e7c17 d53c78613b1d099b3c18513c54d33f088570521f dcd30dc547736d32ffc09e4c501412a812607727 f09c6f26f1035e727287d631b3f1e5ef12cbf2ba f1776362ef06c6c16ae66148f999de20faa9b9cd Package: hb-honeypot Version: 0.1.1-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 12 Depends: perl Homepage: https://packetstormsecurity.com/files/126068/Heartbleed-Honeypot-Script.html Priority: optional Section: misc Filename: pool/main/h/hb-honeypot/hb-honeypot_0.1.1-1parrot1_all.deb Size: 3416 SHA256: 964333e96d46997c34db898ad0be550991d6e8c450c27af57d8be95893bde213 SHA1: 1a22ced997b048a750653b6e930f7575455cd58b MD5sum: a1796d552f0ab998b1c9ce40a8aa6328 Description: Heartbleed Honeypot Script This Perl script listens on TCP port 443 and responds with completely bogus SSL heartbeat responses, unless it detects the start of a byte pattern similar to that used in Jared Stafford's (jspenguin@jspenguin.org) demo for CVE-2014-0160 'Heartbleed'. Run as root for the privileged port. Outputs IPs of suspected heartbleed scan to the console. Rickrolls scanner in the hex dump. Package: heartleech Version: 0~20140515-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 2735 Depends: libc6 (>= 2.17), libpcre3 Homepage: https://github.com/robertdavidgraham/heartleech Priority: optional Section: utils Filename: pool/main/h/heartleech/heartleech_0~20140515-0parrot1_arm64.deb Size: 918300 SHA256: f3957215f611c529b8222b805ae839113084d75cd66737aa0496afada4cefc36 SHA1: 35f7d3b8634b448604d8da134e4319b762003095 MD5sum: d841457e76e8f71d3656d050a0d15b47 Description: Scanner detecting systems vulnerable to the heartbleed OpenSSL bug This is a typical "heartbleed" tool. It can scan for systems vulnerable to the bug, and then be used to download them. Some important features: . * conclusive/inconclusive verdicts as to whether the target is vulnerable * bulk/fast download of heartbleed data into a large files for offline processing using many threads * automatic retrieval of private keys with no additional steps * some limited IDS evasion * STARTTLS support * IPv6 support * Tor/Socks5n proxy support * extensive connection diagnostic information Package: heartleech-dbgsym Source: heartleech Version: 0~20140515-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 342 Depends: heartleech (= 0~20140515-0parrot1) Priority: optional Section: debug Filename: pool/main/h/heartleech/heartleech-dbgsym_0~20140515-0parrot1_arm64.deb Size: 112380 SHA256: 86c9641fdad36565f6cae9c3076c6a5ca631dc6f3b3df9864d195145a8df3950 SHA1: 280474f3eaf65fd428402bfc22c6e33330a9aa04 MD5sum: 59d328ba45e0bd4367e948ce7ae7fb1a Description: debug symbols for heartleech Build-Ids: 2e09b752defcdd5f0fe90c1ff10572cfce3bfbdf Package: hexinject Version: 1.6-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 90 Depends: libc6 (>= 2.17), libpcap0.8 (>= 1.0.0), tcl Homepage: http://hexinject.sourceforge.net/ Priority: optional Section: net Filename: pool/main/h/hexinject/hexinject_1.6-0parrot1_arm64.deb Size: 21568 SHA256: b063b8473bd33232496bb2277db1d0f4285c0a1d75fef2b5cd27ac8b0d97f3e0 SHA1: 0e5d8de583bb61bafcbff708479c8ca76450e348 MD5sum: 3a82f2eb556fb27055b28fa558007fa2 Description: Versatile packet injector and sniffer HexInject is a very versatile packet injector and sniffer, that provide a command-line framework for raw network access. . It's designed to work together with others command-line utilities, and for this reason it facilitates the creation of powerful shell scripts capable of reading, intercepting and modifying network traffic in a transparent manner. Package: hexinject-dbgsym Source: hexinject Version: 1.6-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 115 Depends: hexinject (= 1.6-0parrot1) Priority: optional Section: debug Filename: pool/main/h/hexinject/hexinject-dbgsym_1.6-0parrot1_arm64.deb Size: 76480 SHA256: 8b35ff0e475b9c52040983ec957797ca26bf23ba213dab47a4eae926a19ab9de SHA1: 05a40a643e73c0616a90b6d01b221ffa40182d63 MD5sum: a6536b80948b7b98279c337c83e97ba9 Description: debug symbols for hexinject Build-Ids: a80d9479e623270c51028bc1b8d7917cfa64d2c2 c384558caf9df547285f0df6319b385df8530967 e24aaa7a0a1b0fc15767540e5ad8e59f8af8a815 Package: hostapd-mana Version: 2.6.5+git20200121-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1267 Depends: libc6 (>= 2.17), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl1.1 (>= 1.1.0), ssl-cert, openssl Homepage: https://github.com/sensepost/hostapd-mana Priority: optional Section: net Filename: pool/main/h/hostapd-mana/hostapd-mana_2.6.5+git20200121-0parrot1_arm64.deb Size: 434224 SHA256: f698330bd147e69f5482257539f0b999fc7d806de3730cc6ad3a5a477c29888b SHA1: 62ca6b182fc58e6b20fa18f4ac9e92b35ca82c77 MD5sum: d5d4b33b12d6543c31fae0111de75dff Description: featureful rogue access point This package contains a eatureful rogue access point first presented at Defcon 22. Package: hostapd-mana-dbgsym Source: hostapd-mana Version: 2.6.5+git20200121-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1679 Depends: hostapd-mana (= 2.6.5+git20200121-0parrot1) Priority: optional Section: debug Filename: pool/main/h/hostapd-mana/hostapd-mana-dbgsym_2.6.5+git20200121-0parrot1_arm64.deb Size: 1570596 SHA256: 8d4bead918c2bbad782b9095aa1054e6ffa5a0931f0dee9b2e5cfff129b7a5bd SHA1: 98bd2d179b773f4aeb57f6e004bc6d10c0604aef MD5sum: e1c73814965aec54948abfe125b73bbf Description: debug symbols for hostapd-mana Build-Ids: 7e463be9aa11d53483c1f2f284583045731153ac d6a629b3ddbd4a3d43e9837ef3537e56ff011673 Package: hostapd-wpe Version: 2.9+git20190816-0parrot2 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1726 Depends: make-guile | make, libc6 (>= 2.29), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libsqlite3-0 (>= 3.5.9), libssl1.1 (>= 1.1.1), openssl Homepage: https://github.com/aircrack-ng/aircrack-ng/tree/master/patches/wpe Priority: optional Section: net Filename: pool/main/h/hostapd-wpe/hostapd-wpe_2.9+git20190816-0parrot2_arm64.deb Size: 591792 SHA256: 91591b51c0f030f61aeb6e038b0f04ce52a5f56424d564827b164e83a773ec68 SHA1: 253c7223c7ac9d0c3f092e8cfc894edc97b5a480 MD5sum: 81d577f3c32a3a08e9b7b8d5236af742 Description: Modified hostapd to facilitate AP impersonation attacks This package contains hostapd modified with hostapd-wpe.patch. It implements IEEE 802.1x Authenticator and Authentication Server impersonation attacks to obtain client credentials, establish connectivity to the client, and launch other attacks where applicable. . hostapd-wpe supports the following EAP types for impersonation: 1. EAP-FAST/MSCHAPv2 (Phase 0) 2. PEAP/MSCHAPv2 3. EAP-TTLS/MSCHAPv2 4. EAP-TTLS/MSCHAP 5. EAP-TTLS/CHAP 6. EAP-TTLS/PAP . Once impersonation is underway, hostapd-wpe will return an EAP-Success message so that the client believes they are connected to their legitimate authenticator. . For 802.11 clients, hostapd-wpe also implements Karma-style gratuitous probe responses. Inspiration for this was provided by JoMo-Kun's patch for older versions of hostapd. . http://www.foofus.net/?page_id=115 . hostapd-wpe also implements CVE-2014-0160 (Heartbleed) attacks against vulnerable clients. Inspiration for this was provided by the Cupid PoC: . https://github.com/lgrangeia/cupid . hostapd-wpe logs all data to stdout and hostapd-wpe.log Package: hostapd-wpe-dbgsym Source: hostapd-wpe Version: 2.9+git20190816-0parrot2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 2282 Depends: hostapd-wpe (= 2.9+git20190816-0parrot2) Priority: optional Section: debug Filename: pool/main/h/hostapd-wpe/hostapd-wpe-dbgsym_2.9+git20190816-0parrot2_arm64.deb Size: 2152148 SHA256: ec72f5a45a680dd3ef9414cc856db79aee53aefc9a6b32ecf4658f0e9328ac6f SHA1: b7888c38e021e9c3b9ca0c71c9f1a93f7ff0eadf MD5sum: 1f9733381544a9e0a9728387ae7b485c Description: debug symbols for hostapd-wpe Build-Ids: 62d25bf88884cfb21c4db460164b2e68a2cb8b52 c0446ced1ec845aef741a2954432f141ab8243cb Package: hosthunter Version: 1.5+git20210630-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 34 Depends: python3:any, python3-openssl, python3-urllib3, python3-requests, python3-fake-useragent, python3-selenium, chromium-driver Homepage: https://github.com/SpiderLabs/HostHunter Priority: optional Section: misc Filename: pool/main/h/hosthunter/hosthunter_1.5+git20210630-0parrot1_all.deb Size: 7612 SHA256: f02d6b777a17b030291b8f3e842b38e87ea2ac6ec6e01b533cdbdc547b846be9 SHA1: c2e119a1c834cb55d57710fa5b485774d2728af1 MD5sum: 83cf87ee99bec101c5830d9ba0c7e0f9 Description: tool to discover and extract hostnames providing a set of target IP addresses This package contains a tool to efficiently discover and extract hostnames providing a large set of target IP addresses. HostHunter utilises simple OSINT techniques to map IP addresses with virtual hostnames. It generates a CSV or TXT file containing the results of the reconnaissance. . Latest version of HostHunter also takes screenshots of the targets, it is currently a beta functionality. Package: htshells Version: 0.1~git20131205-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 51 Homepage: https://github.com/wireghoul/htshells Priority: extra Section: utils Filename: pool/main/h/htshells/htshells_0.1~git20131205-1parrot1_all.deb Size: 8836 SHA256: 8463098d16eb8e9a3e2816d309c416a2a15ede348c95e00b75690d603b2a4d05 SHA1: 2dd11686670394392453c3a10e9da6c9d668a5b7 MD5sum: 79e04807138ab7b47de2f0eca06df2c9 Description: Self contained htaccess shells and attacks htshells is a series of web based attacks based around the .htaccess files. Most of the attacks are centered around two attack categories. Remote code/ command execution and information disclosure. These attacks are intended for use during penetration tests or security assessments. It was created to get shell in a CMS that restricted uploads based on extension and placed each uploaded file in it's own directory. Package: httprobe Version: 0.1.2+git20200411-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 4309 Depends: libc6 (>= 2.17) Built-Using: golang-1.17 (= 1.17.2-1~bpo11+1) Homepage: https://github.com/tomnomnom/httprobe Priority: optional Section: golang Filename: pool/main/h/httprobe/httprobe_0.1.2+git20200411-0parrot1_arm64.deb Size: 1290528 SHA256: 39796cefa1ee16b058b10c0a4a8bc8b133a75492970d49afe2ded6b56d6cf4eb SHA1: 43c1edd4cedde71259388971c66569bda2035cad MD5sum: e004b83bf1ff25c2f03e003de96f05b3 Description: Take a list of domains and probe for working HTTP and HTTPS servers This package contains a tool to test a domains list. It takes a list of domains and probe for working http and https servers. Package: hurl Version: 2.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 187 Depends: perl, libcgi-pm-perl Homepage: https://github.com/fnord0/hURL Priority: optional Section: misc Filename: pool/main/h/hurl/hurl_2.1-0parrot1_all.deb Size: 19580 SHA256: d37edd628c1db21f3a458f6d6920eeb807a747bc47aac75522433ae76702dd2f SHA1: 9c4f4a5f52cb1ed1cd7e94ad1507ce2e336efd31 MD5sum: ab3c2d6ef5fcc2db488a1ffd940f0fbc Description: Hexadecimal & URL encoder + decoder This package contains a hexadecimal & URL (en/de)coder. Package: hyperion Version: 2.3.1-parrot7 Architecture: all Maintainer: Parrot Team Installed-Size: 1354 Depends: wine Homepage: http://www.nullsecurity.net/tools/binary.html Priority: optional Section: misc Filename: pool/main/h/hyperion/hyperion_2.3.1-parrot7_all.deb Size: 274388 SHA256: 7c89dc33ef0f0b27bdaa3c7eb1f004f4b8efd20d6d1c9557387d031d3203cbef SHA1: 58c416c10e7d6797dd0ad3b0fd1d11408a3d99f8 MD5sum: 5b4f78efcb3d3b978fce2670dafc60e7 Description: Runtime encrypter for 32-bit portable executables This package contains a runtime encrypter for 32-bit portable executables. It is a reference implementation and bases on the paper "Hyperion: Implementation of a PE-Crypter". The paper describes the implementation details which aren't in the scope of this readme file. The crypter is started via the command line and encrypts an input executable with AES-128. The encrypted file decrypts itself on startup (bruteforcing the AES key which may take a few seconds) and generates a log file for debug purpose. Original-Maintainer: Kali Developers Package: hyperv-daemons Source: linux Version: 6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 649 Pre-Depends: init-system-helpers (>= 1.54~) Depends: lsb-base, libc6 (>= 2.17) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/hyperv-daemons_6.0.12-1parrot1_arm64.deb Size: 575908 SHA256: 0a0f377695b01391e82e819c2bcd0cfaf317a711b6f9f17742e41d50c20941f7 SHA1: 494acd5ff363809edc11d4654c9a7360edb9f127 MD5sum: 742edca66539d09d77113eceade866b4 Description: Support daemons for Linux running on Hyper-V Suite of daemons for Linux guests running on Hyper-V, consisting of hv_fcopy_daemon, hv_kvp_daemon and hv_vss_daemon. . hv_fcopy_daemon provides the file copy service, allowing the host to copy files into the guest. . hv_kvp_daemon provides the key-value pair (KVP) service, allowing the host to get and set the IP networking configuration of the guest. (This requires helper scripts which are not currently included.) . hv_vss_daemon provides the volume shadow copy service (VSS), allowing the host to freeze the guest filesystems while taking a snapshot. Original-Maintainer: Debian Kernel Team Package: hyperv-daemons-dbgsym Source: linux Version: 6.0.12-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 81 Depends: hyperv-daemons (= 6.0.12-1parrot1) Priority: optional Section: debug Filename: pool/main/l/linux/hyperv-daemons-dbgsym_6.0.12-1parrot1_arm64.deb Size: 48164 SHA256: dce01e785ba178e872f6f762bfe1c8011a115d6257b9f7c41911101da76dccd9 SHA1: 10dbf987e01ee5ad30b5946d2cd24ec79288e60d MD5sum: 0d7154ffb19482ef85cdcb5e2e6d2f85 Description: debug symbols for hyperv-daemons Build-Ids: 68b31858374e1e494a3cf2d28d151df6a92adb2d 9f28d80298f682369a936718e0c0cd678f400971 f6a18d5997c8249a63f6febcf7f02bf3ee445de4 Original-Maintainer: Debian Kernel Team Package: i3-gaps Version: 4.19.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 11 Depends: i3-gaps-wm (>= 4.19.1-0parrot1) Recommends: dunst, i3lock-color, i3status (>= 2.3), suckless-tools Homepage: https://github.com/Airblader/i3 Priority: optional Section: x11 Filename: pool/main/i/i3-gaps/i3-gaps_4.19.1-0parrot1_all.deb Size: 3800 SHA256: 902ffd8ccbd752311676eacf41cde0476a84fad06bdbb931bda525ef711eeaf8 SHA1: 634ace052d2996487449e2e7ca01fedbc28b69ac MD5sum: 394624dbdda957b9337e34df2319285d Description: metapackage (i3-gaps window manager, screen locker, menu, statusbar) This metapackage installs the i3-gaps window manager (i3-gaps-wm), the i3lock-color screen locker, i3status (for system information) and suckless-tools (for dmenu). These are all the tools you need to use the i3-gaps window manager efficiently. Package: i3-gaps-wm Source: i3-gaps Version: 4.19.1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 2386 Depends: perl:any, libc6 (>= 2.28), libcairo2 (>= 1.14.4), libev4 (>= 1:4.04), libglib2.0-0 (>= 2.51.0), libpango-1.0-0 (>= 1.14.0), libpangocairo-1.0-0 (>= 1.22.0), libpcre3, libstartup-notification0 (>= 0.10), libxcb-cursor0 (>= 0.0.99), libxcb-icccm4 (>= 0.4.1), libxcb-keysyms1 (>= 0.4.0), libxcb-randr0 (>= 1.12), libxcb-shape0, libxcb-util1 (>= 0.4.0), libxcb-xinerama0, libxcb-xkb1, libxcb-xrm0 (>= 0.0.0), libxcb1 (>= 1.6), libxkbcommon-x11-0 (>= 0.5.0), libxkbcommon0 (>= 0.5.0), libyajl2 (>= 2.0.4) Recommends: fonts-dejavu-core, libanyevent-i3-perl (>= 0.12), libjson-xs-perl, rxvt-unicode | x-terminal-emulator, xfonts-base Conflicts: i3-wm Provides: x-window-manager Homepage: https://github.com/Airblader/i3 Priority: optional Section: x11 Filename: pool/main/i/i3-gaps/i3-gaps-wm_4.19.1-0parrot1_arm64.deb Size: 953472 SHA256: 191ad5b96738e04816ba4d22d6063725d68d290cf5b51b1363d9e6f0e4cc4b7a SHA1: e2ac1f6f7818a41a15d1e06e3ad95bd83be5fed6 MD5sum: 14c516304c095c091cf8bf7f44a7f749 Description: improved dynamic tiling window manager Key features of i3-gaps are good documentation, reasonable defaults (changeable in a simple configuration file) and good multi-monitor support. The user interface is designed for power users and emphasizes keyboard usage. i3-gaps uses XCB for asynchronous communication with X11 and aims to be fast and light-weight. . Please be aware i3-gaps is primarily targeted at advanced users and developers. Package: i3-gaps-wm-dbgsym Source: i3-gaps Version: 4.19.1-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 849 Depends: i3-gaps-wm (= 4.19.1-0parrot1) Priority: optional Section: debug Filename: pool/main/i/i3-gaps/i3-gaps-wm-dbgsym_4.19.1-0parrot1_arm64.deb Size: 686492 SHA256: e0462db37b31aaee1f9578ccd695b8b96474b45ddbcd94cef6889999c8355c54 SHA1: 4018f41c205bc70eabce709758fa7ca706768b09 MD5sum: 2d6b2a6232b4d9787b9868e762d980da Description: debug symbols for i3-gaps-wm Build-Ids: 6234105d7fcad7eacac31e66ba7ccfa7f0317276 85ebe04c2f4618072706f1a2f404e4c47b544a9b b6f9be9abbb6a686374b4dd47ac3d27bb0a5a13d d12c668eec8b202e1b4823b2844eade2eb304075 df5582601883bd68c0a9e8572ea7ea19b4a4732d eed3e069743dffec19a9f25faf7b12d2c910884f f42108862e5bc7095af303caf8914b35a6bb7700 Package: i3lock-color Version: 2.13.c.1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 137 Depends: libc6 (>= 2.29), libcairo2 (>= 1.6.4-5~), libev4 (>= 1:4.04), libfontconfig1 (>= 2.12.6), libjpeg62-turbo (>= 1.3.1), libpam0g (>= 0.99.7.1), libxcb-composite0, libxcb-image0 (>= 0.2.1), libxcb-randr0 (>= 1.12), libxcb-util1 (>= 0.4.0), libxcb-xinerama0, libxcb-xkb1, libxcb-xrm0 (>= 0.0.0), libxcb1, libxkbcommon-x11-0 (>= 0.5.0), libxkbcommon0 (>= 0.5.0) Homepage: https://github.com/Raymo111/i3lock-color Priority: optional Section: utils Filename: pool/main/i/i3lock-color/i3lock-color_2.13.c.1-0parrot1_arm64.deb Size: 50124 SHA256: 1255cdaf93402fa821c6d9bb23d4ac864224be0a0169e8210bafc9644962b45f SHA1: bd15c22da9ac6e211bfad77206f37b84721589b4 MD5sum: c78589e7e6cbbb5a9dadeb20ba35a7f3 Description: Improved screen locker A modern version of i3lock with color functionality . i3lock is a simple screen locker like slock. After starting it, you will see a white screen (you can configure the color/an image). You can return to your screen by entering your password. Package: i3lock-color-dbgsym Source: i3lock-color Version: 2.13.c.1-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 135 Depends: i3lock-color (= 2.13.c.1-0parrot1) Priority: optional Section: debug Filename: pool/main/i/i3lock-color/i3lock-color-dbgsym_2.13.c.1-0parrot1_arm64.deb Size: 106972 SHA256: b164cd642f44690fc3e05bee2d7fb192a1d6c50db39bef65e264fc2f78dea039 SHA1: a780bc0e21e603196af85fc3ca28c8e49665c4de MD5sum: 81c64d78f58ef17c6fb93de5f5b0ba4a Description: debug symbols for i3lock-color Build-Ids: fc03fde41558a51449d477afc6773e187e0c6de9 Package: iaxflood Version: 0.1-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 21 Depends: libc6 (>= 2.17) Homepage: http://www.hackingexposedvoip.com/sec_tools.html Priority: optional Section: net Filename: pool/main/i/iaxflood/iaxflood_0.1-1parrot1_arm64.deb Size: 4876 SHA256: 217da2395048deefb5880c38f8623a492054470a7c2793ebca78104cc14fb9cc SHA1: c125a7513dcc8242a2549eb0f2bbe52a3fead15f MD5sum: 8eede5db3b201ea8f10b9ec894882129 Description: VoIP flooder tool A UDP Inter-Asterisk_eXchange (i.e. IAX) packet was captured from an IAX channel between two Asterisk IP PBX's. The content of that packet is the source of the payload for the attack embodied by this tool. While the IAX protocol header might not match the Asterisk PBX you'll attack with this tool, it may require more processing on the part of the PBX than a simple udpflood without any payload that even resembles an IAX payload. Package: iaxflood-dbgsym Source: iaxflood Version: 0.1-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 17 Depends: iaxflood (= 0.1-1parrot1) Priority: optional Section: debug Filename: pool/main/i/iaxflood/iaxflood-dbgsym_0.1-1parrot1_arm64.deb Size: 2532 SHA256: a352449a4b17615937c060206ebb03a80bbf3c2dfcd785398cd1b1d05c9c97e7 SHA1: 223e9a272be0bb39078c684651ff869c2939e0e2 MD5sum: 0d16c5b42d99332da752cb584c961296 Description: debug symbols for iaxflood Build-Ids: 0daa3c2494c44dbdb2586bb74ee170de27f9af88 Package: ibombshell Version: 0~git20201107-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 5061 Depends: powershell, python3-termcolor, python3-pynput Homepage: https://github.com/Telefonica/ibombshell Priority: optional Section: misc Filename: pool/main/i/ibombshell/ibombshell_0~git20201107-0parrot1_all.deb Size: 4430252 SHA256: e514bd2bfe9e4e2594cc812828321909cd0c09de5d607153f2f6fd5269d0cb8c SHA1: 6203a50b6182489dc31513388fa49ead8229af42 MD5sum: b4acb8ae2465f25a54538cabbfc0b854 Description: Dynamic Remote Shell This package contains a tool written in Powershell that allows you to have a prompt at any time with post-exploitation functionalities (and in some cases exploitation). It is a shell that is downloaded directly to memory providing access to a large number of pentesting features. These functionalities can be downloaded directly to memory, in the form of a Powershell function. This form of execution is known as everywhere. . In addition, ibombshell provides a second execution mode called Silently, so the pentester can execute an instance of ibombshell (called warrior). The compromised computer will be connected to a C2 panel through HTTP. Therefore, it will be possible to control the warrior and be able to load functions in memory that help the pentester. This is happening whithin the post-exploitation phase. Package: ident-user-enum Version: 1.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 12 Depends: perl, libnet-ident-perl, libio-socket-ip-perl Homepage: http://pentestmonkey.net/tools/user-enumeration/ident-user-enum Priority: optional Section: utils Filename: pool/main/i/ident-user-enum/ident-user-enum_1.0-0parrot1_all.deb Size: 2948 SHA256: 6ca074fd807dbbf010c9e148d0a2ff16319c7718f36ff87eb9ba7e2ba8c3376c SHA1: 6a7b29329f7eb5e43add0dd28821e2621f5afbb9 MD5sum: c268730b409e3903a57e104f696f8874 Description: Query ident to determine the owner of a TCP network process This package is a simple PERL script to query the ident service (113/TCP) in order to determine the owner of the process listening on each TCP port of a target system. . This can help to prioritise target service during a pentest (you might want to attack services running as root first). Alternatively, the list of usernames gathered can be used for password guessing attacks on other network services. Package: impacket-scripts Version: 1.6+parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 55 Depends: python3-impacket (>= 0.9.22), python3-ldap3 (>= 2.5.0), python3-ldapdomaindump, python3-pcapy Breaks: python-impacket (<< 0.9.18) Replaces: python-impacket (<< 0.9.18) Priority: optional Section: misc Filename: pool/main/i/impacket-scripts/impacket-scripts_1.6+parrot1_all.deb Size: 2852 SHA256: 71e4020a5cd8b8fc4680b6dc18f707bcff08dd3c606e7b74c0bbdc9b6f6df49d SHA1: a6ff9f527a971b126e6e95d054c580988503c8d7 MD5sum: 76b8c5a3e93e67481c3c70ba8b100269 Description: Links to useful impacket scripts examples This package contains links to useful impacket scripts. It's a separate package to keep impacket package from Debian and have the useful scripts in the path for Kali. Package: init Source: init-system-helpers Version: 1.64+parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 20 Pre-Depends: systemd-sysv | sysvinit-core Depends: init-system-helpers (>= 1.25) Multi-Arch: foreign Priority: important Section: metapackages Filename: pool/main/i/init-system-helpers/init_1.64+parrot1_arm64.deb Size: 13716 SHA256: c0ba99dcf18ae5db74483c51a8839354be961aca4a954839f3bd07d8c81d3965 SHA1: fb58398a62ce101f2c6a3f7ca4b03c248558d857 MD5sum: cf51a67cabc23b9ef70dbfe10de78f9a Description: metapackage ensuring an init system is installed This package is a metapackage which allows you to select from the available init systems while ensuring that one of these is available on the system at all times. Important: yes Original-Maintainer: Debian systemd Maintainers Package: init-system-helpers Version: 1.64+parrot1 Architecture: all Essential: yes Maintainer: Parrot Dev Team Installed-Size: 134 Depends: perl-base (>= 5.20.1-3) Conflicts: file-rc (<< 0.8.17~) Multi-Arch: foreign Priority: required Section: admin Filename: pool/main/i/init-system-helpers/init-system-helpers_1.64+parrot1_all.deb Size: 47096 SHA256: bfa2dd08541c04bbb998598a2a20bd6d462fc20b7bf36263823a180e49c2bcde SHA1: 44c6a51d95e3a58f0a2a53a8661c916b1c6a9800 MD5sum: fdf85ab717012088ff42c841aa28dcfb Description: helper tools for all init systems This package contains helper tools that are necessary for switching between the various init systems that Debian contains (e. g. sysvinit or systemd). An example is deb-systemd-helper, a script that enables systemd unit files without depending on a running systemd. . It also includes the "service", "invoke-rc.d", and "update-rc.d" scripts which provide an abstraction for enabling, disabling, starting, and stopping services for all supported Debian init systems as specified by the policy. . While this package is maintained by pkg-systemd-maintainers, it is NOT specific to systemd at all. Maintainers of other init systems are welcome to include their helpers in this package. Original-Maintainer: Debian systemd Maintainers Package: inspy Version: 3.0.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 45 Depends: python3:any, python3-bs4, python3-requests Homepage: https://github.com/gojhonny/InSpy Priority: optional Section: misc Filename: pool/main/i/inspy/inspy_3.0.0-0parrot1_all.deb Size: 9752 SHA256: 750238b2aa07ae20a27bb747fba16d64c43557cb50d2f2d988a010d39318f88e SHA1: 2ad2115c1554cebf3d0bab20936cbd44460c08a4 MD5sum: 4dc58ce61de37f78bf63e2b535421014 Description: LinkedIn enumeration tool This package contains a Python based LinkedIn enumeration tool. . You will need an API key from HunterIO. Package: instaloader Version: 4.9.6-0parrot1 Architecture: all Maintainer: Parrot Team Installed-Size: 280 Depends: python3-requests, python3:any Homepage: https://instaloader.github.io/ Priority: optional Section: misc Filename: pool/main/i/instaloader/instaloader_4.9.6-0parrot1_all.deb Size: 50544 SHA256: beeffc0128bfcd740690528c11a6270c649bdca8dd92bbb549c76469ad89a340 SHA1: bd07d7dfdcc2518ee407d0828c55c6b45c490342 MD5sum: f5eb583a290c39f42317400eac5e5f7f Description: Download media along with their metadata from Instagram Downloads public and private profiles, hashtags, user stories, feeds and saved media Downloads comments, geotags and captions of each post. Automatically detects profile name changes and renames the target directory accordingly Allows fine-grained customization of filters and where to store downloaded media Original-Maintainer: Kali Developers Package: inviteflood Version: 2.0-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 33 Depends: libc6 (>= 2.17), libnet1 (>= 1.1.2.1) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: extra Section: utils Filename: pool/main/i/inviteflood/inviteflood_2.0-1parrot1_arm64.deb Size: 11572 SHA256: 8d07feecfc0a1aa2ecdfb4682aed96f9289492d774527978ccc9ada6da03c045 SHA1: 88e71391c59eaa47b20004a8ec6aca7d50f23856 MD5sum: dae8173dadc4eb290dcd7d0e09c03fa0 Description: SIP/SDP INVITE message flooding over UDP/IP A tool to perform SIP/SDP INVITE message flooding over UDP/IP. It was tested on a Linux Red Hat Fedora Core 4 platform (Pentium IV, 2.5 GHz), but it is expected this tool will successfully build and execute on a variety of Linux distributions. Package: inviteflood-dbgsym Source: inviteflood Version: 2.0-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 20 Depends: inviteflood (= 2.0-1parrot1) Priority: optional Section: debug Filename: pool/main/i/inviteflood/inviteflood-dbgsym_2.0-1parrot1_arm64.deb Size: 3360 SHA256: e852b84ee79b9c0671c6c169ebc7107889b1241e2c7b1a31872bcd70ec6161f0 SHA1: bb25efd8459cd0542fa833e17796452757646e17 MD5sum: 05c67b146701a4653600f68f2a7d1264 Description: debug symbols for inviteflood Build-Ids: a353bdac74d1c8bc77750a98689ceb4c79b74475 Package: ipv6-toolkit Version: 2.1+git20210331-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 3458 Depends: libc6 (>= 2.17), libpcap0.8 (>= 0.9.8), ieee-data Homepage: https://www.si6networks.com/tools/ipv6toolkit/ Priority: optional Section: utils Filename: pool/main/i/ipv6-toolkit/ipv6-toolkit_2.1+git20210331-0parrot1_arm64.deb Size: 631080 SHA256: c077208fbdba8078846bced1f6f80b43e41592556eaef7205fe483ed4de83f56 SHA1: 9e7257c3ca00578552dccd22ff7e283accda8e34 MD5sum: 872fc5bfa26a9781d25b61b7d8ef86a7 Description: IPv6 assessment and troubleshooting tools Included tools: - addr6: An IPv6 address analysis and manipulation tool. - flow6: A tool to perform a security asseessment of the IPv6 Flow Label. - frag6: A tool to perform IPv6 fragmentation-based attacks and to perform a security assessment of a number of fragmentation-related aspects. - icmp6: A tool to perform attacks based on ICMPv6 error messages. - jumbo6: A tool to assess potential flaws in the handling of IPv6 Jumbograms. - na6: A tool to send arbitrary Neighbor Advertisement messages. - ni6: A tool to send arbitrary ICMPv6 Node Information messages, and assess possible flaws in the processing of such packets. - ns6: A tool to send arbitrary Neighbor Solicitation messages. - ra6: A tool to send arbitrary Router Advertisement messages. - rd6: A tool to send arbitrary ICMPv6 Redirect messages. - rs6: A tool to send arbitrary Router Solicitation messages. - scan6: An IPv6 address scanning tool. - tcp6: A tool to send arbitrary TCP segments and perform a variety of TCP- based attacks. Package: ipv6-toolkit-dbgsym Source: ipv6-toolkit Version: 2.1+git20210331-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1227 Depends: ipv6-toolkit (= 2.1+git20210331-0parrot1) Priority: optional Section: debug Filename: pool/main/i/ipv6-toolkit/ipv6-toolkit-dbgsym_2.1+git20210331-0parrot1_arm64.deb Size: 967040 SHA256: 908a18679e531ee683802cc9148234e8b9b02b2ef5c3ca051ee4863ce98eec63 SHA1: bb8099e11ffdebc6cfe1d0f5e56a175b5a2687bd MD5sum: 8a5018b53100cb804cc44f1296b7f020 Description: debug symbols for ipv6-toolkit Build-Ids: 1849de59b9f257ff0a7cb3e2110c433ed2071df2 340aecf0dff29975df1aedae4b7bb058c7f4115d 53db82d313fb0c9d2ab1abca71fe7cc964e21a96 54b8b6c4a5b195744f013f0734acac40dad59421 5579da585a3d4f439e75b3053798f0e97bcb645c 7e650ce0e86af8485289768f2f0c6ea6230f8e2e 81d30c1797f6af7e3ae953cd6776a81b7e740ca8 8710b775a50ef35e172864a065590010f3f45f7c 88c62cfe371533848b171728e53bb3cfe6c591ed 9830f309f90f19df3721a12b2f2d35549ed8be57 bd0fedba0a741ca27d4b22e205c52d53d3b64403 caafc5324b88e7b578e65ed669afd28289dd0aa4 cae579d302bf0c9588204b2ab4d26b7bb2a47d51 d697ad2dc6ed23de15e8b334dd6e329950e823c0 eb49552dcdfda20fa411f0c70eb65d44af193a83 f6683fa33ce2f1af55523ebcc72f783a83912aec Package: ismtp Version: 1.6+git20190922-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 40 Depends: python3:any Homepage: https://github.com/altjx/ipwn/ Priority: optional Section: utils Filename: pool/main/i/ismtp/ismtp_1.6+git20190922-0parrot1_all.deb Size: 8472 SHA256: 3a507cfb2443ab402180a343b0cb7f7148b5508e1dfc3cdc56d7255b2fcd329b SHA1: 1b7f40f087c7987f0c8a8d5e7b5bc5f9be36b25e MD5sum: 5e0d6ecc558a3531503d02be872cd92e Description: SMTP user enumeration and testing tool Test for SMTP user enumeration (RCPT TO and VRFY), internal spoofing, and relay. Package: isr-evilgrade Version: 2.0.9-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 13464 Depends: perl, libdata-dump-perl, libdigest-md5-file-perl, librpc-xml-perl Homepage: https://github.com/infobyte/evilgrade Priority: optional Section: utils Filename: pool/main/i/isr-evilgrade/isr-evilgrade_2.0.9-0parrot1_all.deb Size: 7721244 SHA256: ea2e513ec5bd4f7504ddaa07cff4fb08b714f109da103bc59d70b15afb1fe5fe SHA1: d3ff5b211447840b073bd86564e1ca1d109c61c2 MD5sum: 5a05aeff920580fd7e9413b4ecbfacfa Description: Evilgrade framework Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set. Package: ivre Version: 0.9.16-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 21943 Depends: python3-bottle, python3-cryptography, python3-dbus, python3-future, python3-matplotlib, python3-mysqldb, python3-openssl, python3-pil, python3-psycopg2, python3-pymongo, python3-sqlalchemy, python3-tinydb, python3:any Recommends: nmap, zeek Suggests: ivre-doc Homepage: https://ivre.rocks Priority: optional Section: utils Filename: pool/main/i/ivre/ivre_0.9.16-0parrot1_all.deb Size: 10345572 SHA256: 1c106dff9414750b492269908366194c42f4f36335777004795f73792751b541 SHA1: 1d675c82e07f7b19ca46e2dccdfbfe10d950fa4c MD5sum: 8c7b8cb34013594e61727b6cb827f956 Description: network recon framework IVRE or DRUNK This package contains IVRE (Instrument de veille sur les réseaux extérieurs) or DRUNK (Dynamic Recon of UNKnown networks), a network recon framework, including tools for passive recon (flow analytics relying on Bro, Argus, Nfdump, fingerprint analytics based on Bro and p0f and active recon. . IVRE uses Nmap to run scans, can use ZMap as a pre-scanner; IVRE can also import XML output from Nmap and Masscan. Package: ivre-doc Source: ivre Version: 0.9.16-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 5032 Depends: libjs-sphinxdoc (>= 2.4.3-5~), sphinx-rtd-theme-common (>= 0.5.1+dfsg) Homepage: https://ivre.rocks Priority: optional Section: doc Filename: pool/main/i/ivre/ivre-doc_0.9.16-0parrot1_all.deb Size: 3998064 SHA256: 6b8720762c8530c07597efef539af0ea15ebd181d7d7a13f25a684bb6fad1939 SHA1: 2ad5ddbcd2f9bf93a05fcc163c43013e1cc5e59e MD5sum: 006351289957697b5d0ff428e6cfe36b Description: Documentation for IVRE package This package contains the documentation for IVRE (Instrument de veille sur les réseaux extérieurs) or DRUNK (Dynamic Recon of UNKnown networks), a network recon framework, including tools for passive recon (flow analytics relying on Bro, Argus, Nfdump, fingerprint analytics based on Bro and p0f and active recon. . IVRE uses Nmap to run scans, can use ZMap as a pre-scanner; IVRE can also import XML output from Nmap and Masscan. Package: ivy-optiv Version: 1.12-0parrot2 Architecture: arm64 Maintainer: Parrot Team Installed-Size: 2356 Homepage: https://github.com/optiv/Ivy/ Priority: optional Section: utils Filename: pool/main/i/ivy-optiv/ivy-optiv_1.12-0parrot2_arm64.deb Size: 651712 SHA256: 48bfed9929cd2107588345cae788333c101030eecfaba32f4efc2053cca97417 SHA1: d6485960082d556399264acdafc598c266123f30 MD5sum: 9b2ec7f4fc33d600ec4bf8c9385db3d3 Description: Payload creation framework for VBA source Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environment to load, decrypt and execute shellcode. Package: jadx Version: 1.4.6-0parrot1 Architecture: all Maintainer: Parrot Team Installed-Size: 35173 Depends: default-jre Homepage: https://github.com/skylot/jadx Priority: optional Section: utils Filename: pool/main/j/jadx/jadx_1.4.6-0parrot1_all.deb Size: 28638056 SHA256: 6f4f887421ca0cbac4a01c7ce6ba2e428805889d84de0c63bddc3b8ffd274aad SHA1: e057e29fa09a236cc4e6887bdc9ab2e73890ec92 MD5sum: 90c5190b8b3cad527f18da5e1ed8eacf Description: Dex to Java decompiler This package contains a Dex to Java decompiler. It contains a command line and GUI tools for produce Java source code from Android Dex and Apk files. . Main features: - decompile Dalvik bytecode to java classes from APK, dex, aar and zip files - decode AndroidManifest.xml and other resources from resources.arsc - deobfuscator included . jadx-gui features: - view decompiled code with highlighted syntax - jump to declaration - find usage - full text search Original-Maintainer: Kali Developers Package: javasnoop Version: 1.1-rc2-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 13462 Depends: default-jdk Homepage: https://code.google.com/p/javasnoop/ Priority: optional Section: utils Filename: pool/main/j/javasnoop/javasnoop_1.1-rc2-1parrot1_all.deb Size: 10458328 SHA256: 0fd899a0795f6d5e008bfb47d0420847263a65a06a8b164c7144cde604875018 SHA1: 7abd629461b64e567781955496826d2d15863190 MD5sum: 3db837f4ca1cd586b6b850de0dbea58c Description: Intercept Java applications locally Normally, without access to the original source code, testing the security of a Java client is unpredictable at best and unrealistic at worst. With access the original source, you can run a simple Java program and attach a debugger to it remotely, stepping through code and changing variables where needed. Doing the same with an applet is a little bit more difficult. JavaSnoop attempts to solve this problem by allowing you attach to an existing process (like a debugger) and instantly begin tampering with method calls, run custom code, or just watch what's happening on the system. Package: jboss-autopwn Version: 0.1-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 114 Depends: curl, metasploit-framework Homepage: https://github.com/SpiderLabs/jboss-autopwn Priority: optional Section: utils Filename: pool/main/j/jboss-autopwn/jboss-autopwn_0.1-1parrot1_all.deb Size: 66908 SHA256: c387502e283043057593995b51f15f8d6ee8471aa8b2b3bd1cbe0fde5bf778db SHA1: b0bb88990359de551888ac4043925db9d62ea873 MD5sum: 30b772afce82189219ddaeffc1a80e1f Description: JBoss script for obtaining remote shell access This JBoss script deploys a JSP shell on the target JBoss AS server. Once deployed, the script uses its upload and command execution capability to provide an interactive session. . Features include: - Multiplatform support - tested on Windows, Linux and Mac targets - Support for bind and reverse bind shells - Meterpreter shells and VNC support for Windows targets Package: jd-gui Version: 1.6.3-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1378 Depends: default-jre, jarwrapper Homepage: http://jd.benow.ca/ Priority: optional Section: utils Filename: pool/main/j/jd-gui/jd-gui_1.6.3-0parrot1_all.deb Size: 1208576 SHA256: c94d8799047d20ff7a76792f0634c982d12485943c794a504163b247ae79da27 SHA1: b17d64808c31081b6f7b0ab613e51552640b49f0 MD5sum: 4c9b3d5aa2e715453ad437fb04dfec51 Description: GUI Java .class decompiler JD-GUI is a standalone graphical utility that displays Java source codes of ".class" files. You can browse the reconstructed source code with the JD-GUI for instant access to methods and fields. Package: john Version: 1.9.0-Jumbo-1-1parrot3 Architecture: arm64 Maintainer: Parrot Team Installed-Size: 14357 Depends: libc6 (>= 2.29), libcrypt1 (>= 1:4.1.0), libgmp10, libgomp1 (>= 4.9), libpcap0.8 (>= 0.9.8), libssl1.1 (>= 1.1.0), zlib1g (>= 1:1.1.4), john-data (= 1.9.0-Jumbo-1-1parrot3) Suggests: wordlist Homepage: https://github.com/magnumripper/JohnTheRipper Priority: optional Section: admin Filename: pool/main/j/john/john_1.9.0-Jumbo-1-1parrot3_arm64.deb Size: 3447164 SHA256: 27242b097ed8dabf3a6b2b587651d2c4cb22a7162d7e31a4fda889234e5e853f SHA1: 98d2ba9704a39f946a58a2297c0dc6fe0f23e94d MD5sum: 96ddb536a00acc316194382f7e8d3bb5 Description: active password cracking tool John the Ripper is a tool designed to help systems administrators to find weak (easy to guess or crack through brute force) passwords, and even automatically mail users warning them about it, if it is desired. . Besides several crypt(3) password hash types most commonly found on various Unix flavors, supported out of the box are Kerberos AFS and Windows NT/2000/XP/2003 LM hashes, plus several more with contributed patches. Original-Maintainer: Kali Developers Package: john-data Source: john Version: 1.9.0-Jumbo-1-1parrot3 Architecture: all Maintainer: Parrot Team Installed-Size: 62397 Suggests: python, python3, ruby Enhances: john Breaks: john (<= 1.7.2-1) Homepage: https://github.com/magnumripper/JohnTheRipper Priority: optional Section: admin Filename: pool/main/j/john/john-data_1.9.0-Jumbo-1-1parrot3_all.deb Size: 22746988 SHA256: 85449a7afa4e6c82eb24fafa30ebf9ea812173fa6d980d3d204c99fb8dda0ee2 SHA1: 4636ae117356895107484b7a61d2d92a59f56db7 MD5sum: 26efe21bcdd2e4ceaebc3cf4e8b1ffb6 Description: active password cracking tool - character sets John the Ripper is a tool designed to help systems administrators to find weak (easy to guess or crack through brute force) passwords, and even automatically mail users warning them about it, if it is desired. . This package contains architecture-independent character sets usable by john and architecture-independent scripts. Original-Maintainer: Kali Developers Package: john-dbgsym Source: john Version: 1.9.0-Jumbo-1-1parrot3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Team Installed-Size: 7984 Depends: john (= 1.9.0-Jumbo-1-1parrot3) Priority: optional Section: debug Filename: pool/main/j/john/john-dbgsym_1.9.0-Jumbo-1-1parrot3_arm64.deb Size: 7215112 SHA256: 95f62b813f366ccafb2d213e4d0ca4ebaa111d1313a55b26d86e62275c3f4168 SHA1: 010436aac1ef5bbd6b9dc991ce2555ef87eb0ba6 MD5sum: 923d746e4a90d22de840fd984b360615 Description: debug symbols for john Build-Ids: 0da6b0aa13c441bec458637c68a345baf2a8ee4f 46a3feccf6b25fd2f5f90aea8c1fb4bb89df993d Original-Maintainer: Kali Developers Package: johnny Version: 2.2+git20160807-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 857 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.0), libqt5core5a (>= 5.15.1), libqt5gui5 (>= 5.8.0) | libqt5gui5-gles (>= 5.8.0), libqt5widgets5 (>= 5.2.0~alpha1), libstdc++6 (>= 5), john Homepage: https://openwall.info/wiki/john/johnny Priority: optional Section: utils Filename: pool/main/j/johnny/johnny_2.2+git20160807-0parrot1_arm64.deb Size: 520716 SHA256: 4e7bc0855f057756a4dcb1d95e024ac1bb95de92f9850786ebf8da3cf00831b5 SHA1: 0bb51f093678ac900f7c6efb9ae9c402f430e586 MD5sum: 6fa7a00f545fbaee2cb09ba6472641c4 Description: GUI for John the Ripper Johnny is provides a GUI for the John the Ripper password cracking tool. Package: johnny-dbgsym Source: johnny Version: 2.2+git20160807-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 2233 Depends: johnny (= 2.2+git20160807-0parrot1) Priority: optional Section: debug Filename: pool/main/j/johnny/johnny-dbgsym_2.2+git20160807-0parrot1_arm64.deb Size: 2189096 SHA256: de1af613d1ea1525766695829705b37459e9b10bec0367236193da0f6a404a9a SHA1: b91b62a24ebcdd84fc879eac6fe1df7aac18c12c MD5sum: 823b432c57b6be3e856668ec8a5d699d Description: debug symbols for johnny Build-Ids: d3a0df7bee5c1d5223e1f5580bc057340c1b76b8 Package: joomscan Version: 0.0.7-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 274 Depends: perl, libwww-perl, liblwp-protocol-https-perl, libregexp-common-perl Homepage: https://www.owasp.org/index.php/Category:OWASP_Joomla_Vulnerability_Scanner_Project Priority: optional Section: utils Filename: pool/main/j/joomscan/joomscan_0.0.7-0parrot1_all.deb Size: 64436 SHA256: 92b0a98c48e2473c28dcf1155f5560e09f2f6912188ceef677cd9373609f9269 SHA1: 681d69d473246a5a284a8a7a5ea17526518c2bc3 MD5sum: 739d027bf9f5de7dcee39ece2370f164 Description: OWASP Joomla Vulnerability Scanner Project This package contains JoomScan, short for [Joom]la Vulnerability [Scan]ner. It's a project in perl programming language to detect Joomla CMS vulnerabilities and analysis them. Package: jsp-file-browser Version: 1.2-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 91 Suggests: tomcat8 | jetty9 Homepage: http://www.vonloesch.de/filebrowser.html Priority: optional Section: misc Filename: pool/main/j/jsp-file-browser/jsp-file-browser_1.2-0parrot1_all.deb Size: 23912 SHA256: 5d55755f82b00fd3fd7e8bb094bc30450f8a3494415d743164990eedcbac731f SHA1: 3619edf277d624a12ec756cc17809e015f1945ff MD5sum: 6185e095cc97431a01649f53c9f0f2a2 Description: File browser java server page This package contains an easy to use and easy to install file browser java server page. This JSP program allows remote web-based file access and manipulation. Features: - Create, copy, move, rename and delete files and directories - Shortkeys - View Files (pictures, movies, pdf, html,...) - Javascript filename filter - Edit textfiles - Upload files to the server (Status via Upload monitor) - Download files from the server - Download groups of files and folders as a single zip file that is created on the fly - Execute native commands on the server (e.g ls, tar, chmod,...) - View entries and unpack zip, jar, war and gz files on the server - Just one file, very easy to install (in fact, just copy it to the server) - Customizable layout via css file - Restrict file access via black or whitelist - Changeable to a read-only (with or without upload) solution Jsp file browser should work on any JSP1.1 compatible server (e.g. Tomcat>=3.0). It has been tested on Tomcat 4.0 and 5.5, Resin 2.1.7 and Jetty. Package: jsql-injection Source: jsql Version: 0.85-0parrot4 Architecture: all Maintainer: Parrot Team Installed-Size: 7927 Depends: java-wrappers, default-jre Homepage: https://github.com/ron190/jsql-injection Priority: optional Section: utils Filename: pool/main/j/jsql/jsql-injection_0.85-0parrot4_all.deb Size: 7296412 SHA256: d5eb7e613a1539360acd8b7fb6075ae1bf251dd7ae15c0eff02bf733e7e98540 SHA1: 77ee6bf1e9ac9d9005d9dc5c7323b0ab8fb70801 MD5sum: a4fdba45166689214a9c6ab01bdf19c5 Description: Java tool for automatic database injection jSQL Injection is a lightweight application used to find database information from a distant server. jSQL is free, open source and cross-platform (Windows, Linux, Mac OS X, Solaris). Original-Maintainer: Kali Developers Package: jwtxploiter Version: 1.2.1-1parrot2 Architecture: all Maintainer: Parrot Team Installed-Size: 104 Depends: python3, python3-cryptography Homepage: https://github.com/DontPanicO/jwtXploiter Priority: optional Section: utils Filename: pool/main/j/jwtxploiter/jwtxploiter_1.2.1-1parrot2_all.deb Size: 19196 SHA256: 7506d7b6a5511387a5c9ff5ef3526d7f1e7219f4e08d44bb9becabcf87fed70a SHA1: 814fb99a33b32991faaba2d31dee4a9353bd4614 MD5sum: ff35c4406097bdcbf4607c340cadae5c Description: A tool to test security of json web token A tool to test security of JSON Web Tokens. Test a JWT against all known CVEs: - Tamper with the token payload: changes claims and subclaims values. - Exploit known vulnerable header claims (kid, jku, x5u) - Verify a token - Retrieve the public key of your target's ssl connection and try to use it in a key confusion attack with one option only - All JWAs supported - Generates a JWK and insert it in the token header Package: kaboxer Version: 1.1.1+parrot1 Architecture: all Maintainer: Kali Developers Installed-Size: 204 Depends: docker.io | docker-ce, libfile-copy-recursive-perl, libyaml-libyaml-perl, sudo, python3-docker, python3-dockerpty, python3-git, python3-jinja2, python3-packaging, python3-requests, python3-tabulate, python3-yaml, python3:any, perl:any Homepage: https://gitlab.com/kalilinux/tools/kaboxer Priority: optional Section: devel Filename: pool/main/k/kaboxer/kaboxer_1.1.1+parrot1_all.deb Size: 46876 SHA256: 2697536f8154f88b895d6350b118b8d797316f829bb31b90863304ec99e2baee SHA1: fefbc88d3d5916a18561a7ffc1bbeee8d3766ce4 MD5sum: bc74939e0b989c663064866a693cbda5 Description: Framework to manage applications in containers Built for Kali Linux (and other Debian-based) systems, Kaboxer is a framework providing seamless integrations between applications shipped in containers and the host system. . It allows shipping applications that are hard to package properly or that need to run in isolation from the rest of the system. . The "kaboxer" command line tool can be used to: . - build container images - retrieve container images - run applications out of those containers - integrate those applications in the host system Package: kalibrate-rtl Version: 0.4.1+git20191125-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 54 Depends: libc6 (>= 2.17), libfftw3-double3 (>= 3.3.5), libgcc-s1 (>= 4.0), librtlsdr0 (>= 0.6.0), libstdc++6 (>= 5), rtl-sdr Homepage: https://github.com/steve-m/kalibrate-rtl Priority: optional Section: comm Filename: pool/main/k/kalibrate-rtl/kalibrate-rtl_0.4.1+git20191125-0parrot1_arm64.deb Size: 20412 SHA256: afe87224a3e334a99bc750920ec021ff493d7b99b4aa16f7ad665361f20e9c37 SHA1: affab2733e37eedabd89d7ee638882446e8a9d3f MD5sum: 1f2c651506f6cc9329b6f6d562bd401a Description: Calculate local oscillator frequency offset using GSM base stations Kalibrate, or kal, can scan for GSM base stations in a given frequency band and can use those GSM base stations to calculate the local oscillator frequency offset. Package: kalibrate-rtl-dbgsym Source: kalibrate-rtl Version: 0.4.1+git20191125-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 75 Depends: kalibrate-rtl (= 0.4.1+git20191125-0parrot1) Priority: optional Section: debug Filename: pool/main/k/kalibrate-rtl/kalibrate-rtl-dbgsym_0.4.1+git20191125-0parrot1_arm64.deb Size: 55756 SHA256: 8fee31654e25b0f0f97548c9e09c995000567b93a983651d271dd37c47815813 SHA1: 44ea0a4eb7b77397e9f63e9799a10214bc775ab1 MD5sum: 497a72ba7aaf9d32d19ab2acd640a0ec Description: debug symbols for kalibrate-rtl Build-Ids: 9970d50af400cb678b225d0ce4350fac902824b7 Package: kerberoast Version: 0~git20200516-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 80 Depends: python3:any, python3-scapy, python3-pyasn1 Recommends: mimikatz Homepage: https://github.com/nidem/kerberoast Priority: optional Section: utils Filename: pool/main/k/kerberoast/kerberoast_0~git20200516-0parrot1_all.deb Size: 17464 SHA256: 287b694ad09f4354257236a31ac6add4321cdbedea1bbeb14724b78b5cc483b8 SHA1: 71ba1fb06eaa061cd497a4483c0d7f1c99297eca MD5sum: 55da57f06f8c51545c4b43e8f2724880 Description: tools for attacking MS Kerberos implementations This package contains a series of tools for attacking MS Kerberos implementations: - extract all accounts in use as SPN using built in MS tools - extract the acquired tickets from ram with Mimikatz - crack with tgsrepcrack - request Ticket(s) - etc Package: keystone-engine Version: 0.9.2-4parrot0 Architecture: arm64 Maintainer: Parrot Team Installed-Size: 27 Depends: libc6 (>= 2.17), libkeystone0, parrot-menu Homepage: http://www.keystone-engine.org/ Priority: optional Section: libs Filename: pool/main/k/keystone-engine/keystone-engine_0.9.2-4parrot0_arm64.deb Size: 7664 SHA256: 93bf1c2e2250c8f79001f325c31a2d0b659dbb266e3a12a90eefbd579de7da16 SHA1: 43a6db45959310ae5a2517a44626788ee1b2dc22 MD5sum: 883a6f1ac3df777596fbe8f7f9f39e5a Description: A lightweight multi-architecture assembler framework. Multi-architecture, with support for Arm, Arm64 (AArch64/Armv8), Hexagon, Mips, PowerPC, Sparc, SystemZ, & X86 (include 16/32/64bit). Original-Maintainer: Michael Mohr Package: keystone-engine-dbgsym Source: keystone-engine Version: 0.9.2-4parrot0 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Team Installed-Size: 28 Depends: keystone-engine (= 0.9.2-4parrot0) Priority: optional Section: debug Filename: pool/main/k/keystone-engine/keystone-engine-dbgsym_0.9.2-4parrot0_arm64.deb Size: 12840 SHA256: dfe63c19b189fec144bb2dab644880108b3fcbf0680e6c7be21acad845b36fac SHA1: 17589e71e33cc1146fdc15fd2951d6a9ec89c58e MD5sum: c3d8b78e70ab44560f1c01410bbbb7b9 Description: debug symbols for keystone-engine Build-Ids: b7f8eb27158dacdb76692d32db3a9a1a7d4a7ed5 Original-Maintainer: Michael Mohr Package: kismet Version: 2021.08.R1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 37 Depends: kismet-capture-linux-bluetooth, kismet-capture-linux-wifi, kismet-capture-nrf-51822, kismet-capture-nrf-52840, kismet-capture-nrf-mousejack, kismet-capture-nxp-kw41z, kismet-capture-rz-killerbee, kismet-capture-ti-cc-2531, kismet-capture-ti-cc-2540, kismet-capture-ubertooth-one, kismet-core, kismet-logtools, python3-kismetcapturebtgeiger, python3-kismetcapturefreaklabszigbee, python3-kismetcapturertl433, python3-kismetcapturertladsb, python3-kismetcapturertlamr Suggests: gpsd, kismet-doc, kismet-plugins Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet_2021.08.R1-0parrot1_arm64.deb Size: 21152 SHA256: 85c9adf17c50319596656ef7e568ab1cc239ec3c2a605c47986af213a65d4da4 SHA1: 209afb930e2da14e9127d3e607156590aa1300a3 MD5sum: 7ff5417a0795b3f088ffbd6b50f57fda Description: wireless network and device detector (metapackage) Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This is a metapackage containing the kismet tools. Original-Maintainer: Parrot Dev Team Package: kismet-capture-common Source: kismet Version: 2021.08.R1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 56 Depends: debconf (>= 0.5) | debconf-2.0, adduser Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-common_2021.08.R1-0parrot1_all.deb Size: 27000 SHA256: 1584396646bc395b79dc942878d17ab1b1ad2a9ba342f7c53e1bda09d3fc1fef SHA1: c0548f5bbb655cc7da4989eceb3fbc686c95f951 MD5sum: f504877e8bca3087f3178b36c2f7012e Description: Kismet Capture common helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the debconf files for setuid capture binaries. Original-Maintainer: Parrot Dev Team Package: kismet-capture-linux-bluetooth Source: kismet Version: 2021.08.R1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 186 Depends: debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.17), libprotobuf-c1 (>= 1.0.1), libwebsockets16 (>= 2.4.1), kismet-capture-common Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-linux-bluetooth_2021.08.R1-0parrot1_arm64.deb Size: 58600 SHA256: 5417a3ec8d1adf5dad6d6d96a83037230afc0d40db1f2ebdf484d1416d55a80b SHA1: 0ceef48965d92f726d8dd1f98d3443802866b007 MD5sum: 0a911df74c3d43e94a35efc79943d3ce Description: Kismet Linux Bluetooth capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Linux Bluetooth capture helper. Original-Maintainer: Parrot Dev Team Package: kismet-capture-linux-bluetooth-dbgsym Source: kismet Version: 2021.08.R1-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 156 Depends: kismet-capture-linux-bluetooth (= 2021.08.R1-0parrot1) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-linux-bluetooth-dbgsym_2021.08.R1-0parrot1_arm64.deb Size: 111628 SHA256: 82f10ef103bb75005885038cb4ace4263351bffd63f5e89195a09fdd73dd4cb3 SHA1: 2636bc385e3cdfab67bb35c32516bea8ba2e1b4f MD5sum: 890c06667bd827d4da7e086de4c90006 Description: debug symbols for kismet-capture-linux-bluetooth Build-Ids: 0a54a8aa1e7d693608ed82ede07bde0a238e81ee Original-Maintainer: Parrot Dev Team Package: kismet-capture-linux-wifi Source: kismet Version: 2021.08.R1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 242 Depends: debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.29), libglib2.0-0 (>= 2.12.0), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libnm0 (>= 1.1.90), libpcap0.8 (>= 0.9.8), libprotobuf-c1 (>= 1.0.1), libwebsockets16 (>= 2.4.1), kismet-capture-common Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-linux-wifi_2021.08.R1-0parrot1_arm64.deb Size: 75480 SHA256: 894ba6ed0d9fd202d06e9da01e8bd54f2175dacf78360e8aefd6deca6fc2edb9 SHA1: b07d69f1be3371cf50690a1dd4384bee5eaa6038 MD5sum: bfd85fa475228cb22cab2a7d5bcce5df Description: Kismet Linux Wi-Fi capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Linux Wi-Fi capture helper. Original-Maintainer: Parrot Dev Team Package: kismet-capture-linux-wifi-dbgsym Source: kismet Version: 2021.08.R1-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 215 Depends: kismet-capture-linux-wifi (= 2021.08.R1-0parrot1) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-linux-wifi-dbgsym_2021.08.R1-0parrot1_arm64.deb Size: 170412 SHA256: 1306a2c0c84e8b68024b3940e2e953e5546b042d616fbaa004be0cdee7a7f629 SHA1: 13e489c22821ac1127fd90f291064c17936860eb MD5sum: 9c985f026abe27b3754884a664913de6 Description: debug symbols for kismet-capture-linux-wifi Build-Ids: 2319f0ad34070e3a602d2b3f35824ebc967ca0b4 Original-Maintainer: Parrot Dev Team Package: kismet-capture-nrf-51822 Source: kismet Version: 2021.08.R1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 174 Depends: debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.17), libprotobuf-c1 (>= 1.0.1), libwebsockets16 (>= 2.4.1), kismet-capture-common Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-51822_2021.08.R1-0parrot1_arm64.deb Size: 55304 SHA256: 33d8367f10926612f2dd70af93a17c9c904da696a398d0c3182012e28b67866b SHA1: 07567bd97ad5769573d169d9a69f9a8af61eecb2 MD5sum: 94911e11ffa81094fa5b564020073e18 Description: Kismet NRF51822 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the NRF51822 BTLE Sniffer capture helper. Original-Maintainer: Parrot Dev Team Package: kismet-capture-nrf-51822-dbgsym Source: kismet Version: 2021.08.R1-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 142 Depends: kismet-capture-nrf-51822 (= 2021.08.R1-0parrot1) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-51822-dbgsym_2021.08.R1-0parrot1_arm64.deb Size: 100076 SHA256: a48e8113f9a7331877dc32e602c21a9fa1626f3ecb6b3adccdd68bfa241353b6 SHA1: a09697a25694ef4dae51939c1a05cf46f3ad5530 MD5sum: 37488e22a784f7f059346fbdf37fb2b3 Description: debug symbols for kismet-capture-nrf-51822 Build-Ids: 06a901e3cf22a9d90fe13bc50f6053d57b2000fc Original-Maintainer: Parrot Dev Team Package: kismet-capture-nrf-52840 Source: kismet Version: 2021.08.R1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 174 Depends: debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.17), libprotobuf-c1 (>= 1.0.1), libwebsockets16 (>= 2.4.1), kismet-capture-common Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-52840_2021.08.R1-0parrot1_arm64.deb Size: 55444 SHA256: c1c4bb94b640c77c48f8c75b63c0a1131cb006529b95a44e141ac1b3782c6226 SHA1: e4d6765a038a792ed48858815fee2663ff8bc045 MD5sum: 174fe54b86d20a18dfe7c36993e4c37d Description: Kismet NRF52840 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the NRF52840 BTLE Sniffer capture helper. Original-Maintainer: Parrot Dev Team Package: kismet-capture-nrf-52840-dbgsym Source: kismet Version: 2021.08.R1-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 144 Depends: kismet-capture-nrf-52840 (= 2021.08.R1-0parrot1) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-52840-dbgsym_2021.08.R1-0parrot1_arm64.deb Size: 102012 SHA256: cc1ea533f3e021efceb364a2bc2269571e729a14aa72357971591f4768e08892 SHA1: 58a9d7ba0c02fabf9bafd43423a9fc6f3fff0b6a MD5sum: ee890f422b8ade129917393711bfecbd Description: debug symbols for kismet-capture-nrf-52840 Build-Ids: d9f3426f9d13507547c25858efb292222599ec38 Original-Maintainer: Parrot Dev Team Package: kismet-capture-nrf-mousejack Source: kismet Version: 2021.08.R1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 178 Depends: debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.17), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets16 (>= 2.4.1), kismet-capture-common Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-mousejack_2021.08.R1-0parrot1_arm64.deb Size: 56704 SHA256: 57e061f597117b755073cdcf141fd0d41d6816561df15afd30eabba8ebc9e4a5 SHA1: 8ef1c429213231be20453bb371219d796c7fce6e MD5sum: 3f30216bd163236c3750035e9f40b387 Description: Kismet nRF MouseJack capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet nRF MouseJack capture helper. Original-Maintainer: Parrot Dev Team Package: kismet-capture-nrf-mousejack-dbgsym Source: kismet Version: 2021.08.R1-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 147 Depends: kismet-capture-nrf-mousejack (= 2021.08.R1-0parrot1) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-mousejack-dbgsym_2021.08.R1-0parrot1_arm64.deb Size: 104552 SHA256: 8665a47ef668db35bdfba08ead275f0973bce3e37721a2419a067b09abfb459a SHA1: 51cb9e86c3f70c8df6591bf405a9fcb9e6263f29 MD5sum: 987f6ad49f2f6bab74e92d5da7e1fa21 Description: debug symbols for kismet-capture-nrf-mousejack Build-Ids: 75fbe7d61321b7eeee9c24f398b187e898e035c7 Original-Maintainer: Parrot Dev Team Package: kismet-capture-nxp-kw41z Source: kismet Version: 2021.08.R1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 178 Depends: debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.17), libprotobuf-c1 (>= 1.0.1), libwebsockets16 (>= 2.4.1), kismet-capture-common Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nxp-kw41z_2021.08.R1-0parrot1_arm64.deb Size: 56940 SHA256: ccbdb33f74e397a8e68e133d9464a2af1e6074c6735259669f97755428d8db4c SHA1: b59fc352a225694e1d7b0349ae40052782931061 MD5sum: 32bc5d2b1c12142f8e081e8b27bb3be1 Description: Kismet NXP KW41Z BTLE and Zigbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet NXP KW41Z BTLE and Zigbee Sniffer capture helper. Original-Maintainer: Parrot Dev Team Package: kismet-capture-nxp-kw41z-dbgsym Source: kismet Version: 2021.08.R1-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 148 Depends: kismet-capture-nxp-kw41z (= 2021.08.R1-0parrot1) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nxp-kw41z-dbgsym_2021.08.R1-0parrot1_arm64.deb Size: 105984 SHA256: 24e57706500f6a516f32dadb3bd5a65596a2f3a020fd855cd3aa0991a73b12ba SHA1: b3628bf4cab1beb43746b02a546d50a2ec97d42e MD5sum: 24ee01f459a64076d07a2f22a0da1782 Description: debug symbols for kismet-capture-nxp-kw41z Build-Ids: 6ef1974a38de27aa3b99d0d3292b5874e4a4856d Original-Maintainer: Parrot Dev Team Package: kismet-capture-rz-killerbee Source: kismet Version: 2021.08.R1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 178 Depends: debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.17), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets16 (>= 2.4.1), kismet-capture-common Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-rz-killerbee_2021.08.R1-0parrot1_arm64.deb Size: 56648 SHA256: 1bb4c65f166633d434492ecc9588e3bbc75d590eec0e746bde590638e176a928 SHA1: 5dba5f8b7146b310f284491a740d0c104c3b597c MD5sum: 889b58ea8ced62be2ce4cfcad78be6b6 Description: Kismet Killerbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Killerbee Sniffer capture helper. Original-Maintainer: Parrot Dev Team Package: kismet-capture-rz-killerbee-dbgsym Source: kismet Version: 2021.08.R1-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 147 Depends: kismet-capture-rz-killerbee (= 2021.08.R1-0parrot1) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-rz-killerbee-dbgsym_2021.08.R1-0parrot1_arm64.deb Size: 104260 SHA256: f12d0491eedea756c9162554449109746991601c5291d20ebe522e5e88443d12 SHA1: 96114bb8428a5b819298e3d8fd8093feee9b54d5 MD5sum: fb3b5caa33781d4538450d3a20297b39 Description: debug symbols for kismet-capture-rz-killerbee Build-Ids: 27d71644103ce56c2f54769fe21dd43b7b88beaf Original-Maintainer: Parrot Dev Team Package: kismet-capture-ti-cc-2531 Source: kismet Version: 2021.08.R1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 178 Depends: debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.17), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets16 (>= 2.4.1), kismet-capture-common Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ti-cc-2531_2021.08.R1-0parrot1_arm64.deb Size: 56856 SHA256: 7e6daee11e67ab3ad5c2e2f5f451bd013769e28e71f7c6d2014b6b5490fb8c63 SHA1: a8eb336fad5f4850a93121f9d85fca5c66f81ffe MD5sum: 380ee307ce11b606726488ae8bce3902 Description: Kismet TICC2531 802.15.4 Zigbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet TICC2531 802.15.4 Zigbee Sniffer capture helper. Original-Maintainer: Parrot Dev Team Package: kismet-capture-ti-cc-2531-dbgsym Source: kismet Version: 2021.08.R1-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 148 Depends: kismet-capture-ti-cc-2531 (= 2021.08.R1-0parrot1) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ti-cc-2531-dbgsym_2021.08.R1-0parrot1_arm64.deb Size: 105220 SHA256: 911fec80549fa4b2a791f9702eb11ef0eed3692a33e569fd035022fc7df495f5 SHA1: 6d2eb792dad59e7485d2350cfff92a2bc0df4dc5 MD5sum: 049ca0c18d50692c970a201f6c520200 Description: debug symbols for kismet-capture-ti-cc-2531 Build-Ids: 841c3c7f6463615d4ad5625eb34128d9046f70a6 Original-Maintainer: Parrot Dev Team Package: kismet-capture-ti-cc-2540 Source: kismet Version: 2021.08.R1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 178 Depends: debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.17), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets16 (>= 2.4.1), kismet-capture-common Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ti-cc-2540_2021.08.R1-0parrot1_arm64.deb Size: 57024 SHA256: 50568f8f96c308ee7ac71ff8aa7beb3c10d66698188c56e8ee53cfa27f91c48b SHA1: 9d57ad7c21fd9831fdb54d80c800611c8bfdff93 MD5sum: 3786c787481b1c3b4e7b68bcde943e42 Description: Kismet TICC2540 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet TICC2540 BTLE Sniffer capture helper. Original-Maintainer: Parrot Dev Team Package: kismet-capture-ti-cc-2540-dbgsym Source: kismet Version: 2021.08.R1-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 147 Depends: kismet-capture-ti-cc-2540 (= 2021.08.R1-0parrot1) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ti-cc-2540-dbgsym_2021.08.R1-0parrot1_arm64.deb Size: 104784 SHA256: fb2f1cc50257ba72ce09de6fd636efee94475a82e22114a6916323c2f08aa08e SHA1: 25d748fb874ff832af0fce00e2004a5f391657af MD5sum: 1a5c14ca9b46175ee33e1e1475a55784 Description: debug symbols for kismet-capture-ti-cc-2540 Build-Ids: 491ede5934c37b3b8d76a87e0fb748b9139028b5 Original-Maintainer: Parrot Dev Team Package: kismet-capture-ubertooth-one Source: kismet Version: 2021.08.R1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 174 Depends: debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.17), libprotobuf-c1 (>= 1.0.1), libubertooth1 (>= 2018.06.R1), libwebsockets16 (>= 2.4.1), kismet-capture-common Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ubertooth-one_2021.08.R1-0parrot1_arm64.deb Size: 55908 SHA256: 836481a8fe7327e282d668af726d880670a483b169f12d951b9777569fa78155 SHA1: 2fae3a11808c26c1908a8bb7414337ad9c18899a MD5sum: 5b908c298740707c60b51a6029f201e1 Description: Kismet Ubertooth One BT Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Ubertooth One BT Sniffer capture helper. Original-Maintainer: Parrot Dev Team Package: kismet-capture-ubertooth-one-dbgsym Source: kismet Version: 2021.08.R1-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 145 Depends: kismet-capture-ubertooth-one (= 2021.08.R1-0parrot1) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ubertooth-one-dbgsym_2021.08.R1-0parrot1_arm64.deb Size: 102880 SHA256: 4ca32f2a703ae9d9071fc67947f46bdfcb1c1ff30aafdfbae1709b0735d35b44 SHA1: a4c193aae60eb9f3e45ee4c9adf660b60aef61b6 MD5sum: 1d33f4ac78cf6e84ca2a1199d241f702 Description: debug symbols for kismet-capture-ubertooth-one Build-Ids: 7ba6bfd2e6d14c98224ea86c24e1b3e99c9b2229 Original-Maintainer: Parrot Dev Team Package: kismet-core Source: kismet Version: 2021.08.R1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 18372 Depends: libc6 (>= 2.29), libgcc-s1 (>= 4.5), libpcap0.8 (>= 0.9.8), libpcre3, libprotobuf-c1 (>= 1.0.1), libprotobuf23 (>= 3.12.4), libsensors5 (>= 1:3.5.0), libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 9), libwebsockets16 (>= 2.4.1), zlib1g (>= 1:1.1.4) Suggests: festival, gpsd, kismet-capture-linux-bluetooth, kismet-capture-linux-wifi, kismet-capture-nrf-mousejack, kismet-doc, kismet-logtools, python3-kismetcapturefreaklabszigbee, python3-kismetcapturertl433, python3-kismetcapturertladsb, python3-kismetcapturertlamr Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-core_2021.08.R1-0parrot1_arm64.deb Size: 9648496 SHA256: cd4f722db4779f928fa8c252f2d94fc1506ae72eba58bec8e1579a905900d518 SHA1: 5a711ad67306b2602c3c994c173f444d319fb9e1 MD5sum: b1ef9c9ab2d6bc52f300ee954a73205a Description: Kismet Core wireless network and device detector Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Core. Original-Maintainer: Parrot Dev Team Package: kismet-core-dbgsym Source: kismet Version: 2021.08.R1-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 98392 Depends: kismet-core (= 2021.08.R1-0parrot1) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-core-dbgsym_2021.08.R1-0parrot1_arm64.deb Size: 95447696 SHA256: b1fd80b7293ce07b9db095cfb5997ee85cb1390f3c3adf1f18cb60972edb375d SHA1: 3a6937956f869227a732851bda8a2fd6c02e5c0f MD5sum: e620d62c2b26279866f47e359012931f Description: debug symbols for kismet-core Build-Ids: 068ea5517cd9eff9273431fd2b0b2d5e37dd5e7f 20dc4a60efd9321ccea9007cb0c317492e09e9e0 85a172bf97cd701d5dc8226285ba656499e515cf Original-Maintainer: Parrot Dev Team Package: kismet-doc Source: kismet-docs Version: 0+git20200902-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 251 Suggests: kismet, kismet-plugins Homepage: https://github.com/kismetwireless/kismet-docs Priority: optional Section: doc Filename: pool/main/k/kismet-docs/kismet-doc_0+git20200902-0parrot1_all.deb Size: 152008 SHA256: a3e7b6a9b57e20fc17c804e1c5c1303ee68d7e0f222d4ba57b29d9fcdc043117 SHA1: 210f6bf0793cbb6e12fb818434bb7a500467dd0a MD5sum: f6b0fe88c7572c5c0341edd66b71b440 Description: official kismet-docs This package contains the official documentation for Kismet. Package: kismet-logtools Source: kismet Version: 2021.08.R1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 2804 Depends: libc6 (>= 2.17), libgcc-s1 (>= 4.5), libpcap0.8 (>= 0.9.8), libpcre3, libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 9) Suggests: kismet-core, kismet-doc Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-logtools_2021.08.R1-0parrot1_arm64.deb Size: 367788 SHA256: 0631af3d2f07e02091aa72f5c5a26743a195feefebaa5d9c7ffe286f64b90c1e SHA1: 9cb976bad8333d0a858e1b1c147ffffc12e448a4 MD5sum: efebedc5f48481e292723c771af62ac7 Description: wireless network and device detector Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet logtools. Original-Maintainer: Parrot Dev Team Package: kismet-logtools-dbgsym Source: kismet Version: 2021.08.R1-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 11502 Depends: kismet-logtools (= 2021.08.R1-0parrot1) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-logtools-dbgsym_2021.08.R1-0parrot1_arm64.deb Size: 10852420 SHA256: b9a5c52c43d4a9d7b320c38f3f808f9b1526b9d32c6d309b6a2dd90f9355d799 SHA1: 9123a00c2e13e1117d29a83379a84e8665d3cdde MD5sum: d5a7bbb3c8237f7f37d483ab064a3b02 Description: debug symbols for kismet-logtools Build-Ids: 4585cc9e4df6307a5872182e1f21eff87d69f1ec 58e05cdb074b11c095cc5aee39378fb63e64b840 761a5e2c1daeadfe2cd1f80e2787c9da88c989d5 96f1fe1663921bcc5100af41dea3237f96ff684e a7cac30da8b5d2370c5c25fd29b92430ea12751c ad3d9fae6cdcac314cb339c0f8d8f8547ec03e13 c615d6031b842769f3a4092dd668966f6f281486 f5922d86c4db4981732e897a3186fd53c931bfbe Original-Maintainer: Parrot Dev Team Package: kismet-plugins Source: kismet Version: 2021.08.R1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 307 Depends: kismet (= 2021.08.R1-0parrot1), python3-kismetexternal, python3:any, libc6 (>= 2.17), libgcc-s1 (>= 4.5), libstdc++6 (>= 5.2) Suggests: spectools Enhances: kismet Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-plugins_2021.08.R1-0parrot1_arm64.deb Size: 81796 SHA256: d29e37a8c8dd77b6c0069cd71c88d61b8e564f4accf48fb92700a1baa1178c31 SHA1: 9405267cf515cfc4bfe62efed0c9361bc2369404 MD5sum: 6ce59da65f95127d6066d568d17c4ae4 Description: wireless sniffer and monitor - plugins Kismet is an 802.11 layer-2 wireless network detector, sniffer, and intrusion detection system. It will work with any wireless card that supports raw monitoring (rfmon) mode, and can sniff 802.11a/b/g/n traffic. . It can use other programs to play audio alarms for network events, read out network summaries, or provide GPS coordinates. . This package provides the following extra plugins for Kismet: * autowep: detects the WEP key from BSSID and SSID; * btscan: basic scan support for the 802.15.1 (Bluetooth) protocol; * ptw: performs the Aircrack-NG PTW attack against captured data; * spectools: imports data from the spectools spectrum analyzer; * syslog: provides supports for alerts using standard unix syslog services. Original-Maintainer: Parrot Dev Team Package: kismet-plugins-dbgsym Source: kismet Version: 2021.08.R1-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1503 Depends: kismet-plugins (= 2021.08.R1-0parrot1) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-plugins-dbgsym_2021.08.R1-0parrot1_arm64.deb Size: 1454864 SHA256: 5d72c856e4d255e040d5555db1f4df4a3ab7c2fc48e1f0bb87732809db510ff7 SHA1: c4e3e674f9030883580e5b7b179daf488ae3aba0 MD5sum: 4d996131171ab20c4d6411acd498caa9 Description: debug symbols for kismet-plugins Build-Ids: 8a3ac90bc2ec005bb59d00eb3a148d370abf2057 d025d443bf5f30bdbb4a6e3f04c8ba3435215291 Original-Maintainer: Parrot Dev Team Package: koadic Version: 0~git20210412-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 7691 Depends: python3-impacket, python3-pyasn1, python3-pypykatz, python3-rjsmin, python3-tabulate, python3:any Homepage: https://github.com/zerosum0x0/koadic Priority: optional Section: misc Filename: pool/main/k/koadic/koadic_0~git20210412-0parrot1_all.deb Size: 3782572 SHA256: 0069a1ecfada1143af7525b4d0172e43d9e98ad41c6dd9509729a45301b9c4c9 SHA1: 52fe00c5b3974781928e67287d48c4db4327bbc9 MD5sum: a1da599622b516b44681d2008d6308fa Description: Windows post-exploitation rootkit This package contains Koadic, or COM Command & Control. It is a Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire. The major difference is that Koadic does most of its operations using Windows Script Host (a.k.a. JScript/VBScript), with compatibility in the core to support a default installation of Windows 2000 with no service packs (and potentially even versions of NT4) all the way through Windows 10. . It is possible to serve payloads completely in memory from stage 0 to beyond, as well as use cryptographically secure communications over SSL and TLS (depending on what the victim OS has enabled). Package: laudanum Version: 1.0+r36-0parrot2 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 197 Depends: python3 Homepage: https://sourceforge.net/projects/laudanum/ Priority: optional Section: utils Filename: pool/main/l/laudanum/laudanum_1.0+r36-0parrot2_all.deb Size: 26328 SHA256: b242541320162354017097e1c39e31301f8ad182e354e48f0a2a53249ab8b1bd SHA1: d30e40a1c0c611c28aa56de2fc7e1236b6c990b2 MD5sum: 3cbb70fe3018f67a48c3262ed6c046ea Description: Collection of injectable web files Laudanum is a collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments.They provide functionality such as shell, DNS query, LDAP retrieval and others. Package: lbd Version: 0.4-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 15 Homepage: http://ge.mine.nu/code/ Priority: optional Section: utils Filename: pool/main/l/lbd/lbd_0.4-1parrot1_all.deb Size: 3696 SHA256: 4482b72803465dc4456d52a6f069acca14a409bdfe04a26b52865a58367c2708 SHA1: 6a9459be6023bae5bbf5c608a6fa843dc363ec53 MD5sum: 57113e1bc7282ddd9c5db72b128f1f17 Description: Load balancer detector Checks if a given domain uses load-balancing. Package: legion Version: 0.3.8-0parrot2 Architecture: all Maintainer: GoVanguard Installed-Size: 3179 Depends: python3, python3-pyqt5, nmap, finger, hydra, nikto, nbtscan, nfs-common, rpcbind, smbclient, ldap-utils, sslscan, rwho, rsh-client, xvfb, hping3, sqlmap, wapiti, libqt5core5a, ruby, perl, urlscan, xsltproc, python3-impacket, whatweb, medusa Homepage: https://github.com/GoVanguard/Legion Priority: optional Section: misc Filename: pool/main/l/legion/legion_0.3.8-0parrot2_all.deb Size: 2023224 SHA256: 8b0972f22be54164a30dde76cd2424f6e8d752d147a37bed9d221fba24f4b8c8 SHA1: 2f3c354ac78fa47f0a1b7404510aa260b95f43a8 MD5sum: 7b13add9d019ce8a65273277c1dea96b Description: Semi-automated network penetration testing framework Legion, a fork of SECFORCE's Sparta, is an open source, easy-to-use, super-extensible and semi-automated network penetration testing framework that aids in discovery, reconnaissance and exploitation of information systems. Package: libafsauthent2 Source: openafs Version: 1.8.8.1-3parrot1 Architecture: arm64 Maintainer: Benjamin Kaduk Installed-Size: 600 Depends: libafsrpc2 (>= 1.8.0~pre1), libc6 (>= 2.17), libcrypt1 (>= 1:4.1.0), libhcrypto4-heimdal (>= 1.4.0+git20110226), libroken18-heimdal (>= 1.7~git20150920) Homepage: http://www.openafs.org/ Priority: optional Section: libs Filename: pool/main/o/openafs/libafsauthent2_1.8.8.1-3parrot1_arm64.deb Size: 250564 SHA256: 766eb6b40c35dee63f03f1ec7d83d73e4c3db45a1874ae8021ec1612ab80b302 SHA1: b070054241441d4f4bc9229be89012391f2976c2 MD5sum: 263a1e73d354878259d7ab865e0cd4d5 Description: AFS distributed file system runtime library (authentication) AFS is a distributed filesystem allowing cross-platform sharing of files among multiple computers. Facilities are provided for access control, authentication, backup and administrative management. . This package provides the shared library implementing AFS client authentication and token management. Package: libafsauthent2-dbgsym Source: openafs Version: 1.8.8.1-3parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Benjamin Kaduk Installed-Size: 455 Depends: libafsauthent2 (= 1.8.8.1-3parrot1) Breaks: openafs-dbg (<< 1.6.18.3-3~) Replaces: openafs-dbg (<< 1.6.18.3-3~) Priority: optional Section: debug Filename: pool/main/o/openafs/libafsauthent2-dbgsym_1.8.8.1-3parrot1_arm64.deb Size: 403268 SHA256: 1b6d9566476c5b93bd5142c6ce81298f3e4932a7596698570ef14e549be8d20f SHA1: 64263bf8849601d95137b90d5cd0e234f56922d4 MD5sum: 7fc64e48ca9b2d584a00804f70e69d4e Description: debug symbols for libafsauthent2 Build-Ids: 84c5450a2561c01dbffd980b8aec537706afe74a Package: libafsrpc2 Source: openafs Version: 1.8.8.1-3parrot1 Architecture: arm64 Maintainer: Benjamin Kaduk Installed-Size: 493 Depends: libc6 (>= 2.17), libhcrypto4-heimdal (>= 1.4.0+git20110226), libroken18-heimdal (>= 1.4.0+git20110226) Homepage: http://www.openafs.org/ Priority: optional Section: libs Filename: pool/main/o/openafs/libafsrpc2_1.8.8.1-3parrot1_arm64.deb Size: 233284 SHA256: 7d0d5adf10895930f796cfff31b33dd86fe2207e59c50b470b24aa65f78c3847 SHA1: 7ded6d02622322b9d33e920a30d0c61dd9de1e8a MD5sum: 14a71c10f0cfe57aa53aada8e73fedd1 Description: AFS distributed file system runtime library (RPC layer) AFS is a distributed filesystem allowing cross-platform sharing of files among multiple computers. Facilities are provided for access control, authentication, backup and administrative management. . This package provides the shared library implementing the Rx protocol and other AFS RPC functionality. Package: libafsrpc2-dbgsym Source: openafs Version: 1.8.8.1-3parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Benjamin Kaduk Installed-Size: 435 Depends: libafsrpc2 (= 1.8.8.1-3parrot1) Breaks: openafs-dbg (<< 1.6.18.3-3~) Replaces: openafs-dbg (<< 1.6.18.3-3~) Priority: optional Section: debug Filename: pool/main/o/openafs/libafsrpc2-dbgsym_1.8.8.1-3parrot1_arm64.deb Size: 377172 SHA256: 3368aa08cd51a79a546626b0fa3a77c9f9e20a2e45093245bbc11877d34e3af2 SHA1: 0182cb530635120cc7b7b7c9433a91985d216a4d MD5sum: 75f84d100d59b04970693879e2cbdb55 Description: debug symbols for libafsrpc2 Build-Ids: ef4326713f0a935cab1ff8b09c8b7805ad2e4485 Package: libasan6 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 7505 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libc6 (>= 2.23), libgcc-s1 (>= 3.3) Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libs Filename: pool/main/g/gcc-11/libasan6_11.2.0-18really16parrot1_arm64.deb Size: 1951108 SHA256: e0b0763ff36c0ca59f3d1d387b03da3f49a917b74be83cf098f6c9ec93b8f899 SHA1: 33e6d4e91723e40e76d0240d634cef863bc6987f MD5sum: 92ec52592dd179a47f13a05e1feb89b7 Description: AddressSanitizer -- a fast memory error detector AddressSanitizer (ASan) is a fast memory error detector. It finds use-after-free and {heap,stack,global}-buffer overflow bugs in C/C++ programs. Package: libatomic1 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 48 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libc6 (>= 2.17) Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libs Filename: pool/main/g/gcc-11/libatomic1_11.2.0-18really16parrot1_arm64.deb Size: 9528 SHA256: 9c313a517fa2ebe101c1547641b9ec8fa769521fad460e0eeb5d51e39c1fbe54 SHA1: c6f59cd6798c0678912380dda1e56b5c70f5b17c MD5sum: a1e051b64fa5af93ed47432aa0add10d Description: support library providing __atomic built-in functions library providing __atomic built-in functions. When an atomic call cannot be turned into lock-free instructions, GCC will make calls into this library. Package: libatomic1-dbgsym Source: gcc-11 Version: 11.2.0-18really16parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 71 Depends: libatomic1 (= 11.2.0-18really16parrot1) Breaks: libatomic1-dbg (<< 9.2.1-21) Replaces: libatomic1-dbg (<< 9.2.1-21) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gcc-11/libatomic1-dbgsym_11.2.0-18really16parrot1_arm64.deb Size: 33720 SHA256: 4d10aa5adb3c62eb8d1ecaf2765ee4fceb54a249073ce871f36851143c02c330 SHA1: 36a1b62d930ac4175ab3c3968006d64b35a1b5bc MD5sum: 1008e68a0674c661f3d29cae6164ae2f Description: debug symbols for libatomic1 Build-Ids: 1e8d015fede93e83b3c9cfe266d1b6e5f1f8ff47 Package: libbinutils Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 2548 Depends: libc6 (>= 2.17), zlib1g (>= 1:1.2.0), binutils-common (= 2.37.90.20220130-2) Breaks: binutils (<< 2.29-6) Replaces: binutils (<< 2.29-6) Multi-Arch: same Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: devel Filename: pool/main/b/binutils/libbinutils_2.37.90.20220130-2_arm64.deb Size: 687556 SHA256: aee6bc60a5671e90f5ef3bf92d341e0805a8d5896077deb45d1ea16efc6d9c22 SHA1: 500c47b15b966481e1fc6143cf8aeb3250cb7cfb MD5sum: 6b94bc186971ace335acdb8870e12ede Description: GNU binary utilities (private shared library) This package includes the private shared libraries libbfd and libopcodes. Package: libbinutils-dbg Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 2212 Depends: libbinutils (= 2.37.90.20220130-2) Multi-Arch: same Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: debug Filename: pool/main/b/binutils/libbinutils-dbg_2.37.90.20220130-2_arm64.deb Size: 1943620 SHA256: 72056b48cb2290e1eb480f9974c557432f69e3cc27cb14261d3ef88018e48bff SHA1: 5a422339278341e41fc613aaaf15832e90087fd2 MD5sum: caac6fc998b8d744829e69223a84ba7a Description: GNU binary utilities (private shared library, debug symbols) This package provides debug symbols for libbinutils. Package: libcc1-0 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 140 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libc6 (>= 2.17), libgcc-s1 (>= 3.0), libstdc++6 (>= 5.2) Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libs Filename: pool/main/g/gcc-11/libcc1-0_11.2.0-18really16parrot1_arm64.deb Size: 45288 SHA256: 82bdb3ab63e4369dc0fd8f877468c7be5c02ab222d9289e897f114740aca8fc3 SHA1: f9b0f1bd91d64173c4fbe8bca1a9a4ea821bf061 MD5sum: c1686b433b653bdccf687167e1363d25 Description: GCC cc1 plugin for GDB libcc1 is a plugin for GDB. Package: libcc1-0-dbgsym Source: gcc-11 Version: 11.2.0-18really16parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 309 Depends: libcc1-0 (= 11.2.0-18really16parrot1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gcc-11/libcc1-0-dbgsym_11.2.0-18really16parrot1_arm64.deb Size: 304384 SHA256: e36d158704e8675532a16dbdea9acd5085359e09e607c0b32dae48d74aefbfe8 SHA1: 84f64871c91f5aff528365a98c69c36885986543 MD5sum: 7d54fd5953bd2f1203ad7b933397defd Description: debug symbols for libcc1-0 Build-Ids: dc39d8e9f1528536662f574991e9eba31b695d71 Package: libcpupower-dev Source: linux Version: 6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 572 Depends: libcpupower1 (= 6.0.12-1parrot1) Conflicts: libcpufreq-dev Replaces: libcpufreq-dev Provides: libcpufreq-dev Homepage: https://www.kernel.org/ Priority: optional Section: libdevel Filename: pool/main/l/linux/libcpupower-dev_6.0.12-1parrot1_arm64.deb Size: 560868 SHA256: 3cb65aa9301d995abb3e6005cd41d2f5b8e1392b698ddeaf50b67d95ecb94cfa SHA1: e08fa71646c01658ff3cb353e275cd0fa9b9fa9e MD5sum: a58481dc67257d2116a48f0c192abed5 Description: CPU frequency and voltage scaling tools for Linux (development files) libcpupower is a library for inspecting and controlling cpufreq and cpuidle tunables. . This package is needed to compile programs against libcpupower. Original-Maintainer: Debian Kernel Team Package: libcpupower1 Source: linux Version: 6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 594 Depends: libc6 (>= 2.17) Homepage: https://www.kernel.org/ Priority: optional Section: libs Filename: pool/main/l/linux/libcpupower1_6.0.12-1parrot1_arm64.deb Size: 566884 SHA256: f1616b3e4c7c0b28f2d8ddcbc49c56f2bd3b74bcd7bb172534e281969bd4dd8d SHA1: a7c22ecd80c3f98e45b5e8759c283086796b5633 MD5sum: c0209460335753cb52a93e3300d010e2 Description: CPU frequency and voltage scaling tools for Linux (libraries) libcpupower is a library for inspecting and controlling cpufreq and cpuidle tunables. . This package contains the shared library. Original-Maintainer: Debian Kernel Team Package: libcpupower1-dbgsym Source: linux Version: 6.0.12-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 42 Depends: libcpupower1 (= 6.0.12-1parrot1) Priority: optional Section: debug Filename: pool/main/l/linux/libcpupower1-dbgsym_6.0.12-1parrot1_arm64.deb Size: 25676 SHA256: 7d3f9f6988e32948888ab248fd0d015cd6f7628cc35f15c137a65b5e97731994 SHA1: 8b1599ca40ed8e9e03d7c1b56a47b30b9fd18a16 MD5sum: 6bdb39e1dd4f88e33a12d365d88e41d4 Description: debug symbols for libcpupower1 Build-Ids: a60d631bcc00fe6e1cc8598f42c31dcb5412dc6b Original-Maintainer: Debian Kernel Team Package: libcrafter Version: 1.0-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1043 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.0), libpcap0.8 (>= 1.5.1), libstdc++6 (>= 5.2) Homepage: https://github.com/pellegre/libcrafter Priority: optional Section: utils Filename: pool/main/libc/libcrafter/libcrafter_1.0-0parrot1_arm64.deb Size: 198804 SHA256: d04d47d0126270766b3b693850ece82183ebdab672459f3ba202f1c80ef8c6c6 SHA1: 354d15752a1f59d8f373df0702bb97fba63ed011 MD5sum: 6dc6e56c50bd62bc9de19f2af4250d4e Description: Library to generate and sniff network packets Libcrafter is a high level library for C++ designed to make easier the creation and decoding of network packets. It is able to craft or decode packets of most common network protocols, send them on the wire, capture them and match requests and replies. It enables the creation of networking tools in a few lines with an interface very similar to Scapy. A packet is described as layers that you stack one upon the other. Fields of each layer have useful default values that you can overload. Package: libcrafter-dbgsym Source: libcrafter Version: 1.0-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 3101 Depends: libcrafter (= 1.0-0parrot1) Priority: optional Section: debug Filename: pool/main/libc/libcrafter/libcrafter-dbgsym_1.0-0parrot1_arm64.deb Size: 2937244 SHA256: 270ed38e95eb5e79b4ad5233e231ee03ffdf2e3d7a4dd678bc385394602124f0 SHA1: ebc4b5c42ae7d767f793d77ec44dd3fcc2b865ee MD5sum: ceb1aa8a31936d98838f243e0fbf4c07 Description: debug symbols for libcrafter Build-Ids: d2f23c24049d41b7214178bcda6b30f04df0f652 Package: libcrypt-mcrypt-perl Version: 0.92-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 70 Depends: libmcrypt4, perl, perlapi-5.32.1, libc6 (>= 2.17) Homepage: https://metacpan.org/pod/MCrypt Priority: optional Section: perl Filename: pool/main/libc/libcrypt-mcrypt-perl/libcrypt-mcrypt-perl_0.92-1parrot1_arm64.deb Size: 19536 SHA256: b1a342a033cdc07a86754f04d30b618a1e16d4c324046196731a588c4cf78709 SHA1: 6a552f5f780cdb6f95a72e0966264aa86bbb7fa9 MD5sum: 2c92a03cce19eab074b569b9fa71944d Description: Perl extension for MCrypt Crypto library This is an perl interface to the MCrypt crypto library, which supports a wide variety of block algorithms such as DES, TripleDES, Blowfish (default), 3-WAY, SAFER-SK64, SAFER-SK128, TWOFISH, TEA, RC2, GOST, LOKI, SERPENT, CAST and RIJNDAEL in CBC, OFB, CFB and ECB cipher modes. . Mcrypt can be used to encrypt and decrypt using the above mentioned ciphers. The four important mcrypt commands (mcrypt_cfb(), mcrypt_cbc(), mcrypt_ecb(), and mcrypt_ofb()) can operate in both modes which are named MCRYPT_ENCRYPT and MCRYPT_DECRYPT, respectively. . Mcrypt can operate in four block cipher modes (CBC, OFB, CFB, and ECB). Package: libcrypt-mcrypt-perl-dbgsym Source: libcrypt-mcrypt-perl Version: 0.92-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 54 Depends: libcrypt-mcrypt-perl (= 0.92-1parrot1) Priority: optional Section: debug Filename: pool/main/libc/libcrypt-mcrypt-perl/libcrypt-mcrypt-perl-dbgsym_0.92-1parrot1_arm64.deb Size: 39316 SHA256: 002e5344f1530e92f080b9205a61f121a7e46c3e298b199518be45cb0b0565d8 SHA1: af16e1eabb6b4339eb6e2e9b4af70309371f6bc5 MD5sum: ac3f73f3fb922dd6f34b413606e61325 Description: debug symbols for libcrypt-mcrypt-perl Build-Ids: c23f64ad45362b0c54e5f2c0af901d3e84d252e5 Package: libctf-nobfd0 Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 277 Depends: libc6 (>= 2.17), zlib1g (>= 1:1.2.0) Breaks: libbinutils (<< 2.33.50.20191128-1~) Replaces: libbinutils (<< 2.33.50.20191128-1~) Multi-Arch: same Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: devel Filename: pool/main/b/binutils/libctf-nobfd0_2.37.90.20220130-2_arm64.deb Size: 150088 SHA256: c32c59227ea20a63da9d0747013d5923d2c776d8cea1a08de2a9c64343ae037e SHA1: 65c9ffde813dbef6e302804e488f15c877bce3a8 MD5sum: 581cf9e41b29af2ae90cde94a0d92686 Description: Compact C Type Format library (runtime, no BFD dependency) This package includes the libctf-nobfd shared library. The Compact C Type Format (CTF) is a way of representing information about a binary program Package: libctf-nobfd0-dbg Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 417 Depends: libctf-nobfd0 (= 2.37.90.20220130-2) Multi-Arch: same Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: debug Filename: pool/main/b/binutils/libctf-nobfd0-dbg_2.37.90.20220130-2_arm64.deb Size: 366876 SHA256: 9e49b359d08f84b3f5615049951e95690b1283905d601701dbe93a828ab09810 SHA1: 43056e76f65acf030ca1180481a0a390c53a8b78 MD5sum: 03006f4ec6a4ae5b08aca8b961ea29b6 Description: Compact C Type Format library (debug symbols, no BFD dependency) This package includes the libctf-nobfd shared library. The Compact C Type Format (CTF) is a way of representing information about a binary program Package: libctf0 Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 223 Depends: libbinutils (= 2.37.90.20220130-2), libc6 (>= 2.17), zlib1g (>= 1:1.2.0) Multi-Arch: same Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: devel Filename: pool/main/b/binutils/libctf0_2.37.90.20220130-2_arm64.deb Size: 91628 SHA256: 8842e5a2cd445dac1de0f29c619df2640404fe81e0a5291c649b036bb6a7dcf9 SHA1: 5c9d7660fed418e001f172dc9716765b29b0ac1b MD5sum: 1e0b08957ae14a3514b656ea9f3f7dd6 Description: Compact C Type Format library (runtime, BFD dependency) This package includes the libctf-nobfd shared library. The Compact C Type Format (CTF) is a way of representing information about a binary program Package: libctf0-dbg Source: binutils Version: 2.37.90.20220130-2 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 431 Depends: libctf0 (= 2.37.90.20220130-2) Multi-Arch: same Homepage: https://www.gnu.org/software/binutils/ Priority: optional Section: debug Filename: pool/main/b/binutils/libctf0-dbg_2.37.90.20220130-2_arm64.deb Size: 378856 SHA256: d2db222ae1b3ffd9887dcd8822c4fecb2b9535f2650471934bf6cf233ff89bd9 SHA1: f1cc0e50bfc16bb9ab3176a47681df746d2dbf22 MD5sum: 6a00ac0090e90f28d4f1f7976dace164 Description: Compact C Type Format library (debug symbols, BFD dependency) This package includes the libctf-nobfd shared library. The Compact C Type Format (CTF) is a way of representing information about a binary program Package: libdpkg-dev Source: dpkg Version: 1.20.9+parrot2 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1819 Depends: zlib1g-dev, liblzma-dev, libbz2-dev Multi-Arch: same Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: libdevel Filename: pool/main/d/dpkg/libdpkg-dev_1.20.9+parrot2_arm64.deb Size: 1315500 SHA256: 106848b5d5f2f3baec1b1c83c87b9fe6b9b3eb436ecfd8ad9685c5a9e5501bcb SHA1: 79697912878bb279f8b37d0dc97a9196704e88da MD5sum: 2c807502a427055dde2b3beb29dba069 Description: Debian package management static library This package provides the header files and static library necessary to develop software using libdpkg, the same library used internally by dpkg. . Note though, that the API is to be considered volatile, and might change at any time, use at your own risk. Original-Maintainer: Parrot Dev Team Package: libdpkg-perl Source: dpkg Version: 1.20.9+parrot2 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 2514 Depends: perl:any, dpkg (>= 1.18.11) Recommends: libfile-fcntllock-perl, liblocale-gettext-perl, bzip2, xz-utils Suggests: debian-keyring, gnupg, gpgv, gcc | c-compiler, binutils, patch, sensible-utils, git, bzr Breaks: dgit (<< 3.13~), pkg-kde-tools (<< 0.15.28~) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: perl Filename: pool/main/d/dpkg/libdpkg-perl_1.20.9+parrot2_all.deb Size: 1524176 SHA256: e68a9c9349787cc7686fe8b895682996f9c9779a98678125f1a49be81b3ae2fe SHA1: 5352f89eed13d354ad7e05cd74c128fdd40ac391 MD5sum: 89df08ba42780606e6c4085e753faacd Description: Dpkg perl modules This package provides the perl modules used by the scripts in dpkg-dev. They cover a wide range of functionality. Among them there are the following public modules: . - Dpkg: core variables - Dpkg::Arch: architecture handling functions - Dpkg::Build::Info: build information functions - Dpkg::BuildFlags: set, modify and query compilation build flags - Dpkg::BuildOptions: parse and manipulate DEB_BUILD_OPTIONS - Dpkg::BuildProfiles: parse and manipulate build profiles - Dpkg::Changelog: parse changelogs - Dpkg::Changelog::Entry: represents a changelog entry - Dpkg::Changelog::Parse: generic changelog parser for dpkg-parsechangelog - Dpkg::Checksums: generate and parse checksums - Dpkg::Compression: simple database of available compression methods - Dpkg::Compression::FileHandle: transparently (de)compress files - Dpkg::Compression::Process: wrapper around compression tools - Dpkg::Conf: parse dpkg configuration files - Dpkg::Control: parse and manipulate Debian control information (.dsc, .changes, Packages/Sources entries, etc.) - Dpkg::Control::Changelog: represent fields output by dpkg-parsechangelog - Dpkg::Control::Fields: manage (list of known) control fields - Dpkg::Control::Hash: parse and manipulate a block of RFC822-like fields - Dpkg::Control::Info: parse files like debian/control - Dpkg::Control::Tests: parse files like debian/tests/control - Dpkg::Control::Tests::Entry: represents a debian/tests/control stanza - Dpkg::Deps: parse and manipulate dependencies - Dpkg::Deps::Simple: represents a single dependency statement - Dpkg::Deps::Multiple: base module to represent multiple dependencies - Dpkg::Deps::Union: list of unrelated dependencies - Dpkg::Deps::AND: list of AND dependencies - Dpkg::Deps::OR: list of OR dependencies - Dpkg::Deps::KnownFacts: list of installed and virtual packages - Dpkg::Exit: push, pop and run exit handlers - Dpkg::Gettext: wrapper around Locale::gettext - Dpkg::IPC: spawn sub-processes and feed/retrieve data - Dpkg::Index: collections of Dpkg::Control (Packages/Sources files for example) - Dpkg::Interface::Storable: base object serializer - Dpkg::Path: common path handling functions - Dpkg::Source::Format: manipulate debian/source/format files - Dpkg::Source::Package: extract Debian source packages - Dpkg::Substvars: substitute variables in strings - Dpkg::Vendor: identify current distribution vendor - Dpkg::Version: parse and manipulate Debian package versions . All the packages listed in Suggests or Recommends are used by some of the modules. Original-Maintainer: Parrot Dev Team Package: libfindrtp Version: 0.4b-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 32 Depends: libc6 (>= 2.17), libpcap0.8 (>= 0.9.8) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: libs Filename: pool/main/libf/libfindrtp/libfindrtp_0.4b-1parrot1_arm64.deb Size: 6220 SHA256: 76f953726a39ce0d88ea267c1b3e664de2352934a7ae0a81990cef0e0f6fd406 SHA1: 2c082dbfaf8df352f4fc88788527c66e4fab4c5d MD5sum: 8af9455a81939528ef7293b0d151e1bc Description: Library required by multiple VoIP tools This package contains a library used by multiple VoIP tools. Package: libfindrtp-dbgsym Source: libfindrtp Version: 0.4b-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 17 Depends: libfindrtp (= 0.4b-1parrot1) Priority: optional Section: debug Filename: pool/main/libf/libfindrtp/libfindrtp-dbgsym_0.4b-1parrot1_arm64.deb Size: 2524 SHA256: b096071dd444e2557089ca9518f29968f34801e4a73f56af71d7058d2833face SHA1: ed27e47ebaa5f3de78d2112af5275d040abf4deb MD5sum: 6b873cf3d6bab9430d5d03d12de9084c Description: debug symbols for libfindrtp Build-Ids: 29ac999c1f2e812524f115cc322a3fc1385bc48b Package: libfxscintilla-dev Source: fxscintilla Version: 2.28.0-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 114 Depends: libfxscintilla20 (= 2.28.0-0parrot1) Homepage: https://savannah.gnu.org/projects/fxscintilla/ Priority: optional Section: libdevel Filename: pool/main/f/fxscintilla/libfxscintilla-dev_2.28.0-0parrot1_arm64.deb Size: 23928 SHA256: ee3aa001e640920e01b02d879f35226527f004e47cdc40761cb0392947f99217 SHA1: 28de8cc39cfe2116035d757a348a488234ac8483 MD5sum: a9f22a0bb3cbfccdb36379d3495364f2 Description: Implementation of Scintilla for the FOX GUI Library This package contains the development files of fxscintilla, an implementation of Scintilla for the FOX GUI Library. The FOX GUI toolkit is a platform independent GUI library developed by Jeroen van der Zijp. For more information about FOX, see http://fox-toolkit.org. Package: libfxscintilla20 Source: fxscintilla Version: 2.28.0-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 4665 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.0), libstdc++6 (>= 5.2) Homepage: https://savannah.gnu.org/projects/fxscintilla/ Priority: optional Section: libs Filename: pool/main/f/fxscintilla/libfxscintilla20_2.28.0-0parrot1_arm64.deb Size: 691468 SHA256: 2455bb8462a0ac1b3a7e714409cd826e6f07da206237b01d262c91635cebfaf9 SHA1: ba9ac37f6bb3a222b8b2b4b9d19cf89c9fb61d30 MD5sum: d58a5def1489c0d96e10ddf595c75954 Description: Implementation of Scintilla for the FOX GUI Library This package contains fxscintilla, an implementation of Scintilla for the FOX GUI Library. The FOX GUI toolkit is a platform independent GUI library developed by Jeroen van der Zijp. For more information about FOX, see http://fox-toolkit.org. Package: libfxscintilla20-dbgsym Source: fxscintilla Version: 2.28.0-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 3684 Depends: libfxscintilla20 (= 2.28.0-0parrot1) Priority: optional Section: debug Filename: pool/main/f/fxscintilla/libfxscintilla20-dbgsym_2.28.0-0parrot1_arm64.deb Size: 3580120 SHA256: 4518a128273fd0e1adabc2e3d725add51be28fea432f14ba4beae7f6f45d7a9b SHA1: 2add73b58a51c905285f4c3111b3641632c0ca14 MD5sum: 2618334adbb9706adf09172bdcde647a Description: debug symbols for libfxscintilla20 Build-Ids: f080d60fd7f9c7453a1c774a6e4ef2285e72112e Package: libgcc-11-dev Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 10694 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libgcc-s1 (>= 11.2.0-18really16parrot1), libgomp1 (>= 11.2.0-18really16parrot1), libitm1 (>= 11.2.0-18really16parrot1), libatomic1 (>= 11.2.0-18really16parrot1), libasan6 (>= 11.2.0-18really16parrot1), liblsan0 (>= 11.2.0-18really16parrot1), libtsan0 (>= 11.2.0-18really16parrot1), libubsan1 (>= 11.2.0-18really16parrot1), libhwasan0 (>= 11.2.0-18really16parrot1) Recommends: libc6-dev (>= 2.23-1~) Breaks: libtsan0 (<< 11.2.0-11) Replaces: libtsan0 (<< 11.2.0-11) Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libdevel Filename: pool/main/g/gcc-11/libgcc-11-dev_11.2.0-18really16parrot1_arm64.deb Size: 929840 SHA256: 8987f2c2706cbbd8820d54540b03cfda266f045af82a11573145270de8a4196c SHA1: 2adcd2d6be67907261e86b134b0821a2261ced87 MD5sum: 96c39e5a9c61b62de42d136cef2edf1c Description: GCC support library (development files) This package contains the headers and static library files necessary for building C programs which use libgcc, libgomp, libquadmath, libssp or libitm. Package: libgcc-s1 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 95 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libc6 (>= 2.17) Breaks: libgcc-7-dev (<< 7.5.0-4), libgcc-8-dev (<< 8.3.0-27), libgcc-9-dev (<< 9.2.1-26) Replaces: libgcc1 (<< 1:10) Provides: libgcc1 (= 1:11.2.0-18really16parrot1) Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libs Filename: pool/main/g/gcc-11/libgcc-s1_11.2.0-18really16parrot1_arm64.deb Size: 34392 SHA256: 0beb062f0cbc150cee484675a75d1f3460589a2d05a00746c8f9283a065c1593 SHA1: ff3ca4d6699118d93aec555a6e6065e6ce987234 MD5sum: 923ac316ade5e85c971fae8f28ffd079 Description: GCC support library Shared version of the support library, a library of internal subroutines that GCC uses to overcome shortcomings of particular machines, or special needs for some languages. Package: libgcc-s1-dbgsym Source: gcc-11 Version: 11.2.0-18really16parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 157 Depends: libgcc-s1 (= 11.2.0-18really16parrot1) Breaks: libgcc-s1-dbg (<< 9.2.1-21) Replaces: libgcc-s1-dbg (<< 9.2.1-21) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gcc-11/libgcc-s1-dbgsym_11.2.0-18really16parrot1_arm64.deb Size: 133604 SHA256: 59be549039ee36f2816f255af8f6d389a04e916889ed59e0d5cf09fe248fc301 SHA1: 402de71307ca8f6fe25f2ab682838a987185337d MD5sum: b4e5bf97814f6171d79a237c0629e5d1 Description: debug symbols for libgcc-s1 Build-Ids: 3bc1418549448ee059efae2445acfcdb2ba99adb Package: libgccjit-11-dev Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 114 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libgccjit0 (>= 11.2.0-18really16parrot1) Suggests: libgccjit-11-dbg Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libdevel Filename: pool/main/g/gcc-11/libgccjit-11-dev_11.2.0-18really16parrot1_arm64.deb Size: 18712 SHA256: 034570fe1dc7db926c32394a57845bc5dd1cb5ea76673a59c9d34f24b71485d2 SHA1: f457f23f30a46668cff6b697c5cf87837221cf04 MD5sum: 2fad7f9465429186fbc4a38446b29ef6 Description: GCC just-in-time compilation (development files) libgccjit provides an embeddable shared library with an API for adding compilation to existing programs using GCC. Package: libgccjit-11-doc Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: all Maintainer: Debian GCC Maintainers Installed-Size: 519 Depends: gcc-11-base (= 11.2.0-18really16parrot1) Conflicts: libgccjit-10-doc, libgccjit-5-doc, libgccjit-6-doc, libgccjit-7-doc, libgccjit-8-doc, libgccjit-9-doc Homepage: http://gcc.gnu.org/ Priority: optional Section: doc Filename: pool/main/g/gcc-11/libgccjit-11-doc_11.2.0-18really16parrot1_all.deb Size: 270668 SHA256: 355b456e3241ae524996968d7f246c876a4bfb934db2c99808a8216652acb27a SHA1: 46f8f85799726213ae80635a55ab622a661f33fd MD5sum: 426f3ffc6a09986cb2e1692b317b48a4 Description: GCC just-in-time compilation (documentation) libgccjit provides an embeddable shared library with an API for adding compilation to existing programs using GCC. Package: libgccjit0 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 25443 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libgcc-11-dev, binutils, libc6 (>= 2.17), libgmp10 (>= 2:5.0.1~), libisl23 (>= 0.15), libmpc3 (>= 1.1.0), libmpfr6 (>= 3.1.3), libzstd1 (>= 1.4.0), zlib1g (>= 1:1.1.4) Breaks: python-gccjit (<< 0.4-4), python3-gccjit (<< 0.4-4) Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libs Filename: pool/main/g/gcc-11/libgccjit0_11.2.0-18really16parrot1_arm64.deb Size: 6674276 SHA256: d99ff4e165e68dc24cfa919e7ab98f77d7ec7ac11d6d698984f8a076c46f8c5c SHA1: 66f15ff6e9bf2459f41bb7c994378498ade28e05 MD5sum: 479299f4883809c9e6bc64d9c6c356de Description: GCC just-in-time compilation (shared library) libgccjit provides an embeddable shared library with an API for adding compilation to existing programs using GCC. Package: libgccjit0-dbgsym Source: gcc-11 Version: 11.2.0-18really16parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 83568 Depends: libgccjit0 (= 11.2.0-18really16parrot1) Breaks: libgccjit0-dbg (<< 9.2.1-21) Replaces: libgccjit0-dbg (<< 9.2.1-21) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gcc-11/libgccjit0-dbgsym_11.2.0-18really16parrot1_arm64.deb Size: 81364644 SHA256: 08d9d95575f0b0a1ad2709f02cd8870ec2be92f9e05fc78ee8475c4d5a9ed1d5 SHA1: decfe9f10041932bb2a73ca6f1c65dfef906c11a MD5sum: e6bba1f4556f56cea8427371709e9a0b Description: debug symbols for libgccjit0 Build-Ids: 0df54572a783d4693d6bc1623f4731ba7dd2cf0b Package: libgfortran-11-dev Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 3254 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libgcc-11-dev (= 11.2.0-18really16parrot1), libgfortran5 (>= 11.2.0-18really16parrot1) Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libdevel Filename: pool/main/g/gcc-11/libgfortran-11-dev_11.2.0-18really16parrot1_arm64.deb Size: 381824 SHA256: db829dfa9bd94fbfd2d44103ffc7f45ccfeebd732ee25e247e64188c572cee92 SHA1: 1eff521e6ef84f61d455fd962e868877d8049fa8 MD5sum: 38eb5bdea98256c6473c3c8a6d9bf84a Description: Runtime library for GNU Fortran applications (development files) This package contains the headers and static library files needed to build GNU Fortran applications. Package: libgfortran5 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 1433 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libc6 (>= 2.29), libgcc-s1 (>= 4.5) Breaks: gcc-4.3 (<< 4.3.6-1), gcc-4.4 (<< 4.4.6-4), gcc-4.5 (<< 4.5.3-2) Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libs Filename: pool/main/g/gcc-11/libgfortran5_11.2.0-18really16parrot1_arm64.deb Size: 333992 SHA256: e8d573d60c75bfae92558ac8c9d103d4e4ea47d01ac544a7470e7f2af1007a79 SHA1: 87bbfdb25532742c2bbbf7b5e247df9cc5b6940d MD5sum: a559400d879de5279ca8cf415233736a Description: Runtime library for GNU Fortran applications Library needed for GNU Fortran applications linked against the shared library. Package: libgfortran5-dbgsym Source: gcc-11 Version: 11.2.0-18really16parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 1351 Depends: libgfortran5 (= 11.2.0-18really16parrot1) Breaks: libgfortran5-dbg (<< 9.2.1-21) Replaces: libgfortran5-dbg (<< 9.2.1-21) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gcc-11/libgfortran5-dbgsym_11.2.0-18really16parrot1_arm64.deb Size: 1171756 SHA256: 090556c4d81cc3c2cb75ee3d829f7c8246114b586076e63680cc16d6f30e6dfa SHA1: f40b284615e5dd2b538b882152b59ebabd5f77e6 MD5sum: c3e153ab078bbb662835f0046e84fdde Description: debug symbols for libgfortran5 Build-Ids: 2d75d99b9e7c1bd9530b1773e4e92af8816fc5c9 Package: libgm2-11-dev Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 4586 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libgm2-17 (>= 11.2.0-18really16parrot1) Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libdevel Filename: pool/main/g/gcc-11/libgm2-11-dev_11.2.0-18really16parrot1_arm64.deb Size: 665436 SHA256: 5b8649d692ec8568c339ec01998a3ea244c363913edccdad5cc8abdaff0eaabf SHA1: 160d6be64504167917310057f548a21cb60efc9f MD5sum: 3c3bf6674ed121b8e46af98419855625 Description: GNU Modula-2 standard library This is the Modula-2 standard library that comes with the gm2 compiler. Package: libgm2-17 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 492 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libc6 (>= 2.17) Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libs Filename: pool/main/g/gcc-11/libgm2-17_11.2.0-18really16parrot1_arm64.deb Size: 122628 SHA256: 53d6ae3d5ba743747135e058862c16a2d5452487ac6b3dd0ba04929cfa60e519 SHA1: 81220f31fd794affdf3735c353da2b426107022e MD5sum: d3c8662e8e157296b5b462ac47d514d2 Description: GNU Modula-2 standard library (runtime library) This is the GNU Modula-2 standard library that comes with the gm2 compiler. Package: libgm2-17-dbgsym Source: gcc-11 Version: 11.2.0-18really16parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 577 Depends: libgm2-17 (= 11.2.0-18really16parrot1) Breaks: libgm2-17-dbg (<< 9.2.1-21) Replaces: libgm2-17-dbg (<< 9.2.1-21) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gcc-11/libgm2-17-dbgsym_11.2.0-18really16parrot1_arm64.deb Size: 455832 SHA256: aeff62077e05540e8cd7584b1db8fe6f95f07d1661fa16fb9209afb0b91c1587 SHA1: 3e07fdcc6bed71cfc254baa9c5b3d4b210a5fc92 MD5sum: b0a29c2913e81258896b0329bfd9edc6 Description: debug symbols for libgm2-17 Build-Ids: 34ad1665be55d859a48e30c11d4207fe4dbcd814 50c6b4a84b68b90db7e99ab07f7086d9293315b4 64549523993f9cde56a7fca24d73093979a42634 b114c9656ea83d1c7d4d75dc421de4b7120dbae2 c0a14fce74efadc5c4be9888595eec7cfa88c7f1 Package: libgnat-11 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 4339 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libc6 (>= 2.29), libgcc-s1 (>= 4.2) Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libs Filename: pool/main/g/gcc-11/libgnat-11_11.2.0-18really16parrot1_arm64.deb Size: 1007140 SHA256: 687fb0efd9153420b93aea3802116b0a9ee66fe8027138f169f2cc3f18439e8a SHA1: 56f53336b88c27b304bb1a1cacfdbd4a87ab7352 MD5sum: b4f02f8477c03ca212cf50851b08e150 Description: runtime for applications compiled with GNAT (shared library) GNAT is a compiler for the Ada programming language. It produces optimized code on platforms supported by the GNU Compiler Collection (GCC). . The libgnat library provides runtime components needed by most applications produced with GNAT. . This package contains the runtime shared library. Package: libgnat-11-dbgsym Source: gcc-11 Version: 11.2.0-18really16parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 4050 Depends: libgnat-11 (= 11.2.0-18really16parrot1) Breaks: libgnat-11-dbg (<< 9.2.1-21) Replaces: libgnat-11-dbg (<< 9.2.1-21) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gcc-11/libgnat-11-dbgsym_11.2.0-18really16parrot1_arm64.deb Size: 3177188 SHA256: 5d8cd04dcce5f8fcf0e5cb292a9d677a7a19751ff1e017a099534f1372635d93 SHA1: 4fb4dcfc339694ea08b0f856fea39db982cf598f MD5sum: 0b5c051f7361269405599c14745615a1 Description: debug symbols for libgnat-11 Build-Ids: b9bf8d75421d7fc193f826efc73ae6e54702bfd0 e72d3d9d9166e0bb250fcecdcec83cfbdc50ac3f Package: libgo-11-dev Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 107048 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libgcc-11-dev (= 11.2.0-18really16parrot1), libgo19 (>= 11.2.0-18really16parrot1) Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libdevel Filename: pool/main/g/gcc-11/libgo-11-dev_11.2.0-18really16parrot1_arm64.deb Size: 14267628 SHA256: 004d0d2143f3826815a18dfff8871b6a0a004e75883b0bebfceb946e2a37f285 SHA1: 3bded8cf77635abd6313cbce87c642e9b823c63f MD5sum: a379b0371aa06f4ebc3f2eca048b7ee3 Description: Runtime library for GNU Go applications (development files) This package contains the headers and static library files needed to build GNU Go applications. Package: libgo19 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 52879 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libc6 (>= 2.29), libgcc-s1 (>= 4.2) Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libs Filename: pool/main/g/gcc-11/libgo19_11.2.0-18really16parrot1_arm64.deb Size: 11182796 SHA256: 13eafecf2ab6cc0e4d27e9b4686f0bf5a08836036fcc6c40920011beac9d0433 SHA1: e38a88711c3f257b8db8b586f9b1536fcd76d9ad MD5sum: 407c755a4afcfc53593e7d37d476acd2 Description: Runtime library for GNU Go applications Library needed for GNU Go applications linked against the shared library. Package: libgomp1 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 279 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libc6 (>= 2.17) Breaks: gcc-4.3 (<< 4.3.6-1), gcc-4.4 (<< 4.4.6-4), gcc-4.5 (<< 4.5.3-2) Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libs Filename: pool/main/g/gcc-11/libgomp1_11.2.0-18really16parrot1_arm64.deb Size: 95956 SHA256: 52e0b7f2c382349566c7e6c556147c7f009c161642eb827745057928dd2c58da SHA1: ea68db82f33053ca9f87c8e79e1ff38222794818 MD5sum: 97b452dada42012cc21c319067aff64b Description: GCC OpenMP (GOMP) support library GOMP is an implementation of OpenMP for the C, C++, and Fortran compilers in the GNU Compiler Collection. Package: libgomp1-dbgsym Source: gcc-11 Version: 11.2.0-18really16parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 453 Depends: libgomp1 (= 11.2.0-18really16parrot1) Breaks: libgomp1-dbg (<< 9.2.1-21) Replaces: libgomp1-dbg (<< 9.2.1-21) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gcc-11/libgomp1-dbgsym_11.2.0-18really16parrot1_arm64.deb Size: 407148 SHA256: b624fb017dab38902775dd61d141efcae6700b2b27479eb302741372f509f72d SHA1: 588154cfeb86302ed1f5aea9bc492e40a9cd91b8 MD5sum: 07143f29e22c4b5fcbe7d46dd0442bda Description: debug symbols for libgomp1 Build-Ids: 7b98a0baf6e52188e6c75e778bf1234a5c3ecdde Package: libgphobos-11-dev Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 69101 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libgphobos2 (>= 11.2.0-18really16parrot1), zlib1g-dev Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libdevel Filename: pool/main/g/gcc-11/libgphobos-11-dev_11.2.0-18really16parrot1_arm64.deb Size: 8252228 SHA256: 85245347fa23b06a9a1739f977d234d75ba08658f9fbfa113f97fcf84d95937f SHA1: 486ebe1c061504897920691326d43f9486d8bdbf MD5sum: 079fe02971a05b2a103c90fbfe2c1c19 Description: Phobos D standard library This is the Phobos standard library that comes with the D2 compiler. . For more information check http://www.dlang.org/phobos/ Package: libgphobos2 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 9941 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libc6 (>= 2.17), libgcc-s1 (>= 4.5), zlib1g (>= 1:1.2.0) Breaks: dub (<< 1.16.0-1~) Replaces: libgphobos68 Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libs Filename: pool/main/g/gcc-11/libgphobos2_11.2.0-18really16parrot1_arm64.deb Size: 1394672 SHA256: 1a18ddf9adf13ed47544849c080bbb0404a0d24b0486c811d6e220ac759d5c40 SHA1: 8f82da213bef5f08c7a2a1cfd8b3224dd517c6c0 MD5sum: 42c4f9c2c0441a370edf145cbffffc70 Description: Phobos D standard library (runtime library) This is the Phobos standard library that comes with the D2 compiler. . For more information check http://www.dlang.org/phobos/ Package: libgphobos2-dbgsym Source: gcc-11 Version: 11.2.0-18really16parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 7357 Depends: libgphobos2 (= 11.2.0-18really16parrot1) Breaks: libgphobos2-dbg (<< 9.2.1-21) Replaces: libgphobos2-dbg (<< 9.2.1-21) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gcc-11/libgphobos2-dbgsym_11.2.0-18really16parrot1_arm64.deb Size: 4428216 SHA256: 77eefb915ce301e42689e03721ae606da60a3150461406ac3bc3351e8156ed8f SHA1: 296bf9bb797e0f083c1780cf39bf1f4fc9e64e31 MD5sum: d054932326f536417a7fbdbc4b6b2e78 Description: debug symbols for libgphobos2 Build-Ids: 4c0c69fb470a98ea8b36d16fd41c6318ac08fffc a6b2740f36574e077af044cf9a613ce0b149e5ef Package: libgvm-dev Source: gvm-libs Version: 21.4.4-1parrot1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 167 Depends: libgcrypt-dev, libglib2.0-dev, libgnutls28-dev, libgpgme-dev, libhiredis-dev, libksba-dev, libgvm21 (= 21.4.4-1parrot1), libpcap-dev, libssh-dev, uuid-dev, libsnmp-dev Suggests: libgvm-doc Homepage: https://www.greenbone.net/ Priority: optional Section: libdevel Filename: pool/main/g/gvm-libs/libgvm-dev_21.4.4-1parrot1_arm64.deb Size: 32444 SHA256: 6053917cb08517ef64e2e9e54232c36281fca190703f2cc00f548902c4d0543c SHA1: 2e999a8085333373b761bb0a00a704658e30b335 MD5sum: 5fc80ce668d36fa94b36cd936fb8db81 Description: remote network security auditor - static libraries and headers The Open Vulnerability Assessment System is a modular security auditing tool, used for testing remote systems for vulnerabilities that should be fixed. . It is made up of two parts: a server, and a client. The server/daemon, gvmd, is in charge of the attacks, whereas the client, gvm-tools, provides an X11/GTK+ user interface. . This package contains the required static libraries and headers. Package: libgvm-doc Source: gvm-libs Version: 21.4.4-1parrot1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 4771 Homepage: https://www.greenbone.net/ Priority: optional Section: doc Filename: pool/main/g/gvm-libs/libgvm-doc_21.4.4-1parrot1_all.deb Size: 309892 SHA256: 2531f5adedc01611ac4ce958f2d7a56c45e032fe15aa04d57981cb600da95f2a SHA1: 75856cd3f5f3d5667a4bbaf428fdb13737c9538e MD5sum: 4baa3177c7b2715eaade28bc639c8876 Description: remote network security auditor - libraries documentation The Open Vulnerability Assessment System is a modular security auditing tool, used for testing remote systems for vulnerabilities that should be fixed. . It is made up of two parts: a server, and a client. The server/daemon, gvmd, is in charge of the attacks, whereas the client, gvm-tools, provides an X11/GTK+ user interface. . This package contains the doxygen generated HTML documentation for the libraries. Package: libgvm21 Source: gvm-libs Version: 21.4.4-1parrot1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 333 Depends: libc6 (>= 2.28), libcrypt1 (>= 1:4.1.0), libgcrypt20 (>= 1.8.0), libglib2.0-0 (>= 2.33.14), libgnutls30 (>= 3.7.0), libgpg-error0 (>= 1.14), libgpgme11 (>= 1.6.0), libhiredis0.14 (>= 0.14.0), libldap-2.4-2 (>= 2.4.7), libnet1 (>= 1.1.2.1), libradcli4 (>= 1.2.11), libssh-gcrypt-4 (>= 0.8.0), libuuid1 (>= 2.16), libxml2 (>= 2.7.4), zlib1g (>= 1:1.1.4) Conflicts: libopenvas9 Breaks: openvas-scanner (<< 5.1.2~) Replaces: libopenvas9 Multi-Arch: same Homepage: https://www.greenbone.net/ Priority: optional Section: libs Filename: pool/main/g/gvm-libs/libgvm21_21.4.4-1parrot1_arm64.deb Size: 101560 SHA256: 30ec9cf86a5994d8586cb04e2df3d9f0d014c7064c5a8dd2c6b5adb509f90d0b SHA1: c7abfab599f9eec383f42761f5a6eef1896455c0 MD5sum: 1cb4ded8185e083b371ec667fddabb58 Description: remote network security auditor - shared libraries The Open Vulnerability Assessment System is a modular security auditing tool, used for testing remote systems for vulnerabilities that should be fixed. . It is made up of two parts: a server, and a client. The server/daemon, gvmd, is in charge of the attacks, whereas the client, gvm-tools, provides an X11/GTK+ user interface. . This package contains the required shared libraries. Package: libgvm21-dbgsym Source: gvm-libs Version: 21.4.4-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 343 Depends: libgvm21 (= 21.4.4-1parrot1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gvm-libs/libgvm21-dbgsym_21.4.4-1parrot1_arm64.deb Size: 266508 SHA256: eb9d483f0a398fbe48a8b835d11584ce9ecc7801e6ae9d712e4ec15a84803bd9 SHA1: 473add2d8a168b1b1945532ff886001674ce6d5b MD5sum: 757ff3736e62acdac59079da4868d4df Description: debug symbols for libgvm21 Build-Ids: 3aecb2a8a81af67bfa033bb5fefd1a88e8219f58 4ab1607ad20b9d95a438d21809ad62baa38a7f72 67cdbe98173b733a89d9f2aa3a0db730db019976 692637754fcc2d287b5a90dd8ee672db800c1bd6 87ef237bffcd67d3a640caefc8c1c1912ca0e870 Package: libhwasan0 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 2783 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libc6 (>= 2.17), libgcc-s1 (>= 3.3) Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libs Filename: pool/main/g/gcc-11/libhwasan0_11.2.0-18really16parrot1_arm64.deb Size: 904276 SHA256: 587dd533d0bc888f5f0a5692f9f469d64abd695d9c2094c5568cbbc9c4701a23 SHA1: 3e19728d74d6a3db702d0dcb7cad1bac55754f68 MD5sum: 9884d2d7acfb4093adcf39b73c532a0e Description: AddressSanitizer -- a fast memory error detector AddressSanitizer (HWASan) is a fast memory error detector. It finds use-after-free and {heap,stack,global}-buffer overflow bugs in C/C++ programs. Package: libitm1 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 106 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libc6 (>= 2.17) Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libs Filename: pool/main/g/gcc-11/libitm1_11.2.0-18really16parrot1_arm64.deb Size: 23764 SHA256: 2e87ad2ea1a84921897c5f3a5b19c6bd989c530dd7eb5729c8b7941ab651118e SHA1: feb8e2d5b94feb4e7b18f0f183a252e03c808efe MD5sum: f0795d6e995dc4a0bbd6b797deb762eb Description: GNU Transactional Memory Library GNU Transactional Memory Library (libitm) provides transaction support for accesses to the memory of a process, enabling easy-to-use synchronization of accesses to shared memory by several threads. Package: libitm1-dbgsym Source: gcc-11 Version: 11.2.0-18really16parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 351 Depends: libitm1 (= 11.2.0-18really16parrot1) Breaks: libitm1-dbg (<< 9.2.1-21) Replaces: libitm1-dbg (<< 9.2.1-21) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gcc-11/libitm1-dbgsym_11.2.0-18really16parrot1_arm64.deb Size: 297020 SHA256: e7f31f550f8faf9aff0229991c7db5a7aec0171fb1253a232247f9993731971b SHA1: 75245c40030d45bfbb64626ccfd6defa506b1e55 MD5sum: 83f4ffc80c7a1cce4b8a4024a0c2b131 Description: debug symbols for libitm1 Build-Ids: 5d4564b69ce2035132f8b1e900fbb0a700b9919d Package: libkeystone-engine-dev Source: keystone-engine Version: 0.9.2-4parrot0 Architecture: arm64 Maintainer: Parrot Team Installed-Size: 34 Depends: libkeystone0 Homepage: http://www.keystone-engine.org/ Priority: optional Section: libdevel Filename: pool/main/k/keystone-engine/libkeystone-engine-dev_0.9.2-4parrot0_arm64.deb Size: 7924 SHA256: 574071a210c0cd52eb2409756ac50f5b775c6b2518f9f86437e99cdc9653bdfe SHA1: 7d83b6a0cf1d1f166274cbcc30837127dc5c65fb MD5sum: f50d6d9d4c1ef6685d55727593f861c4 Description: A lightweight multi-architecture assembler framework. Multi-architecture, with support for Arm, Arm64 (AArch64/Armv8), Hexagon, Mips, PowerPC, Sparc, SystemZ, & X86 (include 16/32/64bit). Original-Maintainer: Michael Mohr Package: libkeystone0 Source: keystone-engine Version: 0.9.2-4parrot0 Architecture: arm64 Maintainer: Parrot Team Installed-Size: 6608 Homepage: http://www.keystone-engine.org/ Priority: optional Section: libs Filename: pool/main/k/keystone-engine/libkeystone0_0.9.2-4parrot0_arm64.deb Size: 1065260 SHA256: e4f4d9d895be4b17358728adc4bb13813fecf7de7638cee8c74fbb26adb710e6 SHA1: ffff26954fd8332c7fdc3f2432a12d83a2968b5a MD5sum: 386fa1337ea43130d34e9cf865702cb3 Description: A lightweight multi-architecture assembler framework. Multi-architecture, with support for Arm, Arm64 (AArch64/Armv8), Hexagon, Mips, PowerPC, Sparc, SystemZ, & X86 (include 16/32/64bit). Original-Maintainer: Michael Mohr Package: libkeystone0-dbgsym Source: keystone-engine Version: 0.9.2-4parrot0 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Team Installed-Size: 19637 Depends: libkeystone0 (= 0.9.2-4parrot0) Priority: optional Section: debug Filename: pool/main/k/keystone-engine/libkeystone0-dbgsym_0.9.2-4parrot0_arm64.deb Size: 19107092 SHA256: ce163f94ce48e43ee6164bdb63747aedfbeb658a0a00f9f30e5d92695641ef47 SHA1: f6f6b8377e5087ac19e0810a87f3e1ded2112d81 MD5sum: 0191c66b13e24cc54f26418fd97b1a27 Description: debug symbols for libkeystone0 Build-Ids: 77edb2833a5177846919d67f19817ccbe3432ec2 Original-Maintainer: Michael Mohr Package: libkopenafs2 Source: openafs Version: 1.8.8.1-3parrot1 Architecture: arm64 Maintainer: Benjamin Kaduk Installed-Size: 162 Depends: libc6 (>= 2.17) Homepage: http://www.openafs.org/ Priority: optional Section: libs Filename: pool/main/o/openafs/libkopenafs2_1.8.8.1-3parrot1_arm64.deb Size: 129648 SHA256: 0103b7bd82bd184e0de3e0b4a382a8183d6984886f97a9b5d52882afadd1cd90 SHA1: 3635c81b3fd228375d68a1d86adb79303bcae36c MD5sum: c53d54c904f0565dc495d876d9319506 Description: AFS distributed file system runtime library (PAGs) AFS is a distributed filesystem allowing cross-platform sharing of files among multiple computers. Facilities are provided for access control, authentication, backup and administrative management. . This package provides the shared library implementing an interface to manipulating AFS process authentication groups (PAGs). It provides the a subset of the interface provided by the Heimdal libkafs library. Package: libkopenafs2-dbgsym Source: openafs Version: 1.8.8.1-3parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Benjamin Kaduk Installed-Size: 21 Depends: libkopenafs2 (= 1.8.8.1-3parrot1) Breaks: openafs-dbg (<< 1.6.18.3-3~) Replaces: openafs-dbg (<< 1.6.18.3-3~) Priority: optional Section: debug Filename: pool/main/o/openafs/libkopenafs2-dbgsym_1.8.8.1-3parrot1_arm64.deb Size: 7112 SHA256: 2045576aa326c22060e8f165f27e5c4dac9e56084f6b50b5877b2d82786bf4e5 SHA1: ccdc03b761281c1d0b02486dbc0dba309ab42d5d MD5sum: b2fd47f44d634525427ba62d8bce64c8 Description: debug symbols for libkopenafs2 Build-Ids: 9e284b1d89b8c84aeea4df9faff55a6d2b9148e0 Package: liblsan0 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 2619 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libc6 (>= 2.17), libgcc-s1 (>= 3.3) Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libs Filename: pool/main/g/gcc-11/liblsan0_11.2.0-18really16parrot1_arm64.deb Size: 843656 SHA256: ab8ffcf5781fa3099a00787750b9e5993371bb57ee515765de2b59b871cedde3 SHA1: e9d23025fd6e1259d6b5e8fd000de5fc54c95c2f MD5sum: f793ba60ed1fef476a34d278634a63c0 Description: LeakSanitizer -- a memory leak detector (runtime) LeakSanitizer (Lsan) is a memory leak detector which is integrated into AddressSanitizer. Package: libnim-gintro-dev Source: gintro Version: 0.9.8-0parrot1 Architecture: arm64 Maintainer: Parrot Team Installed-Size: 9654 Homepage: https://github.com/StefanSalewski/gintro/ Priority: optional Section: libdevel Filename: pool/main/g/gintro/libnim-gintro-dev_0.9.8-0parrot1_arm64.deb Size: 655872 SHA256: 213f08f81af28fe6db3f5adc81d37a4259fee2622d41651e19239a23dae14073 SHA1: 756cf58829a46e7dc36ad43451e2cc43c3b160ff MD5sum: 40cddc5ac0e068e22dbe234e1599465c Description: The development files for GTK in Nim language. This package contains modules of GTK binding for developing with GTK framework. Package: libnim-winim-dev Source: libnim-winim Version: 3.8.0-1parrot2 Architecture: arm64 Maintainer: Parrot Team Installed-Size: 9178 Homepage: https://github.com/khchen/winim Priority: optional Section: devel Filename: pool/main/libn/libnim-winim/libnim-winim-dev_3.8.0-1parrot2_arm64.deb Size: 1036872 SHA256: f7ca7e55c13498664a0ae644dbcdab8dd4699b39ec8b4e695d16730349cb2ca0 SHA1: d922e72a3d58939e47ff303e275d951cc1f0821c MD5sum: 663e1fadd6297c96521695a20d83d0b5 Description: Windows API for Nim lang Winim contains Windows API, struct, and constant definitions for Nim. The definitions are translated from MinGW's Windows headers and Windows 10 SDK headers. . The module also include some Windows string type utilities and Windows COM support. See winstr.nim and com.nim for details. Furthermore, winim provides ability to interact with Windows .NET Frameworks since version 3.6.0. Package: libobjc-11-dev Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 1377 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libgcc-11-dev (= 11.2.0-18really16parrot1), libobjc4 (>= 11.2.0-18really16parrot1) Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libdevel Filename: pool/main/g/gcc-11/libobjc-11-dev_11.2.0-18really16parrot1_arm64.deb Size: 164972 SHA256: 94719db0b58f34bac2437c715b466ab57cac25fe1aa6c7d0bd802edd5bff2a64 SHA1: 522c4511ce8d78d173715305af15c23942dfa7ae MD5sum: 51c291dc790c4645129d18aeebbf7cd2 Description: Runtime library for GNU Objective-C applications (development files) This package contains the headers and static library files needed to build GNU ObjC applications. Package: libobjc4 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 193 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libc6 (>= 2.17), libgc1 (>= 1:7.2d), libgcc-s1 (>= 3.0) Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libs Filename: pool/main/g/gcc-11/libobjc4_11.2.0-18really16parrot1_arm64.deb Size: 39504 SHA256: 8cf5ba4ace49cdd322d30ed2e141dc73fbd5666608943a3a0cd429446c4e4350 SHA1: 9feab9e6a652562150e4083f04ca5bc5271414e6 MD5sum: e01d56f55d2cf050fc628aa02be2c3a2 Description: Runtime library for GNU Objective-C applications Library needed for GNU ObjC applications linked against the shared library. Package: libobjc4-dbgsym Source: gcc-11 Version: 11.2.0-18really16parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 254 Depends: libobjc4 (= 11.2.0-18really16parrot1) Breaks: libobjc4-dbg (<< 9.2.1-21) Replaces: libobjc4-dbg (<< 9.2.1-21) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gcc-11/libobjc4-dbgsym_11.2.0-18really16parrot1_arm64.deb Size: 199944 SHA256: 221c95beedf3a853d917471468f45528caadc98123f18450157a16ee4c625b6b SHA1: 58cb95e007b27f19377b010ac2fe0f13d24417a1 MD5sum: 8f7572eb61f3b60313c221253eb6f8ff Description: debug symbols for libobjc4 Build-Ids: 21d7e0317eef3b07c43ced93ac8c85df336a9dfa 7908884305d6206849dcfcbc0cc4bb5a77312a6c Package: libodpic-dev Source: odpi Version: 3.1.1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 171 Depends: libodpic3 (= 3.1.1-0parrot1) Suggests: libodpic-doc Multi-Arch: same Homepage: https://github.com/oracle/odpi Priority: optional Section: libdevel Filename: pool/main/o/odpi/libodpic-dev_3.1.1-0parrot1_arm64.deb Size: 27964 SHA256: 37f3c58f304e2a30f3d7284ba396a7fe85b2bc1276d4599139b46420a197f9a4 SHA1: ae91bb0191c101363f3554ea66eb03f769e668ca MD5sum: 50b5011b3d0cd9e7dc31f3df460adbd4 Description: Oracle DB Programming Interface for Drivers and Applications (headers) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. . This package contains the headers. Package: libodpic-doc Source: odpi Version: 3.1.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1389 Homepage: https://github.com/oracle/odpi Priority: optional Section: doc Filename: pool/main/o/odpi/libodpic-doc_3.1.1-0parrot1_all.deb Size: 130220 SHA256: f9aaa069b7fe518e06b2de34af10ba411f35f73c8c604f06dbc4fa3ca29b10f2 SHA1: 69d7c058bac35086195cf062d80c558df5c086cf MD5sum: ea0b3351c0cb806e32ce6fbf914d953d Description: Oracle DB Programming Interface for Drivers and Applications (doc) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. . This package contains the documentation. Package: libodpic3 Source: odpi Version: 3.1.1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 284 Depends: libc6 (>= 2.17) Suggests: libodpic-doc Multi-Arch: same Homepage: https://github.com/oracle/odpi Priority: optional Section: libs Filename: pool/main/o/odpi/libodpic3_3.1.1-0parrot1_arm64.deb Size: 81980 SHA256: 79b01c81da06f77f5030e9d22e4142e76129a171fde94ec5f41e767607c90a24 SHA1: 72422a3485f8220d82649ae4346e9c0a2caddd88 MD5sum: c17fe5bf7a8f9724beff861a2964f805 Description: Oracle DB Programming Interface for Drivers and Applications (lib) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. Package: libodpic3-dbgsym Source: odpi Version: 3.1.1-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 261 Depends: libodpic3 (= 3.1.1-0parrot1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/o/odpi/libodpic3-dbgsym_3.1.1-0parrot1_arm64.deb Size: 221760 SHA256: 617f85a87814000052188edd4be4d8705c7b4f1ff2973684f2e347c6373e1317 SHA1: 7ce618940a76cf3bdfd0bc44bc8fed95426bfb2d MD5sum: a927844f91c78f5889f6e13f81b52bb2 Description: debug symbols for libodpic3 Build-Ids: 97860d2e7f75560560a2a41feec625fecd0941be Package: libopenafs-dev Source: openafs Version: 1.8.8.1-3parrot1 Architecture: arm64 Maintainer: Benjamin Kaduk Installed-Size: 13597 Depends: libc6 (>= 2.17), libafsauthent2 (= 1.8.8.1-3parrot1), libafsrpc2 (= 1.8.8.1-3parrot1), libkopenafs2 (= 1.8.8.1-3parrot1) Suggests: openafs-doc Conflicts: arla-dev, liblwp-dev Homepage: http://www.openafs.org/ Priority: optional Section: libdevel Filename: pool/main/o/openafs/libopenafs-dev_1.8.8.1-3parrot1_arm64.deb Size: 1539088 SHA256: 47e7821c1b090e010c79e12bf363448aba27988cafd29e24bcfa2e17a024020f SHA1: 1ee6e74ba79a83416c0b2a7fd9b4ae0714d5450d MD5sum: a9b56f536a33f1f596881a50009f271e Description: AFS distributed filesystem development libraries AFS is a distributed filesystem allowing cross-platform sharing of files among multiple computers. Facilities are provided for access control, authentication, backup and administrative management. . This package provides static development libraries and headers needed to compile AFS applications. Package: libopenafs-dev-dbgsym Source: openafs Version: 1.8.8.1-3parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Benjamin Kaduk Installed-Size: 110 Depends: libopenafs-dev (= 1.8.8.1-3parrot1) Breaks: openafs-dbg (<< 1.6.18.3-3~) Replaces: openafs-dbg (<< 1.6.18.3-3~) Priority: optional Section: debug Filename: pool/main/o/openafs/libopenafs-dev-dbgsym_1.8.8.1-3parrot1_arm64.deb Size: 78124 SHA256: 4f76996b4aad6ba8434970ffdd2620f344a47dd98282202b06d35ac94b4f220d SHA1: bb647bf66e774ec29869d63be7113dadede764f7 MD5sum: e5116e160abab5eb95505f97f770a8f0 Description: debug symbols for libopenafs-dev Build-Ids: ce3a1c6215b53a042b74527e25b8e5926f028c4a d80686b9e3d88df724b16101cbc55d3889f8d4ac Package: libopencsd-bin Source: libopencsd Version: 1.2.0-1 Architecture: arm64 Maintainer: Wookey Installed-Size: 169 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.0), libopencsd1 (>= 1.2.0), libstdc++6 (>= 9) Multi-Arch: foreign Homepage: https://github.com/Linaro/OpenCSD Priority: optional Section: libdevel Filename: pool/main/libo/libopencsd/libopencsd-bin_1.2.0-1_arm64.deb Size: 54508 SHA256: 6c9cdf26e0510076ce6f7d92405f07098a7736e457cf53c1196cf31782b83686 SHA1: 0938d69f2806885447539606318aab5b58106408 MD5sum: 5f1fe3220086e4eaebc9eb1277d91966 Description: ARM CoreSight trace decode utility Tool to decode ARM Coresight trace stream packets. . The CoreSight library provides an API suitable for the decode of ARM(r) CoreSight(tm) trace streams. It supports ETMv3 data & instruction trace, ETMv4 instruction trace, PTM (v1.1) instruction trace, STM (v1.1) software trace, and support for external/custom decoders. . This is the tools package containing useful binaries. Package: libopencsd-bin-dbgsym Source: libopencsd Version: 1.2.0-1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Wookey Installed-Size: 997 Depends: libopencsd-bin (= 1.2.0-1) Priority: optional Section: debug Filename: pool/main/libo/libopencsd/libopencsd-bin-dbgsym_1.2.0-1_arm64.deb Size: 956384 SHA256: f882175d91e131f998fc264a594be136e65c88a1f2596745651db36a6fba8144 SHA1: ae988b206416f4211032201989a7ec5afa11bc58 MD5sum: eab65b4178e238fa6feb6e46ef927638 Description: debug symbols for libopencsd-bin Build-Ids: 18663baa394b6e98d88c50a672e83011beb0b0ba Package: libopencsd-dev Source: libopencsd Version: 1.2.0-1 Architecture: arm64 Maintainer: Wookey Installed-Size: 1896 Depends: libopencsd1 (= 1.2.0-1) Multi-Arch: same Homepage: https://github.com/Linaro/OpenCSD Priority: optional Section: libdevel Filename: pool/main/libo/libopencsd/libopencsd-dev_1.2.0-1_arm64.deb Size: 242996 SHA256: ec08e0656cd311712d8c9bffb3dccb57be2c875c9362bf45cdaa88e658994e71 SHA1: cc1775a4ff60a9c7e8b43dfd5b007d9923d2abc0 MD5sum: 7e280ccb389755ac10a540278e6e0afc Description: ARM CoreSight trace decode library development files This library provides an API suitable for the decode of ARM(r) CoreSight(tm) trace streams. It supports ETMv3 data & instruction trace, ETMv4 instruction trace, PTM (v1.1) instruction trace, STM (v1.1) software trace, and support for external/custom decoders. . This is the development package containing the headers and static library build Package: libopencsd-doc Source: libopencsd Version: 1.2.0-1 Architecture: all Maintainer: Wookey Installed-Size: 29654 Multi-Arch: foreign Homepage: https://github.com/Linaro/OpenCSD Priority: optional Section: doc Filename: pool/main/libo/libopencsd/libopencsd-doc_1.2.0-1_all.deb Size: 14827300 SHA256: f39b8190c7b3e381d12fc740bafc09d2bddcac99a74715704aeca1237e7b12ec SHA1: 3b4811996d55e2fc9581f04fe7a2039de68d94eb MD5sum: 76b6696c393ac1c9a0b86f632a505a0e Description: ARM CoreSight trace decode library documentation This library provides an API suitable for the decode of ARM(r) CoreSight(tm) trace streams. It supports ETMv3 data & instruction trace, ETMv4 instruction trace, PTM (v1.1) instruction trace, STM (v1.1) software trace, and support for external/custom decoders. . This is the documentation package. Package: libopencsd1 Source: libopencsd Version: 1.2.0-1 Architecture: arm64 Maintainer: Wookey Installed-Size: 661 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.0), libstdc++6 (>= 5.2) Multi-Arch: same Homepage: https://github.com/Linaro/OpenCSD Priority: optional Section: libs Filename: pool/main/libo/libopencsd/libopencsd1_1.2.0-1_arm64.deb Size: 169412 SHA256: 5e81ecfe987203b51ae3773ef6e5a79612a1830bf8a1a12b8137f98c33743a46 SHA1: e0a5e1da00ba83abc4ac15449452a2736918a08d MD5sum: b25d729152d1e6807cb54c30ea2199fa Description: ARM CoreSight Trace decode library This library provides an API suitable for the decode of ARM(r) CoreSight(tm) trace streams. It supports ETMv3 data & instruction trace, ETMv4 instruction trace, PTM (v1.1) instruction trace, STM (v1.1) software trace, and support for external/custom decoders. . This library is trypically used via perf, but libopencsd-bin also contains a test binary. Package: libopencsd1-dbgsym Source: libopencsd Version: 1.2.0-1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Wookey Installed-Size: 1737 Depends: libopencsd1 (= 1.2.0-1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libo/libopencsd/libopencsd1-dbgsym_1.2.0-1_arm64.deb Size: 1580328 SHA256: 5e581b33f0e3977e3689fdb8c05d27304bec149fe3fee97cb57ed3e1cab2a2f3 SHA1: 84fd5b0198860a865eab484f88cfc18680140099 MD5sum: 924e4c4ad75f89134b1cd36a3a492d7f Description: debug symbols for libopencsd1 Build-Ids: 259a5b7d53c1b4dc5f29b7bab821137e52381ff9 732d189eb6526a9ee8c08cc43581a5c649202825 Package: libplymouth-dev Source: plymouth Version: 0.9.5-3parrot2 Architecture: arm64 Maintainer: Laurent Bigonville Installed-Size: 792 Depends: libplymouth5 (= 0.9.5-3parrot2) Breaks: plymouth-dev (<< 0.9.2-1~) Replaces: plymouth-dev (<< 0.9.2-1~) Multi-Arch: same Homepage: http://www.freedesktop.org/wiki/Software/Plymouth Priority: optional Section: libdevel Filename: pool/main/p/plymouth/libplymouth-dev_0.9.5-3parrot2_arm64.deb Size: 127568 SHA256: 093743276a75eb145254c24149e761f7c96a0ce3fee0861a0cc5417cf9de57a6 SHA1: a6d121a3c3b3b47bcaf7018fce1517ace99543d4 MD5sum: 2f969a746be07eb5070247ac3b0e044c Description: graphical boot animation and logger - development files Plymouth is an application that runs very early in the boot process (even before the root filesystem is mounted!) that provides a graphical boot animation while the boot process happens in the background. . This package contains the development files to build Plymouth plugins. Package: libplymouth5 Source: plymouth Version: 0.9.5-3parrot2 Architecture: arm64 Maintainer: Laurent Bigonville Installed-Size: 367 Depends: libc6 (>= 2.17), libpng16-16 (>= 1.6.2-1), libudev1 (>= 183) Breaks: plymouth (<< 0.9.2-1~) Replaces: plymouth (<< 0.9.2-1~) Multi-Arch: same Homepage: http://www.freedesktop.org/wiki/Software/Plymouth Priority: optional Section: libs Filename: pool/main/p/plymouth/libplymouth5_0.9.5-3parrot2_arm64.deb Size: 102044 SHA256: d550c2a7219d39f10ab9a75fe788731cba8e524de115e3971c1279c4ac2439a7 SHA1: 265514f0d31ea1f4c4a4c6c5ccb8182e70c53b39 MD5sum: ea7c2f2fd89a200b8e83b2063d08bde3 Description: graphical boot animation and logger - shared libraries Plymouth is an application that runs very early in the boot process (even before the root filesystem is mounted!) that provides a graphical boot animation while the boot process happens in the background. . This package contains the shared libraries. Package: libplymouth5-dbgsym Source: plymouth Version: 0.9.5-3parrot2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Laurent Bigonville Installed-Size: 345 Depends: libplymouth5 (= 0.9.5-3parrot2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/plymouth/libplymouth5-dbgsym_0.9.5-3parrot2_arm64.deb Size: 266604 SHA256: 143c2decc7b33df2ce681ba713fc91a867fb866d02d98bfaed59a8b4fe876b97 SHA1: d45f5453a7a8da1eda73f0138b55cb0268a54068 MD5sum: 98e1323ead429f4bf0a472d03a83996f Description: debug symbols for libplymouth5 Build-Ids: 0b08020c1160dd9b5ea0cfccd6f78adc67d93501 152d0f8a1b8ca20c590b228f2a5c25753f7b8153 27b915e119dc9dc42a5ad3a1353fb75e42f8faf2 68798aa1ddc628a7138f1e83d14292420041b480 Package: libpolkit-agent-1-0 Source: policykit-1 Version: 0.105-31+parrot2sec1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 71 Depends: libc6 (>= 2.17), libglib2.0-0 (>= 2.37.3), libpolkit-gobject-1-0 (= 0.105-31+parrot2sec1) Multi-Arch: same Homepage: https://www.freedesktop.org/wiki/Software/polkit/ Priority: optional Section: libs Filename: pool/main/p/policykit-1/libpolkit-agent-1-0_0.105-31+parrot2sec1_arm64.deb Size: 27652 SHA256: aa0626d09c39526896f08bbbe81b0dadbf605e627cfb0abeadef3c3630490f1c SHA1: 94a74ef6128fb6edda333acf9b46919c39d84b41 MD5sum: e474ff7466c35e89b7c7336d620c133d Description: PolicyKit Authentication Agent API PolicyKit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. . This package contains a library for accessing the authentication agent. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-agent-1-0-dbgsym Source: policykit-1 Version: 0.105-31+parrot2sec1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 62 Depends: libpolkit-agent-1-0 (= 0.105-31+parrot2sec1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/policykit-1/libpolkit-agent-1-0-dbgsym_0.105-31+parrot2sec1_arm64.deb Size: 40836 SHA256: 931840496de098335c148a168c0fabd89edce39a8ce3270d80475cd9e3e573ad SHA1: 35c08ad21125d8248185b82e90886a4965b875c7 MD5sum: 058e09ca3a1968c42d861f6ec9245b26 Description: debug symbols for libpolkit-agent-1-0 Build-Ids: 3de99a9c4200b280ec0ee38b655e870c4df09fab Original-Maintainer: Utopia Maintenance Team Package: libpolkit-agent-1-dev Source: policykit-1 Version: 0.105-31+parrot2sec1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 160 Depends: gir1.2-polkit-1.0 (= 0.105-31+parrot2sec1), libpolkit-agent-1-0 (= 0.105-31+parrot2sec1), libpolkit-gobject-1-dev Homepage: https://www.freedesktop.org/wiki/Software/polkit/ Priority: optional Section: libdevel Filename: pool/main/p/policykit-1/libpolkit-agent-1-dev_0.105-31+parrot2sec1_arm64.deb Size: 35536 SHA256: f45270e23edcac0fda89072394d2f5cc4866d1d6d9de5a2c08c81f89b82f58ea SHA1: c07ac6079d0bba0ef12c3772d0c76d94ec25ea0e MD5sum: ae50cc01262ce76a7a9d1ddf128b426d Description: PolicyKit Authentication Agent API - development files PolicyKit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. . This package contains the development files for the library found in libpolkit-agent-1-0. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-0 Source: policykit-1 Version: 0.105-31+parrot2sec1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 157 Depends: libc6 (>= 2.17), libglib2.0-0 (>= 2.37.3), libsystemd0 (>= 213) Multi-Arch: same Homepage: https://www.freedesktop.org/wiki/Software/polkit/ Priority: optional Section: libs Filename: pool/main/p/policykit-1/libpolkit-gobject-1-0_0.105-31+parrot2sec1_arm64.deb Size: 47408 SHA256: 4ba26f4e1a3c6682f294bd797fd9cb4adc2fcd0396115ee6c4dfcd28be83eda6 SHA1: fee4fe8f5af40cff75bc1f8d43f21905f682a3bd MD5sum: c13ae1f5396cd542bc4a7016e2f47943 Description: PolicyKit Authorization API PolicyKit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. . This package contains a library for accessing PolicyKit. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-0-dbgsym Source: policykit-1 Version: 0.105-31+parrot2sec1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 148 Depends: libpolkit-gobject-1-0 (= 0.105-31+parrot2sec1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/policykit-1/libpolkit-gobject-1-0-dbgsym_0.105-31+parrot2sec1_arm64.deb Size: 111436 SHA256: cf5beb1e842e4f7c0f85dda648f712a126433ff73d51741d9a3e780925c328a5 SHA1: e6c4c69f3d4798c708e291010ef3b99b164bec07 MD5sum: 39cbc4dd5a61c15de9fd3a1ff38e142f Description: debug symbols for libpolkit-gobject-1-0 Build-Ids: 563151a62cf70dbacd5e347a36d2add147748fab Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-dev Source: policykit-1 Version: 0.105-31+parrot2sec1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 625 Depends: gir1.2-polkit-1.0 (= 0.105-31+parrot2sec1), libglib2.0-dev, libpolkit-gobject-1-0 (= 0.105-31+parrot2sec1) Homepage: https://www.freedesktop.org/wiki/Software/polkit/ Priority: optional Section: libdevel Filename: pool/main/p/policykit-1/libpolkit-gobject-1-dev_0.105-31+parrot2sec1_arm64.deb Size: 74860 SHA256: 037f1c3b6ebb7fb0eaa1d54d6aa95bcb05a43effc2bb4f3a96295f39f58ece51 SHA1: 1ab841c54451924010cc0b0b2fd528aedf582750 MD5sum: e3bbbc5843a2b929549efda2ff3c7c93 Description: PolicyKit Authorization API - development files PolicyKit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. . This package contains the development files for the library found in libpolkit-gobject-1-0. Original-Maintainer: Utopia Maintenance Team Package: librizin-common Source: rizin Version: 0.5.1-1parrot3 Architecture: all Maintainer: Parrot Team Installed-Size: 8897 Multi-Arch: foreign Homepage: https://rizin.re/ Priority: optional Section: devel Filename: pool/main/r/rizin/librizin-common_0.5.1-1parrot3_all.deb Size: 1721400 SHA256: 25d1252e73cde0fd0a419a6dd568ad8e8bb5e5b13713c94d34ebdedccfb8b1fa SHA1: 72a793a6af07b477fcaf7bd3bc26e1aca809dd52 MD5sum: b425e2423ecf58762f46deb8904007d6 Description: arch independent files from the rizin suite The project aims to create a complete, portable, multi-architecture, unix-like toolchain for reverse engineering. . It is composed by an hexadecimal editor (rizin) with a wrapped IO layer supporting multiple backends for local/remote files, debugger (OS X, BSD, Linux, W32), stream analyzer, assembler/disassembler (rasm) for x86, ARM, PPC, m68k, Java, MSIL, SPARC, code analysis modules and scripting facilities. A bindiffer named radiff, base converter (rax), shellcode development helper (rasc), a binary information extractor supporting PE, mach0, ELF, class, etc. named rabin, and a block-based hash utility called rahash. . This package provides the arch independent files from rizin. Package: librizin-core Source: rizin Version: 0.5.1-1parrot3 Architecture: arm64 Maintainer: Parrot Team Installed-Size: 21437 Depends: libc6 (>= 2.29), librizin-common (>= 0.5.1-1parrot3) Multi-Arch: same Homepage: https://rizin.re/ Priority: optional Section: libs Filename: pool/main/r/rizin/librizin-core_0.5.1-1parrot3_arm64.deb Size: 3744436 SHA256: 23aa314b3fbf2fc82f3bebcea7434ac805be40f61d6382dab181d81d18fda25b SHA1: b852e2d0ea92637d27857891e7ecab024f025cac MD5sum: 45bb05eede15c37e1e292a67da78c4d6 Description: libraries from the rizin suite The project aims to create a complete, portable, multi-architecture, unix-like toolchain for reverse engineering. . It is composed by an hexadecimal editor (rizin) with a wrapped IO layer supporting multiple backends for local/remote files, debugger (OS X, BSD, Linux, W32), stream analyzer, assembler/disassembler (rasm) for x86, ARM, PPC, m68k, Java, MSIL, SPARC, code analysis modules and scripting facilities. A bindiffer named radiff, base converter (rax), shellcode development helper (rasc), a binary information extractor supporting PE, mach0, ELF, class, etc. named rabin, and a block-based hash utility called rahash. . This package provides the libraries from rizin. Package: librizin-core-dbgsym Source: rizin Version: 0.5.1-1parrot3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Team Installed-Size: 14347 Depends: librizin-core (= 0.5.1-1parrot3) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/rizin/librizin-core-dbgsym_0.5.1-1parrot3_arm64.deb Size: 12835476 SHA256: c7209cef0a901005ff203e5818ad705cee314d64cb9b939a42034abc40186b60 SHA1: 3b268b3b360914601e7972b7f67a0160f64ef584 MD5sum: 2527ffa782462f470117efc3cce06a84 Description: debug symbols for librizin-core Build-Ids: 111cc08b9858ff483eec811e07ca9b63f75c3227 19b8500171ce9ed881398d507ef2c343c3830817 1c34d34c43bff5af1aa08d17c83096f214ac4812 1fe08e2098b83b634eb50192e2c8fade6eb208dc 24111c93111f383485ca93e0c9b7ec7348e9747a 30537326d780c67c1de5fd4d0ec3b7d04e2975b7 30dc94874e90c3f175c2cbfeed2893003515f65b 3c3842b997f6477b8ab77530410ec9d9a0da15da 55690a33ea520872f11fe8c0a97b77ab93bb7690 57ff8cbb790b761105092e9da336a9f48ad4dde0 59e0ac707eb3ec7890046771d36205039d3458ae 6057ecf4bf13a80a9a4550f1637f9a0c34deece2 678c57e6de424bbcbedc70dfc3b7343a7c54833f 762cc2b7ce37621925a1abdb51343fb00b8219e0 7c48f7a34759130358e36a9a6da9b50573da15f6 ab5cede173b90550ed9f4e4b486917a3bec7a22d abf59117b94e871898f4dcd4d70348021c14f5a8 b3290493c65dfed997c9734f28537e073f46cc2e c8fb18d2e0b832b4ed92ba729506e4eadf62eb59 c9cb0e58b256ab6d1de4e3089b9596d9dad9e366 cf17b080dfb993d60b6a19e337b2468d5f5f4b46 dfed3e57cebeaf5fa739fc604a242e79e918e659 e774cf81e671351fafcd7b7a40c58677d42306ba eba66240feb698662beb4572c1e464395ad0b715 f3fc03faf7d1a55948980df8a1ec0deaa7f0a022 f46429dc267ddf11e99079dfb0e3da152f5585f2 ff3b04310bcde93f31383361b0c156ed2ad11db8 Package: librizin-dev Source: rizin Version: 0.5.1-1parrot3 Architecture: arm64 Maintainer: Parrot Team Installed-Size: 1494 Depends: librizin-core (= 0.5.1-1parrot3), libcapstone-dev, libmagic-dev, libuv1-dev, liblz4-dev, libzip-dev Homepage: https://rizin.re/ Priority: optional Section: libdevel Filename: pool/main/r/rizin/librizin-dev_0.5.1-1parrot3_arm64.deb Size: 231180 SHA256: 22e3d188fc84cb58c739a1fa83a7087b99a91693b77c0e47458b4441183994b1 SHA1: ee126e173d1771cd0eaa06f6bfbcda50d6db27a2 MD5sum: 20b2aa353ecf218fad7445396e6be8e7 Description: devel files from the rizin suite The project aims to create a complete, portable, multi-architecture, unix-like toolchain for reverse engineering. . It is composed by an hexadecimal editor (rizin) with a wrapped IO layer supporting multiple backends for local/remote files, debugger (OS X, BSD, Linux, W32), stream analyzer, assembler/disassembler (rasm) for x86, ARM, PPC, m68k, Java, MSIL, SPARC, code analysis modules and scripting facilities. A bindiffer named radiff, base converter (rax), shellcode development helper (rasc), a binary information extractor supporting PE, mach0, ELF, class, etc. named rabin, and a block-based hash utility called rahash. . This package provides the devel files from rizin. Package: libsparsebitset-java Source: sparsebitset Version: 1.1+dfsg-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 46 Suggests: libsparsebitset-java-doc Homepage: https://github.com/brettwooldridge/SparseBitSet Priority: optional Section: java Filename: pool/main/s/sparsebitset/libsparsebitset-java_1.1+dfsg-0parrot1_all.deb Size: 24692 SHA256: 63dbd1791e9b7c78b44d46016b1fe40d521d708a1c5b9ff11bc9044295ef43a1 SHA1: 2546a9047f95ff17af90f398a76315c65dec7524 MD5sum: 0b41748ad1a6f5a1a772802d89fa6c65 Description: Efficient sparse bit set implementation for Java This package contains an efficient sparse bitset implementation. If you need to set a large number of bits, or bits at extremely high offsets, you probably want to use this Sparse BitSet. All other alternatives are essentialy off the table; the Java BitSet class is a non-starter. Performance is superior in almost all cases to the standard Java BitSet. Package: libsparsebitset-java-doc Source: sparsebitset Version: 1.1+dfsg-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1563 Depends: libjs-jquery, libjs-jquery-ui Recommends: default-jdk-doc Suggests: libsparsebitset-java Homepage: https://github.com/brettwooldridge/SparseBitSet Priority: optional Section: doc Filename: pool/main/s/sparsebitset/libsparsebitset-java-doc_1.1+dfsg-0parrot1_all.deb Size: 237320 SHA256: 374c8d742d7dcf4daf86da97fe5bc76fe5614a772a78d7d19534836ec53ac43d SHA1: 5c9ac75ccf15a71958e45834cb32c35f846583e2 MD5sum: 710b97e6aa87e47eeaa4f0f4f6903f5b Description: Documentation for SparseBitSet This package contains an efficient sparse bitset implementation. If you need to set a large number of bits, or bits at extremely high offsets, you probably want to use this Sparse BitSet. All other alternatives are essentialy off the table; the Java BitSet class is a non-starter. Performance is superior in almost all cases to the standard Java BitSet. . This package contains the API documentation of libsparsebitset-java. Package: libsqlite-jdbc-java Version: 3.27.2.1+ds-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 222 Depends: libsqlite-jdbc-jni, junit Homepage: https://github.com/xerial/sqlite-jdbc Priority: optional Section: java Filename: pool/main/libs/libsqlite-jdbc-java/libsqlite-jdbc-java_3.27.2.1+ds-0parrot1_all.deb Size: 192668 SHA256: bcb123aed91e0985883e84cc7c9a0a7a3165d60b79dab12d4e62d1979d46260b SHA1: c9b611c05971f188b72be13487606df0b6eb08bc MD5sum: 3c48fcca98a957d53737d6d3b5949cc4 Description: SQLite JDBC Driver in Java This package contains a library for accessing and creating SQLite database files in Java. . This package contains the bindings. Package: libsqlite-jdbc-jni Source: libsqlite-jdbc-java Version: 3.27.2.1+ds-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 47 Depends: libc6 (>= 2.17) Homepage: https://github.com/xerial/sqlite-jdbc Priority: optional Section: java Filename: pool/main/libs/libsqlite-jdbc-java/libsqlite-jdbc-jni_3.27.2.1+ds-0parrot1_arm64.deb Size: 13628 SHA256: 27261f9b20fa1c313f2031d2f527763f7ad29aec129b6be4362bbbeb508e3e46 SHA1: eb8ebd7d72d32d00a57b7c48884273f221bdc676 MD5sum: 1831677957348ae3dd8b345e681c66d5 Description: SQLite JDBC Driver This package contains a library for accessing and creating SQLite database files in Java. . This package contains the architecture specific Java native interface part. Package: libstdc++-11-dev Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 19455 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libgcc-11-dev (= 11.2.0-18really16parrot1), libstdc++6 (>= 11.2.0-18really16parrot1), libc6-dev (>= 2.23-1~) Suggests: libstdc++-11-doc Provides: libstdc++-dev Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libdevel Filename: pool/main/g/gcc-11/libstdc++-11-dev_11.2.0-18really16parrot1_arm64.deb Size: 1948820 SHA256: 09ae6db920526a3200aaa7462e950fb6e3b435fe4674be045d41dae9d3853ecc SHA1: 93434b79d3e31e0fe971b6cf4c08a637bd6f4dc6 MD5sum: 68729caceca79c5a56d854c44b657b34 Description: GNU Standard C++ Library v3 (development files) This package contains the headers and static library files necessary for building C++ programs which use libstdc++. . libstdc++-v3 is a complete rewrite from the previous libstdc++-v2, which was included up to g++-2.95. The first version of libstdc++-v3 appeared in g++-3.0. Package: libstdc++-11-doc Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: all Maintainer: Debian GCC Maintainers Installed-Size: 119884 Depends: gcc-11-base (>= 11) Conflicts: libstdc++-10-doc, libstdc++-4.8-doc, libstdc++-4.9-doc, libstdc++-5-doc, libstdc++-6-doc, libstdc++-7-doc, libstdc++-8-doc, libstdc++-9-doc, libstdc++5-3.3-doc, libstdc++5-doc, libstdc++6-4.0-doc, libstdc++6-4.1-doc, libstdc++6-4.2-doc, libstdc++6-4.3-doc, libstdc++6-4.4-doc, libstdc++6-4.5-doc, libstdc++6-4.6-doc, libstdc++6-4.7-doc, libstdc++6-doc Homepage: http://gcc.gnu.org/ Priority: optional Section: doc Filename: pool/main/g/gcc-11/libstdc++-11-doc_11.2.0-18really16parrot1_all.deb Size: 9562128 SHA256: 39f99d324a3101940869574ac4e8f12aabd48f6d23a3b9cfa4a51019169b42c1 SHA1: 29069d195495809f4d2f2cc818d7c2c888f00a40 MD5sum: 02f552fa4e4836dc720478c074f2d5f8 Description: GNU Standard C++ Library v3 (documentation files) This package contains documentation files for the GNU stdc++ library. . One set is the distribution documentation, the other set is the source documentation including a namespace list, class hierarchy, alphabetical list, compound list, file list, namespace members, compound members and file members. Package: libstdc++-11-pic Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 6003 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libstdc++6 (>= 11.2.0-18really16parrot1), libstdc++-11-dev (= 11.2.0-18really16parrot1) Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libdevel Filename: pool/main/g/gcc-11/libstdc++-11-pic_11.2.0-18really16parrot1_arm64.deb Size: 647692 SHA256: 439b67b234e49f0e3d401a92843ab9283302c257ad6f5cdba553477de2b1e179 SHA1: 4bfe4a82f0510675823ae6c2ccdd0dd5438a369d MD5sum: 151ffa8d59a32282a84536fd93e29288 Description: GNU Standard C++ Library v3 (shared library subset kit) This is used to develop subsets of the libstdc++ shared libraries for use on custom installation floppies and in embedded systems. . Unless you are making one of those, you will not need this package. Package: libstdc++6 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 2578 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libc6 (>= 2.23), libgcc-s1 (>= 4.5) Conflicts: scim (<< 1.4.2-1) Breaks: gcc-4.3 (<< 4.3.6-1), gcc-4.4 (<< 4.4.6-4), gcc-4.5 (<< 4.5.3-2) Replaces: libstdc++6-11-dbg (<< 4.9.0-3) Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libs Filename: pool/main/g/gcc-11/libstdc++6_11.2.0-18really16parrot1_arm64.deb Size: 522252 SHA256: 870065460fe27111f0420eee9b280d56f6b28d09924dfb05e5fe706834efe8b3 SHA1: c5dffb3be0165c8c94785dc759fb67d9ebf9d4c7 MD5sum: 34d3d5c024fdd8ffcded013c985393d5 Description: GNU Standard C++ Library v3 This package contains an additional runtime library for C++ programs built with the GNU compiler. . libstdc++-v3 is a complete rewrite from the previous libstdc++-v2, which was included up to g++-2.95. The first version of libstdc++-v3 appeared in g++-3.0. Package: libstdc++6-11-dbg Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 64356 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libstdc++6 (>= 11.2.0-18really16parrot1), libc6 (>= 2.18), libgcc-s1 (>= 4.5) Recommends: libstdc++-11-dev (= 11.2.0-18really16parrot1) Conflicts: libstdc++5-3.3-dbg, libstdc++5-dbg, libstdc++6-10-dbg, libstdc++6-4.0-dbg, libstdc++6-4.1-dbg, libstdc++6-4.2-dbg, libstdc++6-4.3-dbg, libstdc++6-4.4-dbg, libstdc++6-4.5-dbg, libstdc++6-4.6-dbg, libstdc++6-4.7-dbg, libstdc++6-4.8-dbg, libstdc++6-4.9-dbg, libstdc++6-5-dbg, libstdc++6-6-dbg, libstdc++6-7-dbg, libstdc++6-8-dbg, libstdc++6-9-dbg, libstdc++6-dbg Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: debug Filename: pool/main/g/gcc-11/libstdc++6-11-dbg_11.2.0-18really16parrot1_arm64.deb Size: 8259700 SHA256: 050c3d5e03f5136ae00852504a565ce733027673f0dba7213d4bc27670bff124 SHA1: 8120fd471a5db1f4e6b50599ed2557a3b6968cfb MD5sum: 0bc8ca6065f61556dbbd4097f9ebe0e5 Description: GNU Standard C++ Library v3 (debug build) This package contains a debug build of the shared libstdc++ library. The debug symbols for the default build can be found in the libstdc++6-dbgsym package. Package: libstdc++6-dbgsym Source: gcc-11 Version: 11.2.0-18really16parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 5982 Depends: libstdc++6 (= 11.2.0-18really16parrot1) Breaks: libstdc++6-11-dbg (<< 9.2.1-21) Replaces: libstdc++6-11-dbg (<< 9.2.1-21) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gcc-11/libstdc++6-dbgsym_11.2.0-18really16parrot1_arm64.deb Size: 5468380 SHA256: 790a1bd1e448c3ca7bd976a3c1dca06c179273c977ecaa4cdf2799fa1f8f9c47 SHA1: b329c36ce87cb12cbf9f34d8a86251f94981e398 MD5sum: 01685f47a1731ecd8071c4fd9abc2b38 Description: debug symbols for libstdc++6 Build-Ids: ecd968af8f8c4b63af83b0a43144421e2aee42a7 Package: libstree Version: 0.4.2-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 123 Depends: libc6 (>= 2.17) Homepage: http://www.icir.org/christian/libstree/index.html Priority: optional Section: utils Filename: pool/main/libs/libstree/libstree_0.4.2-1parrot1_arm64.deb Size: 26680 SHA256: 601158a4708f2c96ee36228354c20f5ef2d3bb4fee2ad3f1b7a60ee9bd903984 SHA1: 7514ea4ba7effcbe3b1c37f1cb1fd155ab820ba4 MD5sum: 28965f7ce518af00aeca3341d03bc61f Description: Generic suffix tree library libstree is a generic suffix tree implementation, written in C. It can handle arbitrary data structures as elements of a string. Unlike most demo implementations, it is not limited to simple ASCII character strings. Suffix tree generation in libstree is highly efficient and implemented using the algorithm by Ukkonen. This means that libstree builds suffix trees in time linear to the length of the strings, assuming that string element comparisons can be done in constant time. Package: libstree-dbgsym Source: libstree Version: 0.4.2-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 45 Depends: libstree (= 0.4.2-1parrot1) Priority: optional Section: debug Filename: pool/main/libs/libstree/libstree-dbgsym_0.4.2-1parrot1_arm64.deb Size: 30052 SHA256: 331f7f79932c0966d82adeffeb9cac397e50e8de4a689b0e5647f60bfd5acfdb SHA1: 7a5cd45a3f81c8d6985f3a74e1237bb150f594a1 MD5sum: 998ca62291eaedee38ec5829cbaa03de Description: debug symbols for libstree Build-Ids: 68bd529a0c4c279684af1f01f95efa599d523fc7 Package: libtpms-dev Source: libtpms Version: 0.9.2-3parrot1 Architecture: arm64 Maintainer: Seunghun Han Installed-Size: 2191 Depends: libtpms0 (= 0.9.2-3parrot1) Homepage: https://github.com/stefanberger/libtpms Priority: optional Section: libdevel Filename: pool/main/libt/libtpms/libtpms-dev_0.9.2-3parrot1_arm64.deb Size: 426452 SHA256: b4e0315e8365be113a58a3addd571a2f26bf097edcd03e0525f4b63dc274b558 SHA1: ad1658351015cfef32dd82c0660d661070c376e9 MD5sum: c4113f09fb41cb6b2bb36e50c61580ac Description: libtpms header files and man pages The libtpms-dev package provides header files and man pages for the functions provided by libtpms. Package: libtpms0 Source: libtpms Version: 0.9.2-3parrot1 Architecture: arm64 Maintainer: Seunghun Han Installed-Size: 940 Depends: openssl, libc6 (>= 2.17), libssl1.1 (>= 1.1.1) Multi-Arch: same Homepage: https://github.com/stefanberger/libtpms Priority: optional Section: libs Filename: pool/main/libt/libtpms/libtpms0_0.9.2-3parrot1_arm64.deb Size: 291488 SHA256: b6e2600f2ccb088153e9a11100fcf3dd40c02a785cb15513811e77af6f5bd74e SHA1: 994a59b9743bda9ccf6135cd3a457746cff874c9 MD5sum: 2653c68e7702bec99708647d145e0ffe Description: TPM emulation library Libtpms is a library that provides TPM functionality. Libtpm is used by swtpm package. Package: libtpms0-dbgsym Source: libtpms Version: 0.9.2-3parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Seunghun Han Installed-Size: 1065 Depends: libtpms0 (= 0.9.2-3parrot1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libt/libtpms/libtpms0-dbgsym_0.9.2-3parrot1_arm64.deb Size: 957316 SHA256: b734b78c5ae550252ea2f1c0dae4103f74f9cfd95c2342de0ac5bbddcc1e38ed SHA1: acd6f696b8abaaa08f9e711e46d74f6bb4b9c113 MD5sum: d208e02434ea35eb931e32545d6a71f9 Description: debug symbols for libtpms0 Build-Ids: 7338dfe4af53acad39f37c62314ec0dd5864ef8b Package: libtsan0 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 7311 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libc6 (>= 2.23), libgcc-s1 (>= 3.3) Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libs Filename: pool/main/g/gcc-11/libtsan0_11.2.0-18really16parrot1_arm64.deb Size: 1956588 SHA256: 55bd5b67454f0eb23d0b57980f8d22c1da8241ffc75a39d00d484e8ab5c5e3cb SHA1: 4f6c9221c077ca649b8d27fb2d81a71aa6be210c MD5sum: d069499f90c43e08edfc4ad4729d3ca6 Description: ThreadSanitizer -- a Valgrind-based detector of data races (runtime) ThreadSanitizer (Tsan) is a data race detector for C/C++ programs. The Linux and Mac versions are based on Valgrind. Package: libubsan1 Source: gcc-11 Version: 11.2.0-18really16parrot1 Architecture: arm64 Maintainer: Debian GCC Maintainers Installed-Size: 2473 Depends: gcc-11-base (= 11.2.0-18really16parrot1), libc6 (>= 2.17), libgcc-s1 (>= 3.3), libstdc++6 (>= 4.1.1) Multi-Arch: same Homepage: http://gcc.gnu.org/ Priority: optional Section: libs Filename: pool/main/g/gcc-11/libubsan1_11.2.0-18really16parrot1_arm64.deb Size: 810620 SHA256: 079feb119c57f734b556f76c9b7bc31fce480dd39083b84225ed1e56ddcb83e4 SHA1: 72200f6358cfbb5b10ed717df4c265d47f88eb40 MD5sum: 236f5e36022a3156b06cf5316350d67b Description: UBSan -- undefined behaviour sanitizer (runtime) UndefinedBehaviorSanitizer can be enabled via -fsanitize=undefined. Various computations will be instrumented to detect undefined behavior at runtime. Available for C and C++. Package: libunsafessl-dev Source: unsafeopenssl Version: 1.0.2u-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 7169 Depends: libunsafessl1.0.2 (= 1.0.2u-0parrot1), zlib1g-dev Multi-Arch: same Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: libdevel Filename: pool/main/u/unsafeopenssl/libunsafessl-dev_1.0.2u-0parrot1_arm64.deb Size: 1321048 SHA256: 97ad5e479b1d69e51ba3ad444faaf62444b427ea6b0349971d482a37505dadaf SHA1: 5a3ca43e448fd700cc85fe596e96541d33278a14 MD5sum: 19fef991c7fe9dcf3cd111fb890a120c Description: Secure Sockets Layer toolkit - development files - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains development libraries, header files, and manpages for libssl and libcrypto. Package: libunsafessl1.0.2 Source: unsafeopenssl Version: 1.0.2u-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 12330 Depends: libc6 (>= 2.17), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: libs Filename: pool/main/u/unsafeopenssl/libunsafessl1.0.2_1.0.2u-0parrot1_arm64.deb Size: 2914644 SHA256: 257f2e3423047520f5c64fea5e8a3a851815418eb5165beb56ba5f2ba281d1d7 SHA1: 244c0aa1eb0f363d751375c3ed848ccf15116678 MD5sum: 8f81b47f47dd89270608bf56c356d361 Description: Secure Sockets Layer toolkit - shared libraries - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It provides the libssl and libcrypto shared libraries. Package: libwireshark-data Source: wireshark Version: 4.0.4-0parrot3 Architecture: all Maintainer: Balint Reczey Installed-Size: 7447 Suggests: geoipupdate, geoip-database, geoip-database-extra, libjs-leaflet, libjs-leaflet.markercluster, snmp-mibs-downloader Multi-Arch: foreign Homepage: https://www.wireshark.org/ Priority: optional Section: libs Filename: pool/main/w/wireshark/libwireshark-data_4.0.4-0parrot3_all.deb Size: 1604684 SHA256: 98c477eb0b42c549eb6c9f34d443ce6fc9e5f063b134354fb302714ab90e4e61 SHA1: ea1289060f21295fe78d694f9f75616036ff97e0 MD5sum: 08330dea1a12ae91bac6066cf8cab9bc Description: network packet dissection library -- data files The libwireshark library provides the network packet dissection services developed by the Wireshark project. . This package contains the platform independent files. Package: libwireshark-dev Source: wireshark Version: 4.0.4-0parrot3 Architecture: arm64 Maintainer: Balint Reczey Installed-Size: 4551 Depends: libwsutil-dev, libwiretap-dev, libwireshark16 (= 4.0.4-0parrot3) Homepage: https://www.wireshark.org/ Priority: optional Section: libdevel Filename: pool/main/w/wireshark/libwireshark-dev_4.0.4-0parrot3_arm64.deb Size: 669060 SHA256: 903dd7151b6add757eea52ccf62f74353b7239362dfb72d4ef446247ed8533e4 SHA1: 8cda81efc78fb0c03d410a05880146cf37299fa8 MD5sum: 91aad2365cbacbb504d1a42aaf1d8378 Description: network packet dissection library -- development files The "libwireshark" library provides the network packet dissection services developed by the Wireshark project. . This package contains the static library and the C header files that are needed for applications to use libwireshark services. Package: libwireshark16 Source: wireshark Version: 4.0.4-0parrot3 Architecture: arm64 Maintainer: Balint Reczey Installed-Size: 111179 Depends: libbcg729-0 (>= 1.0.0), libbrotli1 (>= 0.6.0), libc-ares2 (>= 1.11.0~rc1), libc6 (>= 2.29), libgcrypt20 (>= 1.8.0), libglib2.0-0 (>= 2.39.4), libgnutls30 (>= 3.7.0), libgpg-error0 (>= 1.14), libk5crypto3 (>= 1.7+dfsg), libkrb5-3 (>= 1.7dfsg), liblua5.2-0, liblz4-1 (>= 1.8.0), libnghttp2-14 (>= 1.11.0), libpcre2-8-0 (>= 10.22), libsbc1 (>= 1.5), libsmi2ldbl (>= 0.4.5+dfsg0), libsnappy1v5 (>= 1.1.8), libspandsp2 (>= 0.0.6~pre18), libwiretap13 (>= 3.5.0), libwsutil14 (>= 4.0.4-0parrot3), libxml2 (>= 2.7.4), libzstd1 (>= 1.4.0), zlib1g (>= 1:1.1.4), libwireshark-data (>= 4.0.4-0parrot3) Suggests: wireshark-doc (>= 4.0.4-0parrot3) Multi-Arch: same Homepage: https://www.wireshark.org/ Priority: optional Section: libs Filename: pool/main/w/wireshark/libwireshark16_4.0.4-0parrot3_arm64.deb Size: 16340192 SHA256: 172b0d88df7efc76f75ca5f90597e6e682109bf6912d6ea39b681650375a6e15 SHA1: eabc06a70404e82e99228422006f84c90f1e6608 MD5sum: 14a943b15d45d6241199731a45467b46 Description: network packet dissection library -- shared library The libwireshark library provides the network packet dissection services developed by the Wireshark project. Package: libwireshark16-dbgsym Source: wireshark Version: 4.0.4-0parrot3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Balint Reczey Installed-Size: 62140 Depends: libwireshark16 (= 4.0.4-0parrot3) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/w/wireshark/libwireshark16-dbgsym_4.0.4-0parrot3_arm64.deb Size: 40201404 SHA256: b516075e6f75ebe58feeebd447bf02dd07946259a9f8afbc239c4db919b6af88 SHA1: 8ec362fde519fcf73f96530f26b06c5bc3cce0a6 MD5sum: 672e42bb94cc3dc157b0b9e84eb39152 Description: debug symbols for libwireshark16 Build-Ids: 0bff84bca14af00557d0974003c549173498be22 1eedb25428327b2732363ac8d0790402c825856f 2bf4900939feb417d716d5d1a17418a56b691b66 4728dc9f9e39bc9645297a94d20cae30775f0138 47659515ea7a92e3501db7dfeaada5d5fff55d78 4a2290242071c08a222176eb0c96cb21b694aac0 4c244b4a2aadf738290b0012250d6d20a8f83868 5e768dc6f86d2fe567bd03591e498b3ead157bea 6d4e5e5af3500b1bf4692e0bcb38e930d4399fdf 6df0012e8863885d26e092df9fff33a340414f71 770fdab18f81a01125576ef723a9dc0e83f3cae8 84c361dbbaabe6b0bd45904d3ac3d5405233ee97 95f3b1f27daddc8f01604dcfdbf72e54a304d9f5 9f4178df93fb5e93e4f3ad636156f3249d263d2a a49329750f0ee2cdad6beeb73e728a7c9ebd1ca0 b1a231e457282ff5a18719b1aa4cec8ff753b19d d62f6e15c5c98b18acd4605af6da7ee96af7354e ea148029a907f15241cf7a8dc3b89a683b5c8e72 fbaaf49b9d0cc8810218178ff36e4e8d9b13d228 Package: libwiretap-dev Source: wireshark Version: 4.0.4-0parrot3 Architecture: arm64 Maintainer: Balint Reczey Installed-Size: 194 Depends: libwiretap13 (= 4.0.4-0parrot3) Homepage: https://www.wireshark.org/ Priority: optional Section: libdevel Filename: pool/main/w/wireshark/libwiretap-dev_4.0.4-0parrot3_arm64.deb Size: 51140 SHA256: 84a50d2f92e0ce44c918bea71e3881e5f8635f6eb0362caf5d717641420d5e6c SHA1: 4da94b8d72f9c0da97c77824ae3b992e7ff7eca9 MD5sum: e36210d536d3c5b5d3bafaaf8e798cc0 Description: network packet capture library -- development files Wiretap, part of the Wireshark project, is a library that allows one to read and write several packet capture file formats. . Supported formats are: * Libpcap * Sniffer * LANalyzer * Network Monitor * "snoop" * "iptrace" * Sniffer Basic (NetXRay)/Windows Sniffer Pro * RADCOM WAN/LAN Analyzers * Lucent/Ascend access products * HP-UX nettl * Toshiba ISDN Router * ISDN4BSD "i4btrace" utility * Cisco Secure Intrusion Detection System iplogging facility * pppd logs (pppdump-format files) * VMS TCPTRACE * DBS Etherwatch (text format) * Catapult DCT2000 (.out files) . Wiretap's shortcomings are: no filter capability and no support for packet capture. . This package contains the static library and the C header files. Package: libwiretap13 Source: wireshark Version: 4.0.4-0parrot3 Architecture: arm64 Maintainer: Balint Reczey Installed-Size: 677 Depends: libc6 (>= 2.17), libglib2.0-0 (>= 2.31.8), liblz4-1 (>= 1.8.0), libwsutil14 (>= 3.7.0), libzstd1 (>= 1.4.0), zlib1g (>= 1:1.2.2.4) Multi-Arch: same Homepage: https://www.wireshark.org/ Priority: optional Section: libs Filename: pool/main/w/wireshark/libwiretap13_4.0.4-0parrot3_arm64.deb Size: 233444 SHA256: e5cd9f890d279a49af5eb30ea76403bff8526c8ba5c519ec7a30a24a6b210661 SHA1: a22881efcc0ebefe7342ca98db1b83ab6f8729a9 MD5sum: c330c87252c8c9a1eb73898f28b5cdb0 Description: network packet capture library -- shared library Wiretap, part of the Wireshark project, is a library that allows one to read and write several packet capture file formats. . Supported formats are: * Libpcap * Sniffer * LANalyzer * Network Monitor * "snoop" * "iptrace" * Sniffer Basic (NetXRay)/Windows Sniffer Pro * RADCOM WAN/LAN Analyzers * Lucent/Ascend access products * HP-UX nettl * Toshiba ISDN Router * ISDN4BSD "i4btrace" utility * Cisco Secure Intrusion Detection System iplogging facility * pppd logs (pppdump-format files) * VMS TCPTRACE * DBS Etherwatch (text format) * Catapult DCT2000 (.out files) . Wiretap's shortcomings are: no filter capability and no support for packet capture. Package: libwiretap13-dbgsym Source: wireshark Version: 4.0.4-0parrot3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Balint Reczey Installed-Size: 744 Depends: libwiretap13 (= 4.0.4-0parrot3) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/w/wireshark/libwiretap13-dbgsym_4.0.4-0parrot3_arm64.deb Size: 662296 SHA256: 9c3d9ccd49289994a6e134e1600406efc21dbf7efc54b7d4635e204a87c2a94b SHA1: 3aaae9f9dc12538d5fd7b20436ad9989f02ae8be MD5sum: 4beb76aa3c55203f8b45674503e77292 Description: debug symbols for libwiretap13 Build-Ids: 4979c6711d8f901ff0e0125abd1f0b84fd7a5272 dcca41e19b2c267eb8bfc8e5af6bf56cd1f27817 Package: libwsutil-dev Source: wireshark Version: 4.0.4-0parrot3 Architecture: arm64 Maintainer: Balint Reczey Installed-Size: 365 Depends: libwsutil14 (= 4.0.4-0parrot3) Breaks: libwireshark-dev (<< 3.7.0~) Replaces: libwireshark-dev (<< 3.7.0~) Homepage: https://www.wireshark.org/ Priority: optional Section: libdevel Filename: pool/main/w/wireshark/libwsutil-dev_4.0.4-0parrot3_arm64.deb Size: 81660 SHA256: ef5be4e1dc664c588059fdcb0644b309a669732a8dbedb88c652d82255dde743 SHA1: 6a1279530621f1029a70bf251937686abbbf8f70 MD5sum: 4ed8a63de87f9ad47f587b814d7f5a8e Description: network packet dissection utilities library -- development files The libwsutil library provides utility functions for libwireshark6. . This package contains the static library and the C header files that are needed for applications to use the libwsutil library. Package: libwsutil14 Source: wireshark Version: 4.0.4-0parrot3 Architecture: arm64 Maintainer: Balint Reczey Installed-Size: 264 Depends: libc6 (>= 2.17), libgcrypt20 (>= 1.8.0), libglib2.0-0 (>= 2.49.3), libgnutls30 (>= 3.7.0), libpcre2-8-0 (>= 10.22) Multi-Arch: same Homepage: https://www.wireshark.org/ Priority: optional Section: libs Filename: pool/main/w/wireshark/libwsutil14_4.0.4-0parrot3_arm64.deb Size: 102436 SHA256: d41805b46f07b42b061e4279ed5d99ef3e12a6fc3e51e087956b33757a50171f SHA1: 7d52c30182e6c263864419bfbffc1fa9e9976998 MD5sum: d17f437857b10e02e543e8ec7ffafc0d Description: network packet dissection utilities library -- shared library The libwsutil library provides utility functions for libwireshark15. Package: libwsutil14-dbgsym Source: wireshark Version: 4.0.4-0parrot3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Balint Reczey Installed-Size: 259 Depends: libwsutil14 (= 4.0.4-0parrot3) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/w/wireshark/libwsutil14-dbgsym_4.0.4-0parrot3_arm64.deb Size: 214216 SHA256: aee7a6d0dc6643bbae7c75be75a05e3de29aa06ea771e79639eb5f5a14203156 SHA1: 25084cc72541d66f87c462ca637fbac662f15e9e MD5sum: 2287e17c2ca0574e26ef11f34658a2d4 Description: debug symbols for libwsutil14 Build-Ids: e2a8298b7064e87a448de07e265d07cced0c77f0 Package: libxnvctrl-dev Source: nvidia-settings Version: 470.57.02-2 Architecture: arm64 Maintainer: Debian NVIDIA Maintainers Installed-Size: 446 Depends: libxnvctrl0 (= 470.57.02-2), libx11-dev Multi-Arch: same Homepage: https://download.nvidia.com/XFree86/nvidia-settings/ Priority: optional Section: libdevel Filename: pool/main/n/nvidia-settings/libxnvctrl-dev_470.57.02-2_arm64.deb Size: 88592 SHA256: 55e1c764afbaf9981589ce4b7f4d886a29808458dffacb23c625e635a5d15a93 SHA1: 65ef897f1f0464d0387d16a8d18dce9138308026 MD5sum: bc5cd30feebb05840ab81e6def9008d2 Description: NV-CONTROL X extension (development files) The NV-CONTROL X extension provides a mechanism for X clients to query and set configuration parameters of the NVIDIA X driver. State set by the NV-CONTROL X extension is assumed to be persistent only for the current server generation. Package: libxnvctrl0 Source: nvidia-settings Version: 470.57.02-2 Architecture: arm64 Maintainer: Debian NVIDIA Maintainers Installed-Size: 61 Depends: libc6 (>= 2.17), libx11-6 (>= 2:1.4.99.1), libxext6 Multi-Arch: same Homepage: https://download.nvidia.com/XFree86/nvidia-settings/ Priority: optional Section: libs Filename: pool/main/n/nvidia-settings/libxnvctrl0_470.57.02-2_arm64.deb Size: 26968 SHA256: 99b9132f805b1243289b2117141004be3083f9e1fe4dfad4b4dbf8d1888e5cd8 SHA1: 0bc02a616b373dec272ee5d8a52a4c7e1a21def5 MD5sum: 1acd4ca4a493be86dfeca412be033cd5 Description: NV-CONTROL X extension (runtime library) The NV-CONTROL X extension provides a mechanism for X clients to query and set configuration parameters of the NVIDIA X driver. State set by the NV-CONTROL X extension is assumed to be persistent only for the current server generation. . This package contains the shared library. Package: libxnvctrl0-dbgsym Source: nvidia-settings Version: 470.57.02-2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian NVIDIA Maintainers Installed-Size: 49 Depends: libxnvctrl0 (= 470.57.02-2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/n/nvidia-settings/libxnvctrl0-dbgsym_470.57.02-2_arm64.deb Size: 34064 SHA256: 594250a23ea2cb7edd3a005f64ca1c2f18e09cc329642055a5904da3ab73aad4 SHA1: 8ee3f935c833756830fbf6e36ef429dc31f7e51c MD5sum: a9915c93ddc7e9d6da5e68d167a009a9 Description: debug symbols for libxnvctrl0 Build-Ids: 650d9aa5a9d72f4508d003a21796452e9efe4cd1 Package: linenum Version: 0.985-0parrot1 Architecture: all Maintainer: Parrot Team Installed-Size: 64 Homepage: https://github.com/rebootuser/LinEnum Priority: optional Section: utils Filename: pool/main/l/linenum/linenum_0.985-0parrot1_all.deb Size: 16012 SHA256: 9eaf4e1961dd237ec8fd2b303e8ee756c16e189595786b7cb56ad356b938a0ed SHA1: 13497327d0f2c0c186aae62fe92d571e2dca0474 MD5sum: 8a6438c58ea5fd200b9cb0521430ecfe Description: Scripted Local Linux Enumeration & Privilege Escalation Checks A very basic shell script that performs over 65 checks, getting anything from kernel information to locating possible escalation points such as potentially useful SUID/GUID files and Sudo/rhost mis-configurations and more. Package: linux-config-6.0 Source: linux Version: 6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 700 Recommends: linux-source-6.0 Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-config-6.0_6.0.12-1parrot1_arm64.deb Size: 697956 SHA256: 024053c7fd92ae48d661166d25e0b3ba86ecfa6e3400e694791a63f85a42ec60 SHA1: 55ca4aaf76fc12a5c4be847f7a8652465b616a72 MD5sum: 5380d0616c952846f35ea6a868e2f478 Description: Debian kernel configurations for Linux 6.0 This package contains the configuration files used to build the official Debian kernel files, but without references to Debian's signing certificates. . These can be used as a basis for configuring custom kernels. Original-Maintainer: Debian Kernel Team Package: linux-cpupower Source: linux Version: 6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 697 Depends: libc6 (>= 2.17), libcpupower1 (>= 5.5.8-1~exp1) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/linux-cpupower_6.0.12-1parrot1_arm64.deb Size: 598960 SHA256: 332a1f01631638bebee5afa2433fb15eb369299995ba7b33f4c651ef3617f82e SHA1: 54da6d2e7b5821a8949fb625bb35901278895070 MD5sum: 50ec0bc719df94604859b051cf9e2f85 Description: CPU power management tools for Linux The cpupower command allows inspection and control of cpufreq and cpuidle tunables for hardware that supports these features. It replaces "cpufreq-info" and "cpufreq-set" in cpufrequtils. Original-Maintainer: Debian Kernel Team Package: linux-cpupower-dbgsym Source: linux Version: 6.0.12-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 81 Depends: linux-cpupower (= 6.0.12-1parrot1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-cpupower-dbgsym_6.0.12-1parrot1_arm64.deb Size: 59792 SHA256: 3214191cb88973c0012d0e950dd368859c5cc0022f3c14e81feb595ebfcacf89 SHA1: fe49ce7cb1238d9770d56be4501798e5bbe71e29 MD5sum: 7633bcf5d726e9ea30ad95e62dfbb847 Description: debug symbols for linux-cpupower Build-Ids: 80e68189eb0f3d0331ed30c0c4562558cbc72bdb Original-Maintainer: Debian Kernel Team Package: linux-doc Source: linux Version: 6.0.12-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 10 Depends: linux-doc-6.0 (= 6.0.12-1parrot1) Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc_6.0.12-1parrot1_all.deb Size: 1140 SHA256: 032153d42534c5aab9f27806f8d17ee4cf2117312cb7825e7caee2f20319edaa SHA1: 58f5b399fe842cf60bbdff67904286f52909d9fb MD5sum: 550fccf707939482340871a6815de015 Description: Linux kernel specific documentation (meta-package) This package depends on the package containing the documentation for the latest Linux kernel. Original-Maintainer: Debian Kernel Team Package: linux-doc-6.0 Source: linux Version: 6.0.12-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 199566 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc-6.0_6.0.12-1parrot1_all.deb Size: 36106948 SHA256: 33ef5f1ecb186821c922eb1882a38d52657796d8c24e1126b5c93fbacf55c148 SHA1: 2e08e652e048ccf6cd914f2bc60b474a1bc520a9 MD5sum: 43c5fd248776e82e5f716e995dbf7b6d Description: Linux kernel specific documentation for version 6.0 This package provides the various README files and HTML documentation for the Linux kernel version 6.0. Plenty of information, including the descriptions of various kernel subsystems, filesystems, driver-specific notes and the like. An index to the documentation is installed as /usr/share/doc/linux-doc-6.0/html/index.html. Original-Maintainer: Debian Kernel Team Package: linux-exploit-suggester Version: 1.1-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 103 Depends: less Homepage: https://github.com/mzet-/linux-exploit-suggester Priority: optional Section: utils Filename: pool/main/l/linux-exploit-suggester/linux-exploit-suggester_1.1-1parrot1_all.deb Size: 25996 SHA256: f2622a1ff0660c3666cca887fb18534decab7f84b896d9307c756760fe8ba5ba SHA1: 35d188293aaea361956723b57255bf948948e533 MD5sum: 23a6dde2948f3c5d9751061825a08610 Description: LES: Linux privilege escalation auditing tool This package contains a Linux privilege escalation auditing tool. It's designed to assist in detecting security deficiencies for given Linux kernel/Linux-based machine. It provides following functionality: - Assessing kernel exposure on publicly known exploits Tool assesses (using heuristics methods discussed in details here) exposure of the given kernel on every publicly known Linux kernel exploit. For each exploit, exposure is calculated - Verifying state of kernel hardening security measures LES can check for most of security settings available by your Linux kernel. It verifies not only the kernel compile-time configurations (CONFIGs) but also verifies run-time settings (sysctl) giving more complete picture of security posture for running kernel. This functionality is modern continuation of --kernel switch from checksec.sh tool by Tobias Klein. Package: linux-headers-6.0.0-12parrot1-arm64 Source: linux Version: 6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 2945 Depends: linux-headers-6.0.0-12parrot1-common (= 6.0.12-1parrot1), linux-kbuild-6.0 (>= 6.0.12-1parrot1), gcc-10 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.0.0-12parrot1-arm64_6.0.12-1parrot1_arm64.deb Size: 1031768 SHA256: 0fff4ab265feec168ceed7d82c4e79456fd4c5bbadb547c12743b6c510c8c81c SHA1: 40d33e3504b9729117e4bb21f261bfafd6a833ea MD5sum: 7ee6f9548c3ed589a4523b9c25f14351 Description: Header files for Linux 6.0.0-12parrot1-arm64 This package provides the architecture-specific kernel header files for Linux kernel 6.0.0-12parrot1-arm64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.0.0-12parrot1-arm64, and can be used for building modules that load into the kernel provided by the linux-image-6.0.0-12parrot1-arm64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.0.0-12parrot1-cloud-arm64 Source: linux Version: 6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1851 Depends: linux-headers-6.0.0-12parrot1-common (= 6.0.12-1parrot1), linux-kbuild-6.0 (>= 6.0.12-1parrot1), gcc-10 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.0.0-12parrot1-cloud-arm64_6.0.12-1parrot1_arm64.deb Size: 812320 SHA256: 5af73e9622b3ccc3f0084751246fd57eb2b02ca7530668488c33adaecffe63dc SHA1: 5a3edc6a6161e107ec18eb4e4f6f1a75ac6b7f44 MD5sum: f95a2e17d3f72dbf982a8c03610c450e Description: Header files for Linux 6.0.0-12parrot1-cloud-arm64 This package provides the architecture-specific kernel header files for Linux kernel 6.0.0-12parrot1-cloud-arm64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.0.0-12parrot1-cloud-arm64, and can be used for building modules that load into the kernel provided by the linux-image-6.0.0-12parrot1-cloud-arm64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.0.0-12parrot1-common Source: linux Version: 6.0.12-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 55700 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.0.0-12parrot1-common_6.0.12-1parrot1_all.deb Size: 9660220 SHA256: 59317927e70acff8209712c50e2f09dfd5ae249a5b03c79627a6f164ecd443f4 SHA1: 15b2ff001ab7f02552631f559a234e3b7ef6ed10 MD5sum: 1eb7bcbaf8c4784387417d0713fb8178 Description: Common header files for Linux 6.0.0-12parrot1 This package provides the common kernel header files for Linux kernel version 6.0.0-12parrot1, generally used for building out-of-tree kernel modules. To obtain a complete set of headers you also need to install the linux-headers-6.0.0-12parrot1-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.0.0-12parrot1-common-rt Source: linux Version: 6.0.12-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 44668 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.0.0-12parrot1-common-rt_6.0.12-1parrot1_all.deb Size: 8010756 SHA256: d7f403da244ede822fd675446d361caf8e6211f03d482c9e140913da5bfb23ee SHA1: 56a3a1927a2b53c49578a040d4e55fd0fe170f9d MD5sum: 94d4cf514631becb0a06e9b0954776dd Description: Common header files for Linux 6.0.0-12parrot1-rt This package provides the common kernel header files for Linux kernel version 6.0.0-12parrot1 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. To obtain a complete set of headers you also need to install the linux-headers-6.0.0-12parrot1-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.0.0-12parrot1-rt-arm64 Source: linux Version: 6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 2934 Depends: linux-headers-6.0.0-12parrot1-common-rt (= 6.0.12-1parrot1), linux-kbuild-6.0 (>= 6.0.12-1parrot1), gcc-10 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.0.0-12parrot1-rt-arm64_6.0.12-1parrot1_arm64.deb Size: 1029488 SHA256: 076c2d1e2589b684352f86f5411b3589c9ced0de84ae537a9e564922deb5c49c SHA1: d2b65324487cd2e20792b984138796bcdb5e0e66 MD5sum: 2fb0ce65e88f222f760ca5deefa675ac Description: Header files for Linux 6.0.0-12parrot1-rt-arm64 This package provides the architecture-specific kernel header files for Linux kernel 6.0.0-12parrot1-rt-arm64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.0.0-12parrot1-rt-arm64, and can be used for building modules that load into the kernel provided by the linux-image-6.0.0-12parrot1-rt-arm64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.0.0-2parrot1-arm64 Source: linux Version: 6.0.2-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 3157 Depends: linux-headers-6.0.0-2parrot1-common (= 6.0.2-1parrot1), linux-kbuild-6.0 (>= 6.0.2-1parrot1), gcc-11 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.0.0-2parrot1-arm64_6.0.2-1parrot1_arm64.deb Size: 1249428 SHA256: d6a1b03a0a04c6ebf1396a5a38a470d5106499b399af9871090695e30a9cab0a SHA1: 8c619da404d343ad910f90c25905228b06078eca MD5sum: 6d98b1aff5084fa72dcacf2ae2080517 Description: Header files for Linux 6.0.0-2parrot1-arm64 This package provides the architecture-specific kernel header files for Linux kernel 6.0.0-2parrot1-arm64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.0.0-2parrot1-arm64, and can be used for building modules that load into the kernel provided by the linux-image-6.0.0-2parrot1-arm64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.0.0-2parrot1-cloud-arm64 Source: linux Version: 6.0.2-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 2064 Depends: linux-headers-6.0.0-2parrot1-common (= 6.0.2-1parrot1), linux-kbuild-6.0 (>= 6.0.2-1parrot1), gcc-11 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.0.0-2parrot1-cloud-arm64_6.0.2-1parrot1_arm64.deb Size: 1030080 SHA256: f373ea5d96dff3862754ee1c42e0d2b0846b3ee45dc2d3cc56cfa1b3ad5b5f52 SHA1: 08b6e3cecf1efcec0cd867a05a642c9290e1f10e MD5sum: 82a577727b59fc5df95a47bd3f68620e Description: Header files for Linux 6.0.0-2parrot1-cloud-arm64 This package provides the architecture-specific kernel header files for Linux kernel 6.0.0-2parrot1-cloud-arm64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.0.0-2parrot1-cloud-arm64, and can be used for building modules that load into the kernel provided by the linux-image-6.0.0-2parrot1-cloud-arm64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.0.0-2parrot1-common Source: linux Version: 6.0.2-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 55899 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.0.0-2parrot1-common_6.0.2-1parrot1_all.deb Size: 9873080 SHA256: e2a7a1d8a30208d0d7eea2f37b9dd68aca44f1ad7c833bcf3c1ca2a4ed70dca6 SHA1: 3514f7b68d751241571a7c41b0e10354443f4f49 MD5sum: 67ea4e603e67adc0646762b89466778f Description: Common header files for Linux 6.0.0-2parrot1 This package provides the common kernel header files for Linux kernel version 6.0.0-2parrot1, generally used for building out-of-tree kernel modules. To obtain a complete set of headers you also need to install the linux-headers-6.0.0-2parrot1-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.0.0-2parrot1-common-rt Source: linux Version: 6.0.2-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 44868 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.0.0-2parrot1-common-rt_6.0.2-1parrot1_all.deb Size: 8225084 SHA256: 15856c7d64022f8d16eedb5fcb8a93e405a1d951aec036f9b8492807ead8b131 SHA1: 6c6262874a2293993bb554b097708792f6a49699 MD5sum: 9e1c1670068c3dc2269e7369ff72a37b Description: Common header files for Linux 6.0.0-2parrot1-rt This package provides the common kernel header files for Linux kernel version 6.0.0-2parrot1 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. To obtain a complete set of headers you also need to install the linux-headers-6.0.0-2parrot1-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.0.0-2parrot1-rt-arm64 Source: linux Version: 6.0.2-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 3146 Depends: linux-headers-6.0.0-2parrot1-common-rt (= 6.0.2-1parrot1), linux-kbuild-6.0 (>= 6.0.2-1parrot1), gcc-11 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.0.0-2parrot1-rt-arm64_6.0.2-1parrot1_arm64.deb Size: 1246888 SHA256: ec51b5b966da72bf6c52f4a272105bd89454d83268f66469b1d32c57cdc5cf46 SHA1: dd16b8acfb8a705c94b608b9d6af68ccf1be7748 MD5sum: a163d5d68497c52756ad51a35637588e Description: Header files for Linux 6.0.0-2parrot1-rt-arm64 This package provides the architecture-specific kernel header files for Linux kernel 6.0.0-2parrot1-rt-arm64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.0.0-2parrot1-rt-arm64, and can be used for building modules that load into the kernel provided by the linux-image-6.0.0-2parrot1-rt-arm64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-arm64 Source: linux Version: 6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 10 Depends: linux-headers-6.0.0-12parrot1-arm64 (= 6.0.12-1parrot1) Provides: linux-headers-generic Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-arm64_6.0.12-1parrot1_arm64.deb Size: 1204 SHA256: 82137c29313fbc49bf2796207b33e769703de324614ca7818dffe42ec46279f1 SHA1: 1d50b043870af59c388596bfb1e4c318f23201b9 MD5sum: 374b4fb793398a31df02314258780c90 Description: Header files for Linux arm64 configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel arm64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-headers-cloud-arm64 Source: linux Version: 6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 10 Depends: linux-headers-6.0.0-12parrot1-cloud-arm64 (= 6.0.12-1parrot1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-cloud-arm64_6.0.12-1parrot1_arm64.deb Size: 1208 SHA256: 7f7de9dc717a45f5ccf234e0b6b2cf45e0ed3534c9b705bb73b899c3eb4ad7c7 SHA1: f819569c433bfbab59381a83ae87f21304076cc6 MD5sum: 0b23cb0adbafc650e9a97dd5a007a3f4 Description: Header files for Linux cloud-arm64 configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel cloud-arm64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-headers-rt-arm64 Source: linux Version: 6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 10 Depends: linux-headers-6.0.0-12parrot1-rt-arm64 (= 6.0.12-1parrot1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-rt-arm64_6.0.12-1parrot1_arm64.deb Size: 1200 SHA256: 4ea7328da982d28642e05c8743c8b3a0354c7d2665ac8d77a462ce93566ef2b9 SHA1: 9888e3ff99389547c9684f179ce4e4a2460739b9 MD5sum: 58502e505006b3727059c57b595939c0 Description: Header files for Linux rt-arm64 configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel rt-arm64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-6.0.0-12parrot1-arm64 Source: linux Version: 6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 411167 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.0, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), libmozjs-24-0 (<< 24.2.0-5.1~), libmozjs185-1.0, wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.0.0-12parrot1-arm64_6.0.12-1parrot1_arm64.deb Size: 59276644 SHA256: d50d345d21262383b3475ca70c90d519708efa9d6d1ca6a2d5ce2502a089ce60 SHA1: 60b6cbea7f09d4c4ff33506d71be507d5b85c50b MD5sum: 4d71b5cb2bab619034b020d90e8eddf0 Description: Linux 6.0 for 64-bit ARMv8 machines The Linux kernel 6.0 and modules for use on 64-bit ARMv8 machines. Original-Maintainer: Debian Kernel Team Package: linux-image-6.0.0-12parrot1-arm64-dbg Source: linux Version: 6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 5574168 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.0.0-12parrot1-arm64-dbg_6.0.12-1parrot1_arm64.deb Size: 801879148 SHA256: 5348967637f644fa116f184f5ad25bf7a7dea36b4292208fe63b7ca7c0dc60d4 SHA1: d8af45427bdb04cb0428cfa78646888b183b7c53 MD5sum: d7258ed5898d448cf7ddbcf590bc4000 Description: Debug symbols for linux-image-6.0.0-12parrot1-arm64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.0.0-12parrot1-arm64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.0.0-12parrot1-cloud-arm64 Source: linux Version: 6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 134921 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.0, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), libmozjs-24-0 (<< 24.2.0-5.1~), libmozjs185-1.0, wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.0.0-12parrot1-cloud-arm64_6.0.12-1parrot1_arm64.deb Size: 20713908 SHA256: 35f47a9fddf7322d96390ff552feecbb037d74ff634f1979a6cbdaba90a9233c SHA1: 7d70a7f484816ae867fdca86bcfd3f636f5e4387 MD5sum: 55e3e380dd48a7b4f3764f8a93dd046f Description: Linux 6.0 for arm64 cloud The Linux kernel 6.0 and modules for use on cloud platforms supporting arm64 virtual machines. Original-Maintainer: Debian Kernel Team Package: linux-image-6.0.0-12parrot1-cloud-arm64-dbg Source: linux Version: 6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1649711 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.0.0-12parrot1-cloud-arm64-dbg_6.0.12-1parrot1_arm64.deb Size: 258819108 SHA256: 6f7f9c8f2dc1cb066d139c33fc47794a133b149675e58666ae994fb595c779bb SHA1: 60fff4f843077716895dc2cd8a4329dd92494406 MD5sum: c6943688eb91181c59dd6a253a3e1b71 Description: Debug symbols for linux-image-6.0.0-12parrot1-cloud-arm64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.0.0-12parrot1-cloud-arm64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.0.0-12parrot1-rt-arm64 Source: linux Version: 6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 416104 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.0, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), libmozjs-24-0 (<< 24.2.0-5.1~), libmozjs185-1.0, wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.0.0-12parrot1-rt-arm64_6.0.12-1parrot1_arm64.deb Size: 58991136 SHA256: 708bcbed02b964f1d89cf4e1df05257de1ddb461e858008e4fd6d1e8c8ea39a3 SHA1: 5c5144a7957289ba67d1f4a5c2fe2db2cb1a0b02 MD5sum: eeb535275b57f666c3b52f525ff33302 Description: Linux 6.0 for 64-bit ARMv8 machines, PREEMPT_RT The Linux kernel 6.0 and modules for use on 64-bit ARMv8 machines. . This kernel includes the PREEMPT_RT realtime patch set. Original-Maintainer: Debian Kernel Team Package: linux-image-6.0.0-12parrot1-rt-arm64-dbg Source: linux Version: 6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 5348032 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.0.0-12parrot1-rt-arm64-dbg_6.0.12-1parrot1_arm64.deb Size: 778767680 SHA256: 75b5f9573e755a3397dbef6daea4c60f509532f91b5c8dc09e551ce9fb92ff55 SHA1: 5c32b5c9852f6899524f96e656e4341381d2bd85 MD5sum: 67e115ec435d5a4b7f51e9fd0ac20f5c Description: Debug symbols for linux-image-6.0.0-12parrot1-rt-arm64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.0.0-12parrot1-rt-arm64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.0.0-2parrot1-arm64 Source: linux Version: 6.0.2-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 411527 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.0, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), libmozjs-24-0 (<< 24.2.0-5.1~), libmozjs185-1.0, wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.0.0-2parrot1-arm64_6.0.2-1parrot1_arm64.deb Size: 59638468 SHA256: 72c5b1a3b4f9d7facf23b2572ce3cf2623cbced9239b5ffc15b339ef6cacd0f8 SHA1: 7449ef2099bce788ff1d796fe2be993b644095da MD5sum: d3d889d9073e7e0a67f19079c02410f9 Description: Linux 6.0 for 64-bit ARMv8 machines The Linux kernel 6.0 and modules for use on 64-bit ARMv8 machines. Original-Maintainer: Debian Kernel Team Package: linux-image-6.0.0-2parrot1-arm64-dbg Source: linux Version: 6.0.2-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 5002073 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.0.0-2parrot1-arm64-dbg_6.0.2-1parrot1_arm64.deb Size: 781716876 SHA256: 2de82b670f905911984c55ddad99114e14f192070bbff766e133a4355d592b53 SHA1: ac1d2817085ba34797745556120b6e02825f7cc8 MD5sum: 52ae9d9b2d3ed5b298678ed6ef499319 Description: Debug symbols for linux-image-6.0.0-2parrot1-arm64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.0.0-2parrot1-arm64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.0.0-2parrot1-cloud-arm64 Source: linux Version: 6.0.2-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 134977 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.0, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), libmozjs-24-0 (<< 24.2.0-5.1~), libmozjs185-1.0, wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.0.0-2parrot1-cloud-arm64_6.0.2-1parrot1_arm64.deb Size: 20930168 SHA256: a0a38af4805e40387faf8c4e5ff10b71b6dde9aa0ba487a5a1f24c82df0f6400 SHA1: 29e693a778dfbcb7a91f0dc28356043287f23d6c MD5sum: 26d5ac10cd08c90a2af858d71250ff3f Description: Linux 6.0 for arm64 cloud The Linux kernel 6.0 and modules for use on cloud platforms supporting arm64 virtual machines. Original-Maintainer: Debian Kernel Team Package: linux-image-6.0.0-2parrot1-cloud-arm64-dbg Source: linux Version: 6.0.2-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1427396 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.0.0-2parrot1-cloud-arm64-dbg_6.0.2-1parrot1_arm64.deb Size: 251260852 SHA256: c67a86b056daf6456a0ebc455dc18f54f32a1eb6805445091ec797fca6629cc3 SHA1: 265073f2812c236ca5a452101ff7ef839b6a0025 MD5sum: 3b3690a04eacc81a1fee0d70bb17e831 Description: Debug symbols for linux-image-6.0.0-2parrot1-cloud-arm64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.0.0-2parrot1-cloud-arm64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.0.0-2parrot1-rt-arm64 Source: linux Version: 6.0.2-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 417208 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.0, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), libmozjs-24-0 (<< 24.2.0-5.1~), libmozjs185-1.0, wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.0.0-2parrot1-rt-arm64_6.0.2-1parrot1_arm64.deb Size: 59469536 SHA256: 2d4d0e7f1f5ce8059aedbc7d60e097f78a30c00f7cf8c78f1f5e0b283f657a80 SHA1: 4eeeb5ef64abc3fc421f4a3a544f8d9cf42ea5d5 MD5sum: 5d49c660963bad1e3bd5394748035a19 Description: Linux 6.0 for 64-bit ARMv8 machines, PREEMPT_RT The Linux kernel 6.0 and modules for use on 64-bit ARMv8 machines. . This kernel includes the PREEMPT_RT realtime patch set. Original-Maintainer: Debian Kernel Team Package: linux-image-6.0.0-2parrot1-rt-arm64-dbg Source: linux Version: 6.0.2-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 4893333 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.0.0-2parrot1-rt-arm64-dbg_6.0.2-1parrot1_arm64.deb Size: 764160820 SHA256: 353ea83ec7a54b5e039987fd26d842766420493071169dc49d6971865fe2ccf2 SHA1: b2053f6cb8fb40ae98ed97e040f0f73650fa8c8f MD5sum: 16b5ab629e415012a5d5cba1fc1770ba Description: Debug symbols for linux-image-6.0.0-2parrot1-rt-arm64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.0.0-2parrot1-rt-arm64. Original-Maintainer: Debian Kernel Team Package: linux-image-arm64 Source: linux Version: 6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 13 Depends: linux-image-6.0.0-12parrot1-arm64 (= 6.0.12-1parrot1) Provides: linux-image-generic, linux-latest-modules-6.0.0-12parrot1-arm64, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-arm64_6.0.12-1parrot1_arm64.deb Size: 1472 SHA256: 604007a47a4c8f0270c3a59813671d9246e33e2c0ed9b349201cc650a269cd96 SHA1: 16bf4fb4b2d927f9a73ea960aef64c60f5f91de5 MD5sum: 9bffe13fc694fb9b3d659aeb8f986898 Description: Linux for 64-bit ARMv8 machines (meta-package) This package depends on the latest Linux kernel and modules for use on 64-bit ARMv8 machines. Original-Maintainer: Debian Kernel Team Package: linux-image-arm64-dbg Source: linux Version: 6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 13 Depends: linux-image-6.0.0-12parrot1-arm64-dbg (= 6.0.12-1parrot1) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-arm64-dbg_6.0.12-1parrot1_arm64.deb Size: 1364 SHA256: 4e809a355cf0bbd7caa9f08a225b4c236d24380cff284da13fb5c58cd3163cad SHA1: a1f4b98b69cb39fce20c78df7767af679dc89da2 MD5sum: 30b9b4ea6fdaae5886e0f581bed939be Description: Debugging symbols for Linux arm64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel arm64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-cloud-arm64 Source: linux Version: 6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 13 Depends: linux-image-6.0.0-12parrot1-cloud-arm64 (= 6.0.12-1parrot1) Provides: linux-latest-modules-6.0.0-12parrot1-cloud-arm64, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-cloud-arm64_6.0.12-1parrot1_arm64.deb Size: 1480 SHA256: c023b92dba2ac0d45eadad700ef50733a1fa6095b7544b7fd10c2a4c65ba159e SHA1: 9e0459dabfc6904bcbd7fc1ffedc7d350aead0c2 MD5sum: be6cda9dabb56ba471da1ad7fee9151d Description: Linux for arm64 cloud (meta-package) This package depends on the latest Linux kernel and modules for use on cloud platforms supporting arm64 virtual machines. Original-Maintainer: Debian Kernel Team Package: linux-image-cloud-arm64-dbg Source: linux Version: 6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 13 Depends: linux-image-6.0.0-12parrot1-cloud-arm64-dbg (= 6.0.12-1parrot1) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-cloud-arm64-dbg_6.0.12-1parrot1_arm64.deb Size: 1372 SHA256: 2c96b88c97a9c8bab92c5daef32268bf7e6cc655207b042ce8ce7eb55dcb3267 SHA1: 261199d1ce07fa4d4ac3e03ec8e737e820541ca7 MD5sum: 0c7a168edfe65439934a4e9c62ee6ba1 Description: Debugging symbols for Linux cloud-arm64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel cloud-arm64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-rt-arm64 Source: linux Version: 6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 13 Depends: linux-image-6.0.0-12parrot1-rt-arm64 (= 6.0.12-1parrot1) Provides: linux-latest-modules-6.0.0-12parrot1-rt-arm64, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-rt-arm64_6.0.12-1parrot1_arm64.deb Size: 1468 SHA256: 7c77a96fe68e05e51509b6d8254fe3152bbb80faf4b00b6c8d01b309db6dd072 SHA1: 82cf81d0a8a17b61d2a07635faa1438a750e8530 MD5sum: 09039d96cf45cf1297f8162080063aec Description: Linux for 64-bit ARMv8 machines (meta-package) This package depends on the latest Linux kernel and modules for use on 64-bit ARMv8 machines. Original-Maintainer: Debian Kernel Team Package: linux-image-rt-arm64-dbg Source: linux Version: 6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 13 Depends: linux-image-6.0.0-12parrot1-rt-arm64-dbg (= 6.0.12-1parrot1) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-rt-arm64-dbg_6.0.12-1parrot1_arm64.deb Size: 1364 SHA256: 52a1dd0d8183498485401d9342bce4c2f695b57aecc117c7877a9649cb3a1959 SHA1: c6fae6b3d9e2b44a22ed215d0e1161962af43f0d MD5sum: f10ab560b79584c8b3352247e7047318 Description: Debugging symbols for Linux rt-arm64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel rt-arm64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.0 Source: linux Version: 6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1606 Depends: libc6 (>= 2.17), libelf1 (>= 0.142), libssl1.1 (>= 1.1.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.0_6.0.12-1parrot1_arm64.deb Size: 805776 SHA256: 8928953ea7a2530d8fd3637e9baf383038080df9174e68242e3b112b113b9d6b SHA1: 54350dcbb60ecba8d3b59b4f2928738975133969 MD5sum: 5f556e73d3f72fc6206136ca9dfd756d Description: Kbuild infrastructure for Linux 6.0 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.0. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.0-dbgsym Source: linux Version: 6.0.12-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1208 Depends: linux-kbuild-6.0 (= 6.0.12-1parrot1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.0-dbgsym_6.0.12-1parrot1_arm64.deb Size: 1044456 SHA256: c80214c41e01c1468e494975cb9f34344baae000b698251307965bd7b0948386 SHA1: ff3d917274955994b46b32164618558fcdc3d71b MD5sum: 8c1061221d93ea9ec5c24bd3ebebf65a Description: debug symbols for linux-kbuild-6.0 Build-Ids: 02e42822eb60ed4a3f80b7e659ecb493837f9d88 036f0d643103dd7db2c0291f12ed9ea782692f13 05c7b7297f34050c690c45b7475090cf1e5c4f94 14fa8ccbda6909f12622b721af8b2264a46f4e8a 197352a5f98fc745a16f023fcc8f29cc2a866d88 1ae2a2c909be787d5b7e9118d20f63d80b4892a4 4c24c894388a04dab269a9c7b517c30d83e82080 6641882e2a0498c02dbf03573e82c17ae8611fdb 67f8da942e9c41257083bc9260b8e6fd1d81e5a2 9713953d9e2a8bd489f6a8b110274ae8b2b44c09 97b994bb1aed4b946e5021ae28888a223d9ced9a c093bab1f2992c14bd758724e76dbe4ed56e2d70 c9c60899fa93435303ec1d0d1cf9978175552694 cb726714dffa04d38e77b6127db0a4765dd6328b ceae695e9aa3df9c05a63177c4b946f192b4d32e Original-Maintainer: Debian Kernel Team Package: linux-libc-dev Source: raspberrypi-firmware Version: 1:1.20220120-1parrot1 Architecture: arm64 Maintainer: Serge Schneider Installed-Size: 5208 Multi-Arch: same Homepage: https://github.com/raspberrypi/firmware Priority: optional Section: devel Filename: pool/main/r/raspberrypi-firmware/linux-libc-dev_1.20220120-1parrot1_arm64.deb Size: 1023452 SHA256: cc9d953f79743145fcb2d217bdbe4ad06d1ca1966ef39e1a6c5b20d4c6fb3126 SHA1: 3dfa0a2a11d3426233257b9572a93b3d7ab26345 MD5sum: a22231942b31fd37cbad43ff557cffc7 Description: Linux support headers for userspace development This package provides userspaces headers from the Linux kernel. These headers are used by the installed headers for GNU libc and other system libraries. Package: linux-perf Source: linux Version: 6.0.12-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 5948 Depends: libbabeltrace1 (>= 1.5.4), libc6 (>= 2.30), libcap2 (>= 1:2.10), libdw1 (>= 0.157), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libperl5.32 (>= 5.32.0~rc1), libpython3.9 (>= 3.9.1), libslang2 (>= 2.2.4), libunwind8, zlib1g (>= 1:1.2.3.3), perl:any, python3:any Suggests: linux-doc-6.0 Conflicts: linux-tools-6.0 Replaces: linux-tools-6.0 Provides: linux-tools-6.0 Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-perf_6.0.12-1parrot1_arm64.deb Size: 2188772 SHA256: 8d63c4d0451cab3051df09f09bea4a8c272691f62a9312b48b5a7be6a1610e90 SHA1: fc8fe143798456a5dd111aee2df23bfc9a8417d9 MD5sum: 7a6e8536501a2f4c73738797661d4009 Description: Performance analysis tools for Linux This package contains the 'perf' performance analysis tools for Linux. Original-Maintainer: Debian Kernel Team Package: linux-perf-dbgsym Source: linux Version: 6.0.12-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 8150 Depends: linux-perf (= 6.0.12-1parrot1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-perf-dbgsym_6.0.12-1parrot1_arm64.deb Size: 7851472 SHA256: 1a12511ac2acbe6e62f0456e740c93ab2f4c4f30d6f0e92debfc1e509a8af21a SHA1: 7453acb7c35438cf584a7cfedcf3a56fd340c6e8 MD5sum: 55929d7c2d693154c35962f298342635 Description: debug symbols for linux-perf Build-Ids: 0c670726bbef191a9bb47322bf42dc97bbfd12c6 2da38d8cdf40a8a944de47e0d0a86ba689c6ab3c 37ca758e6cc327ae404992905dbc2fd2bd176354 43d45083c0a8d1c5f18fa224aff15eca0a8df2e6 50366e626e169fa2a6cc0dc7bd1324eda4461dbe 6f95efb0e6ef6bf8ea0a53833c5c3ada0b0aeae6 9ef5eb57c65044d71bfe984c1d20c1607f29f0ec abeddd3ef403a1a50db8d63e72bea7f02a3606d2 b4c737734c89658dfd9e0c64431012e0a6a773ca bf91c09d736f73828a13ebd33194929b2bfe8294 c9ebb681bbcc177c43bb3abd7738f6670ca71ca4 d6ff18960e4c35438ae0fa3dfb13132a88008f85 d973b99cd82cab176f05fd817799aab122ad1852 df48aa0878163d17028cb7f2ed1ffcc0bc7dcb68 eea38f5b2037903cbd161c507f1d3a34df010369 fd7145607807c131ac6d473e51d7340751836d7f Original-Maintainer: Debian Kernel Team Package: linux-source Source: linux Version: 6.0.12-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 10 Depends: linux-source-6.0 (= 6.0.12-1parrot1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source_6.0.12-1parrot1_all.deb Size: 1132 SHA256: 1204980b4491a0835a24f6ea0d0aa113c4149c6a74a6edb03f500962f262cbc2 SHA1: 02be303ff6c2a0fa69ff41870dae95c596893768 MD5sum: 274215aae664b5243570832b4e4b1f3f Description: Linux kernel source (meta-package) This package depends on packages containing the sources of the latest Linux kernel. Original-Maintainer: Debian Kernel Team Package: linux-source-6.0 Source: linux Version: 6.0.12-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 131581 Depends: binutils, xz-utils Recommends: build-essential, bc, rsync, kmod, cpio, bison, flex, libelf-dev, libssl-dev, linux-config-6.0 Suggests: libncurses-dev | ncurses-dev, qtbase5-dev, pkg-config Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source-6.0_6.0.12-1parrot1_all.deb Size: 134763436 SHA256: 163ef2c07e8d6bd924047bb58f9d8951571bbb99d47f52fb6cb53bceccd41696 SHA1: e7e892f1d627e35a4f029215012e60831f29e448 MD5sum: 3af410c4a5e8d376f0ff9330b6a415ef Description: Linux kernel source for version 6.0 with Debian patches This package provides source code for the Linux kernel version 6.0. This source closely tracks official Linux kernel releases. Debian's modifications to that source consist of security fixes, bug fixes, and features that have already been (or are believed to be) accepted by the upstream maintainers. Original-Maintainer: Debian Kernel Team Package: linux-support-6.0.0-12parrot1 Source: linux Version: 6.0.12-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1522 Depends: python3:any Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.0.0-12parrot1_6.0.12-1parrot1_all.deb Size: 606312 SHA256: 1f35af0c207445c2ea44e133a5135da89eede1c2caec48c724fa7f3695b508ba SHA1: fbe00fe87d92243b7fafc0c45318701182cf7072 MD5sum: d59979dc2327450c0daf15dbe3b9e5e4 Description: Support files for Linux 6.0 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.0.0-2parrot1 Source: linux Version: 6.0.2-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1733 Depends: python3:any Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.0.0-2parrot1_6.0.2-1parrot1_all.deb Size: 823852 SHA256: 0560eba9edcece86eb226c35137107c376e6ab425d6929641aa4cef8d614313d SHA1: a3e030e55fddd2abe51882c65178f9c622e82277 MD5sum: 1ef9e32e9c0e0635e7f46d9693867333 Description: Support files for Linux 6.0 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: live-build Version: 1:20210407parrot1 Architecture: all Maintainer: Kali Developers Installed-Size: 1183 Depends: debootstrap Recommends: apt-utils, bzip2, cpio, file, live-boot-doc, live-config-doc, live-manual-html | live-manual, rsync, systemd-container, wget, xz-utils Suggests: e2fsprogs, parted, mtd-utils Homepage: https://wiki.debian.org/DebianLive Priority: optional Section: misc Filename: pool/main/l/live-build/live-build_20210407parrot1_all.deb Size: 396544 SHA256: f57b09a08680cba179b0c2b1de12d2790a4c4624341aa67b5f3880fe94cd2b8d SHA1: e36f10e3705a53db6c7e4b9a0811fee845791e4a MD5sum: 6afe92657c59bb6e95191912f6e0b432 Description: Live System Build Components The Debian Live project maintains the components to build Debian based Live systems and the official Debian Live images themselves. . live-build contains the components to build a live system from a configuration directory. Original-Maintainer: Debian Live Package: maia-icon-theme Source: parrot-themes Version: 4.2 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 47692 Breaks: parrot-themes (<= 3.2+parrot3) Replaces: mate-icon-theme Provides: mate-icon-theme Homepage: https://www.parrotsec.org/ Priority: optional Section: utils Filename: pool/main/p/parrot-themes/maia-icon-theme_4.2_all.deb Size: 3687772 SHA256: 016139d1b2f6c3836fd1389278034952f4c922a58e89fabdda16fe7434fa71fe SHA1: 95e8fb6699ff565d8c80d1ea9686a22b002d0de1 MD5sum: e817b869f3ee965cbb7faaaa58ed4a3b Description: Maia icon set for Parrot OS This package contains the Maia icon set for Parrot OS. Package: maltego Version: 4.3.0-1parrot2 Architecture: all Maintainer: Parrot Team Installed-Size: 222592 Depends: openjdk-11-jre Homepage: https://www.maltego.com/ Priority: optional Section: net Filename: pool/main/m/maltego/maltego_4.3.0-1parrot2_all.deb Size: 136115916 SHA256: 0794ecc5e6006d0df1c1c9c3c72242b1c10461d961d72d044ca771f129395d32 SHA1: 20b5f43c48896a2c5b035a83b6b670664419b372 MD5sum: 9b421d735f0f31c41b88d3d02c83d68f Description: Open source intelligence and graphical link analysis tool Maltego is an open source intelligence and forensics application. It will offer you timous mining and gathering of information as well as the representation of this information in a easy to understand format. Coupled with its graphing libraries, Maltego allows you to identify key relationships between information and identify previously unknown relationships between them. Package: maltego-teeth Version: 1.0+20201218-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 125630 Depends: maltego, metasploit-framework, nmap, python3, python3-adns, python3-bs4, python3-easygui, python3-levenshtein, python3-mechanize, python3-metaconfig, python3-msgpack, sqlmap Homepage: https://www.maltego.com Priority: optional Section: utils Filename: pool/main/m/maltego-teeth/maltego-teeth_1.0+20201218-0parrot1_all.deb Size: 11673824 SHA256: f3a5f5e20dfbfe839f5bb1890987e6f43e13c760356c01c3f78b0b16bfbfe58a SHA1: 089ebf08082ad8cd02e63f2e4c81f88cd70d34ad MD5sum: 21335aeb604228e29db89a21f4351101 Description: Set of offensive Maltego transforms A set of transforms for Maltego to run nmap, sqlmap, and more against entitites in Maltego. Package: maryam Version: 2.5.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1107 Depends: python3-bs4, python3-cloudscraper, python3-flask, python3-lxml, python3-matplotlib, python3-nltk, python3-pandas, python3-plotly, python3-requests, python3-vadersentiment, python3:any Homepage: https://github.com/saeeddhqan/Maryam Priority: optional Section: python Filename: pool/main/m/maryam/maryam_2.5.0-0parrot1_all.deb Size: 216476 SHA256: 46ab3b650ffc3a0a96a4bee0cd9f92a4a8629197e691bc703cedfb95ec4180fd SHA1: f46e0649bd0f2703c63cd93a710da27b1ac2d22c MD5sum: bfd65f69243685cf7a1d43591e0a4763 Description: OWASP Maryam is a modular/optional open source framework bas This package contains the OWASP Maryam, a modular/optional open source framework based on OSINT and data gathering. Maryam is written in Python programming language and it’s designed to provide a powerful environment to harvest data from open sources and search engines and collect data quickly and thoroughly. Package: massdns Version: 0.3-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 88 Depends: libc6 (>= 2.17) Homepage: https://github.com/blechschmidt/massdns Priority: optional Section: misc Filename: pool/main/m/massdns/massdns_0.3-0parrot1_arm64.deb Size: 33836 SHA256: 0c19516cb21330219747e470166e267a591fc5a7170f746088cc6ccd2a500002 SHA1: 01db9538f6b1a72eb584c369911a6ce094a3acdb MD5sum: 466d8943bb1ef00fedfdfe076a0c29fc Description: high-performance DNS stub resolver This package contains a simple high-performance DNS stub resolver targeting those who seek to resolve a massive amount of domain names in the order of millions or even billions. Without special configuration, MassDNS is capable of resolving over 350,000 names per second using publicly available resolvers. Package: massdns-dbgsym Source: massdns Version: 0.3-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 121 Depends: massdns (= 0.3-0parrot1) Priority: optional Section: debug Filename: pool/main/m/massdns/massdns-dbgsym_0.3-0parrot1_arm64.deb Size: 102068 SHA256: 32ed3cf9fd2697a0a7c452493cce330bc3c7e5afba01a9c6507ec09f59ea1586 SHA1: 93f9fefbb32989bd602b1bc7f2c81eeca5acdc65 MD5sum: d9ace689310f0e4f1aa9aae2d5003dd1 Description: debug symbols for massdns Build-Ids: 11f6455fc382610e855b244ee69d2a5bc1775a76 Package: metagoofil Version: 2.2.+git20210226-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 126 Depends: python3:any, python3-googlesearch Recommends: libimage-exiftool-perl Homepage: https://github.com/opsdisk/metagoofil Priority: optional Section: utils Filename: pool/main/m/metagoofil/metagoofil_2.2.+git20210226-0parrot1_all.deb Size: 17640 SHA256: 306f4650dc622c3d01f1625ebffce8a401af2fcda380fc8647ebd93b8b0bfbdc SHA1: 218aeb44d62c450e06d2ca5f495965de4dcc66bb MD5sum: 208dd95e01f323113bd0e53c70f1e22f Description: Tool designed for extracting metadata of public documents Metagoofil is an information gathering tool designed for extracting metadata of public documents (pdf,doc,xls,ppt,docx,pptx,xlsx) belonging to a target company. . Metagoofil will perform a search in Google to identify and download the documents to local disk. Metagoofil does no longer extract the metadata. See /usr/share/doc/metagoofil/README.md.gz. Package: metasploit-framework Version: 6.3.5-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 471068 Depends: ruby (>= 1:2.7), ruby (<< 1:2.8), postgresql, bundler, john, nasm, nmap, curl, git, wget, python3, rake, openssl, libc6 (>= 2.29), libffi7 (>= 3.3~20180313), libgcc-s1 (>= 3.0), libpcap0.8 (>= 1.0.0), libpq5 (>= 12~~), libruby2.7 (>= 2.7.0), libsqlite3-0 (>= 3.7.10), libstdc++6 (>= 5.2), ruby-json (>= 1.8.3) Suggests: java7-runtime-headless, default-jdk, clamav, clamav-daemon Conflicts: parrot-menu (<= 2:2021.02.19) Homepage: https://www.metasploit.com/ Priority: optional Section: net Filename: pool/main/m/metasploit-framework/metasploit-framework_6.3.5-0parrot1_arm64.deb Size: 151872100 SHA256: 892af8fc367d6abc47980f0c1e9c145582b229e89607ec34c7c0e4917de42b4b SHA1: 2d10fcff0aa2089745a6c908fd2cfa131b2d72c1 MD5sum: 97279dbab4e2e97c92322cd6bf5545ba Description: Framework for exploit development and vulnerability research The Metasploit Framework is an open source platform that supports vulnerability research, exploit development, and the creation of custom security tools. Original-Maintainer: Kali Developers Package: mfterm Version: 1.0.7+git20190127-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 98 Depends: libc6 (>= 2.17), libnfc6 (>= 1.7.0~rc2), libreadline8 (>= 6.0), libssl1.1 (>= 1.1.0) Homepage: https://github.com/4ZM/mfterm Priority: optional Section: utils Filename: pool/main/m/mfterm/mfterm_1.0.7+git20190127-0parrot1_arm64.deb Size: 35892 SHA256: ce39b6051a7b38263056de634f746cf574c37229ae6fdca0bd47e4a148077b8f SHA1: 319db256ee19ed7d180e788184e8dc196ef123e7 MD5sum: 74e29b11c5addee91995dfb4000142ac Description: Terminal for working with Mifare Classic 1-4k Tags mfterm is a terminal interface for working with Mifare Classic tags. Tab completion on commands is available. Also, commands that have file name arguments provide tab completion on files. There is also a command history, like in most normal shells. Package: mfterm-dbgsym Source: mfterm Version: 1.0.7+git20190127-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 107 Depends: mfterm (= 1.0.7+git20190127-0parrot1) Priority: optional Section: debug Filename: pool/main/m/mfterm/mfterm-dbgsym_1.0.7+git20190127-0parrot1_arm64.deb Size: 83308 SHA256: 23f5663180bbb3b81db4c3595b9986d41eda7a1e30e1f6f08e8044402d23f4e5 SHA1: 33ee5d178d018e11fc2b65df0d4b6edf05d3096a MD5sum: d54f459d0a74d0051558b52628db2a50 Description: debug symbols for mfterm Build-Ids: 4ece10c6cfcf829a7e18023a856ad68cf6f76c75 Package: mimikatz Version: 1:2.2.0-20200918-fix-3parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 2512 Homepage: http://blog.gentilkiwi.com/mimikatz Priority: extra Section: utils Filename: pool/main/m/mimikatz/mimikatz_2.2.0-20200918-fix-3parrot1_all.deb Size: 960448 SHA256: f854b93bb44031e039d03052fc74dcc516df05c2906f02babb86a65e639dfaa5 SHA1: 6792ae1a936db2daab645680af28ed78b99988ec MD5sum: cbb0f1578d0797f3d20abb3a6bf8a90f Description: Uses admin rights on Windows to display passwords in plaintext Mimikatz uses admin rights on Windows to display passwords of currently logged in users in plaintext. Original-Maintainer: Parrot Dev Team Package: mini-buildd Version: 1.9.21 Architecture: all Maintainer: Stephan Sürken Installed-Size: 382 Pre-Depends: init-system-helpers (>= 1.54~) Depends: debconf (>= 0.5) | debconf-2.0, python3:any, lsb-base (>= 3.0-6), python3-mini-buildd (= 1.9.21), python3-daemon (>= 2.0.5), python3-pyftpdlib (>= 1.2.0), adduser, sudo, gnupg, dirmngr, reprepro (>= 5), debootstrap (>= 1.0.81~), schroot (>= 1.6.10-3~), schroot (<< 1.7), sbuild (>= 0.72), dpkg-dev (>= 1.17.27~), devscripts (>= 2.14.5~), lintian Recommends: mini-buildd-doc, python3-apt Suggests: debian-archive-keyring, ubuntu-keyring, haveged, lvm2, qemu-user-static, binfmt-support, btrfs-progs, openssl Breaks: mini-buildd-bld (<< 1.0.0~), mini-buildd-rep (<< 1.0.0~) Replaces: mini-buildd-bld, mini-buildd-rep Homepage: http://mini-buildd.installiert.net/ Priority: optional Section: devel Filename: pool/main/m/mini-buildd/mini-buildd_1.9.21_all.deb Size: 218092 SHA256: 14a51d74b53faa8e356554310b2dc82a49c25151e7694888d924084cda70eb1d SHA1: 3aa1169e5c5f1075fa5e9d8f3dc883f7d038756e MD5sum: afb71da72788cde6b86e924ef6716fb3 Description: minimal build daemon - daemon Mini-buildd is an easy-to-configure autobuilder and repository for deb packages. . This package provides the main daemon. Package: mini-buildd-doc Source: mini-buildd Version: 1.9.21 Architecture: all Maintainer: Stephan Sürken Installed-Size: 1502 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Breaks: mini-buildd (<< 1.1.5~) Replaces: mini-buildd (<< 1.1.5~) Homepage: http://mini-buildd.installiert.net/ Priority: optional Section: doc Filename: pool/main/m/mini-buildd/mini-buildd-doc_1.9.21_all.deb Size: 361056 SHA256: d053d80ae7204e2429630dab9e9828976042c9d16ad4f8fb71fafc6429d31482 SHA1: ca75ad749bf287545cc6fcbd5812d4c5e8cc0f5f MD5sum: f801a60463b95779314e0cdf1e05d7dc Description: minimal build daemon - manual Mini-buildd is an easy-to-configure autobuilder and repository for deb packages. . This package contains the HTML documentation. Package: mini-buildd-utils Source: mini-buildd Version: 1.9.21 Architecture: all Maintainer: Stephan Sürken Installed-Size: 223 Depends: python3:any, python3-mini-buildd (= 1.9.21), python3-apt Breaks: python-mini-buildd, python3-mini-buildd (<< 1.1.5~) Replaces: python-mini-buildd, python3-mini-buildd (<< 1.1.5~) Homepage: http://mini-buildd.installiert.net/ Priority: optional Section: devel Filename: pool/main/m/mini-buildd/mini-buildd-utils_1.9.21_all.deb Size: 190540 SHA256: 8442f7e9780423e0be78ea751f9c54af08147dca1ea44896f4a52373b04280dc SHA1: f9328b3db0c78ad20f2514a90157e2a8cf7a3980 MD5sum: bcc54a5c27f37ed21c4875ada2978102 Description: minimal build daemon - utilities Mini-buildd is an easy-to-configure autobuilder and repository for deb packages. . This package provides (optional) utilities, notably mini-buildd-api, a command line to access the web API. Package: mixxx Version: 2.3.1-1parrot1 Architecture: arm64 Maintainer: RJ Skerry-Ryan Installed-Size: 78783 Depends: libavcodec58 (>= 7:4.2), libavformat58 (>= 7:4.1), libavutil56 (>= 7:4.0), libc6 (>= 2.29), libchromaprint1 (>= 1.3.2), libebur128-1 (>= 1.0.1), libflac8 (>= 1.3.0), libgcc-s1 (>= 3.0), libglib2.0-0 (>= 2.12.0), libhidapi-libusb0 (>= 0.8.0~rc1+git20140201.3a66d4e+dfsg), libid3tag0 (>= 0.15.1b), liblilv-0-0 (>= 0.4.2), libmad0 (>= 0.15.1b-3), libmodplug1 (>= 1:0.8.8.5), libmp3lame0 (>= 3.100), libogg0 (>= 1.0rc3), libopus0 (>= 1.1), libopusfile0 (>= 0.5), libportaudio2 (>= 19+svn20101113), libportmidi0, libprotobuf-lite23 (>= 3.12.4), libqt5core5a (>= 5.15.1), libqt5dbus5 (>= 5.14.1), libqt5gui5 (>= 5.1.0), libqt5gui5 (>= 5.14.1) | libqt5gui5-gles (>= 5.14.1), libqt5keychain1 (>= 0.7.0), libqt5network5 (>= 5.8.0), libqt5opengl5 (>= 5.0.2), libqt5script5 (>= 5.6.0~beta), libqt5scripttools5 (>= 5.6.0~beta), libqt5sql5 (>= 5.3.0), libqt5svg5 (>= 5.6.0~beta), libqt5widgets5 (>= 5.15.1), libqt5x11extras5 (>= 5.6.0), libqt5xml5 (>= 5.0.2), librubberband2 (>= 1.9.0), libsndfile1 (>= 1.0.20), libsoundtouch1 (>= 2.0.0), libsqlite3-0 (>= 3.6.0), libssl1.1 (>= 1.1.0), libstdc++6 (>= 7), libswresample3 (>= 7:4.0), libtag1v5 (>= 1.11), libupower-glib3 (>= 0.99.0), libusb-1.0-0 (>= 2:1.0.8), libvorbis0a (>= 1.2.3), libvorbisenc2 (>= 1.1.2), libvorbisfile3 (>= 1.1.2), libx11-6, libqt5sql5-sqlite, fonts-open-sans, fonts-ubuntu Suggests: pdf-viewer, pulseaudio-utils Replaces: mixxx-data Homepage: https://www.mixxx.org/ Priority: optional Section: sound Filename: pool/main/m/mixxx/mixxx_2.3.1-1parrot1_arm64.deb Size: 46876672 SHA256: a1b6b405933ed432611a920d83d0bfac76cdd2908ab8e41279bbb044f1a355a0 SHA1: 55695512771b2d1222bdc619173d694692c0f486 MD5sum: eccf0dc041f86060b7e72459f053ca68 Description: Digital DJ Application Mixxx is a digital DJ system, where Wave, Ogg, FLAC and MP3 files can be mixed on a computer for use in live performances. Filters, crossfader, and speed control are provided. Mixxx can sync the 4 decks automatically, using an algorithm to detect the beat. . Mixxx works with ALSA or Jack, can be controlled from the GUI or from external controllers, including MIDI devices and joysticks, and supports skins. Package: mixxx-dbgsym Source: mixxx Version: 2.3.1-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: RJ Skerry-Ryan Installed-Size: 125403 Depends: mixxx (= 2.3.1-1parrot1) Priority: optional Section: debug Filename: pool/main/m/mixxx/mixxx-dbgsym_2.3.1-1parrot1_arm64.deb Size: 125660392 SHA256: 2a1339399a7dcc42f11f6a3a406ce0d0508a32f83deca87bf30ac8893ea9c81d SHA1: 9f09986220fd4abc7bfc6981124c7b92cfc8158a MD5sum: f1de2ee3a59614bf9bf51c1fde11aea7 Description: debug symbols for mixxx Build-Ids: 6409e44386adb2ab399b44b6ca75b2fa96c1000f Package: msfpc Version: 1.4.5-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 58 Depends: metasploit-framework Homepage: https://github.com/g0tmi1k/msfpc Priority: optional Section: net Filename: pool/main/m/msfpc/msfpc_1.4.5-0parrot1_arm64.deb Size: 15632 SHA256: 945cd8f0d4bf90fba71faff3825737cee3292d33c33f5f024d948cadead7ed7f SHA1: ac27873f051ef4af08785c83550ff9ce95534e96 MD5sum: 4fbe90a3659b4bc94570cf8504c0946f Description: MSFvenom Payload Creator (MSFPC) A quick way to generate various "basic" Meterpreter payloads using msfvenom which is part of the Metasploit framework. Package: multimac Version: 1.0.3-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 24 Homepage: https://sourceforge.net/projects/multimac/ Priority: optional Section: utils Filename: pool/main/m/multimac/multimac_1.0.3-1parrot1_arm64.deb Size: 6084 SHA256: b5d6f3cb0cfaa519133b50e95091fd33adda175bbb3c0e290485a1e67fead86c SHA1: 0a978826c4ed6b718c252a95bd1829df6b8e0086 MD5sum: c4715cd9b45bd5e12fc94a29307cc62a Description: Create multiple MACs on an adapter Multimac is a linux virtual ethernet tap allocator to emulate and use multiple virtual interfaces (with different MAC addresses) on a LAN using a single network adapter. Package: multimac-dbgsym Source: multimac Version: 1.0.3-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 22 Depends: multimac (= 1.0.3-1parrot1) Priority: optional Section: debug Filename: pool/main/m/multimac/multimac-dbgsym_1.0.3-1parrot1_arm64.deb Size: 7188 SHA256: 07f6f8dbcd186af82c0f6631784c5dea2fcc5488bbeb7989486607da0163d116 SHA1: a15e799a7251ccd47f23cd482cf4fe1efa8faed9 MD5sum: ad3fd58d4ab18dd2162c83f25c4cad6e Description: debug symbols for multimac Build-Ids: e5beb17d1e4c564151425f6972532ba5df5c1299 Package: name-that-hash Version: 1.10-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 116 Depends: python3 (>= 3.6), python3-rich (>= 9.9), python3-click (>= 7.1.2), python3-colorama, python3-pygments, python3:any Homepage: https://github.com/HashPals/Name-That-Hash Priority: optional Section: utils Filename: pool/main/n/name-that-hash/name-that-hash_1.10-0parrot1_all.deb Size: 16444 SHA256: 123c339c4c5aafc8f6d3c5704693933f0d1d1a2f4d8146442c4308912fb0252f SHA1: bbd1abcdfb17fb1827123a91d87c6a3890312d8b MD5sum: 40039f6fc54315331709350407d6c200 Description: Identify MD5, SHA256 and 300+ other hash types This package contains a utility to identify hash types. . Have you ever come across a hash such as 5f4dcc3b5aa765d61d8327deb882cf99 and wondered what type of hash type that is? . Name-that-hash will name it for you. Package: nautilus-gtkhash Source: gtkhash Version: 1.2-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 73 Depends: gtkhash (= 1.2-1parrot1), libb2-1 (>= 0.98.1), libc6 (>= 2.17), libgcrypt20 (>= 1.8.0), libglib2.0-0 (>= 2.35.8), libgtk-3-0 (>= 3.21.5), libnautilus-extension1a (>= 3.14.1), libnettle8, zlib1g (>= 1:1.1.4) Homepage: http://gtkhash.sourceforge.net Priority: optional Section: utils Filename: pool/main/g/gtkhash/nautilus-gtkhash_1.2-1parrot1_arm64.deb Size: 23936 SHA256: 747e289557859098c365d32613e3a89d3412b74dec758109e666dad05c06aa97 SHA1: 3e6e8341abdee6f88d1d84614de892c7746f11eb MD5sum: 518ee9390bfe63f63b8aa2787f47db95 Description: nautilus extension for computing checksums and more using gtkhash The GtkHash extension for nautilus which allows users to compute message digests or checksums using the mhash library. Currently supported hash functions include MD5, MD6, SHA1, SHA256, SHA512, RIPEMD, TIGER and WHIRLPOOL. Package: nautilus-gtkhash-dbgsym Source: gtkhash Version: 1.2-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 102 Depends: nautilus-gtkhash (= 1.2-1parrot1) Priority: optional Section: debug Filename: pool/main/g/gtkhash/nautilus-gtkhash-dbgsym_1.2-1parrot1_arm64.deb Size: 77008 SHA256: dc90c094d2430aa7de58d963fc96a396e88ec7b2f95755b2104724e7d14b1a40 SHA1: b63e70e21706b597b1e7a0892c2837691e8dae41 MD5sum: 8e68326d6249be16a081d0b71ffc88db Description: debug symbols for nautilus-gtkhash Build-Ids: f08b2659e0b01b36eb4f8243827a73b7c6c6edbb Package: nbtscan-unixwiz Version: 1.0.35-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 44 Depends: libc6 (>= 2.17) Homepage: http://unixwiz.net/tools/nbtscan.html Priority: optional Section: net Filename: pool/main/n/nbtscan-unixwiz/nbtscan-unixwiz_1.0.35-0parrot1_arm64.deb Size: 15628 SHA256: 41106b61d392bf1525111cccb09d57d4bc8cd8a302255bb04c71f7989b388ef4 SHA1: f7f95b13f4efb9790d425fc6177be34f3840c12e MD5sum: 5cc8458e8bd5cab4f920908b6b434b0e Description: Scanner for open NETBIOS nameservers This package contains a command-line tool that scans for open NETBIOS nameservers on a local or remote TCP/IP network, and this is a first step in finding of open shares. It is based on the functionality of the standard Windows tool nbtstat, but it operates on a range of addresses instead of just one. Package: nbtscan-unixwiz-dbgsym Source: nbtscan-unixwiz Version: 1.0.35-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 60 Depends: nbtscan-unixwiz (= 1.0.35-0parrot1) Priority: optional Section: debug Filename: pool/main/n/nbtscan-unixwiz/nbtscan-unixwiz-dbgsym_1.0.35-0parrot1_arm64.deb Size: 39952 SHA256: ad11bca16f1c7b2f3d7a14bdf7244d58712a2ad01d8ad5ecfec22e07bfa02b59 SHA1: a0a1471275ac891e453b31b01134bd91568a99cf MD5sum: 812bf4586be1b295979be24c5f640f31 Description: debug symbols for nbtscan-unixwiz Build-Ids: 4c20dda18e6a052ec405100534d3f6409fe83aea Package: ncat Source: nmap Version: 7.92+dfsg1-2parrot1 Architecture: arm64 Maintainer: Parrot Team Installed-Size: 547 Depends: libc6 (>= 2.17), liblua5.3-0, libpcap0.8 (>= 1.5.1), libssl1.1 (>= 1.1.0) Breaks: nmap (<< 7.70+dfsg1-2~) Replaces: nmap (<< 7.70+dfsg1-2~) Homepage: https://nmap.org/ Priority: optional Section: net Filename: pool/main/n/nmap/ncat_7.92+dfsg1-2parrot1_arm64.deb Size: 386568 SHA256: 87321ee0f50c664e4ed789badc2581ab9153dc0acd1d118b59dc19c7b7639d2e SHA1: b4432ae8a16d5b90e05e82bf0e537c0cf9f5e564 MD5sum: 5c08c0fc9000e280e2e628d87e2375b0 Description: NMAP netcat reimplementation ncat is a reimplementation of Netcat by the NMAP project, providing most of the features present in the original implementations, along with some new features such as IPv6 and SSL support. Port scanning support has been removed. Original-Maintainer: Debian Security Tools , Kali Developers Package: ncat-dbgsym Source: nmap Version: 7.92+dfsg1-2parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Team Installed-Size: 295 Depends: ncat (= 7.92+dfsg1-2parrot1) Priority: optional Section: debug Filename: pool/main/n/nmap/ncat-dbgsym_7.92+dfsg1-2parrot1_arm64.deb Size: 257200 SHA256: 8ec8ab2fdd5070a77ac3b8304df7763da1a801253adfa7ad8e7ae4dbb4a775a9 SHA1: b9686a9fd9540f67b5dfe353a787b93e66a2f624 MD5sum: b4cea6541252d98c817c861338eee65b Description: debug symbols for ncat Build-Ids: 9b8108ba1bf48ec7e6180a12621a720f63fc7b02 Original-Maintainer: Debian Security Tools , Kali Developers Package: ncat-w32 Version: 5.59beta1-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1645 Homepage: http://nmap.org/ncat/ Priority: extra Section: utils Filename: pool/main/n/ncat-w32/ncat-w32_5.59beta1-1parrot1_all.deb Size: 547692 SHA256: bdd4353bc4c0274a3f801a0ba2780bd98d912ef54c509a11cee99508d6ed3458 SHA1: 4c32aa47ea00aa6a80a778117bfe534ecd2bec5a MD5sum: 203c18cae0fe5c68fa9935f7c327c936 Description: Netcat for the 21st century Ncat is a feature-packed networking utility which reads and writes data across networks from the command line. Ncat was written for the Nmap Project as a much-improved reimplementation of the venerable Netcat. It uses both TCP and UDP for communication and is designed to be a reliable back-end tool to instantly provide network connectivity to other applications and users. Ncat will not only work with IPv4 and IPv6 but provides the user with a virtually limitless number of potential uses. . Among Ncat’s vast number of features there is the ability to chain Ncats together, redirect both TCP and UDP ports to other sites, SSL support, and proxy connections via SOCKS4 or HTTP (CONNECT method) proxies (with optional proxy authentication as well). Some general principles apply to most applications and thus give you the capability of instantly adding networking support to software that would normally never support it. Package: ndiff Source: nmap Version: 7.92+dfsg1-2parrot1 Architecture: all Maintainer: Parrot Team Installed-Size: 387 Depends: python3-lxml, python3:any Recommends: nmap Breaks: nmap (<< 7.92+dfsg1-2parrot1), zenmap (<< 6.47-5~) Replaces: zenmap (<< 6.47-5~) Homepage: https://nmap.org/ Priority: optional Section: net Filename: pool/main/n/nmap/ndiff_7.92+dfsg1-2parrot1_all.deb Size: 310996 SHA256: c66e6a39a0b51a83988aeadb2286fd9f2ba362971ccbcd48920c531587cad9c9 SHA1: 8e960bd7e942717644541c8f0c0536acb9925b10 MD5sum: d6b751f0b5dfb4fa5435f9b290331d26 Description: The Network Mapper - result compare utility Ndiff is a tool to aid in the comparison of Nmap scans. It takes two Nmap XML output files and prints the differences between them them: hosts coming up and down, ports becoming open or closed, and things like that. It can produce output in human-readable text or machine-readable XML formats. Original-Maintainer: Debian Security Tools , Kali Developers Package: nemo-gtkhash Source: gtkhash Version: 1.2-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 69 Depends: gtkhash (= 1.2-1parrot1), libb2-1 (>= 0.98.1), libc6 (>= 2.17), libgcrypt20 (>= 1.8.0), libglib2.0-0 (>= 2.35.8), libgtk-3-0 (>= 3.21.5), libnemo-extension1 (>= 2.6.5), libnettle8, zlib1g (>= 1:1.1.4) Homepage: http://gtkhash.sourceforge.net Priority: optional Section: utils Filename: pool/main/g/gtkhash/nemo-gtkhash_1.2-1parrot1_arm64.deb Size: 23944 SHA256: 7b24ac6c7b3d1183cb9625633caf764d44ea59580e1b958eda2613fb8af1ff52 SHA1: b7f5de18997684c49b604658042153afab403591 MD5sum: 0a85da580a79f3350e4122f83426a4cd Description: nemo extension for computing checksums and more using gtkhash The GtkHash extension for nemo which allows users to compute message digests or checksums using the mhash library. Currently supported hash functions include MD5, MD6, SHA1, SHA256, SHA512, RIPEMD, TIGER and WHIRLPOOL. Package: nemo-gtkhash-dbgsym Source: gtkhash Version: 1.2-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 103 Depends: nemo-gtkhash (= 1.2-1parrot1) Priority: optional Section: debug Filename: pool/main/g/gtkhash/nemo-gtkhash-dbgsym_1.2-1parrot1_arm64.deb Size: 77432 SHA256: c1398b9bd1b6e53af30a192b4a1bbf8a20ea99e821d9cb4f2bd9a6a8e4a12b39 SHA1: 264ec7b654a1ff2972e7ae7e639743d9e2f928b2 MD5sum: 8f176ff94a491a964875b66392c707ab Description: debug symbols for nemo-gtkhash Build-Ids: d9d97a6e06ffb1b655a4d05abefe83121be6a3a9 Package: neo4j Version: 4.2.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 120940 Depends: default-jre Homepage: https://neo4j.com/ Priority: optional Section: database Filename: pool/main/n/neo4j/neo4j_4.2.1-0parrot1_all.deb Size: 109886420 SHA256: a093ac70fd29a69c0974397a695ff0db832ba797e9673b7520ce080ae88021fc SHA1: 469c972067611519b22d7ad9fcce0a31d50c2f34 MD5sum: 92f95d2c72104793552a4b6509cbab5d Description: Graph database Neo4j Community Edition This package contains Neo4j Community Edition. It's a highly scalable, native graph database purpose-built to leverage not only data but also its relationships. Neo4j runs as a server application, exposing a Web-based management interface and RESTful endpoints for data access. Package: nextnet Version: 0.0.2-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 2239 Depends: libc6 (>= 2.17) Built-Using: golang-1.17 (= 1.17.2-1~bpo11+1), golang-golang-x-time (= 0.0+git20200630.3af7569-1) Homepage: https://github.com/hdm/nextnet Priority: optional Section: misc Filename: pool/main/n/nextnet/nextnet_0.0.2-0parrot1_arm64.deb Size: 658936 SHA256: 132215546fe4972400bdefe141b1921658ad966f77e9ff6ede836cd2f0696858 SHA1: a9415684a7b0d474d9df0b991aaeb7826cd99992 MD5sum: e9332595021753db655286adcff8c8ff Description: pivot point discovery tool in Go This package contains a pivot point discovery tool written in Go. Package: nim Version: 1.6.2-1parrot1 Architecture: arm64 Maintainer: Federico Ceratto Installed-Size: 14380 Depends: libc6 (>= 2.29), libssl1.1 Recommends: build-essential, gcc, git Suggests: nim-doc Homepage: https://nim-lang.org/ Priority: optional Section: devel Filename: pool/main/n/nim/nim_1.6.2-1parrot1_arm64.deb Size: 3631924 SHA256: e83649ed601b3fe80b63389aa69c99d015721c7ad1a392cc73f86cf8d67fd6b2 SHA1: 437fe2a305a8791b374ae292230644bf8aaec2b9 MD5sum: 4508f2fac29fed3314ffc576324cd675 Description: Nim programming language - compiler Nim is a statically typed, imperative programming language that generates native code via compilation to C. It provides a non-tracing GC, high level datatypes and local type inference, and bindings to a lot of C libraries. Package: nim-dbgsym Source: nim Version: 1.6.2-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Federico Ceratto Installed-Size: 15447 Depends: nim (= 1.6.2-1parrot1) Priority: optional Section: debug Filename: pool/main/n/nim/nim-dbgsym_1.6.2-1parrot1_arm64.deb Size: 14187888 SHA256: 2a2e7ae242651d12db3c84939aa66e71fdfd900fe6498ac43dee6e30db8bc30f SHA1: e1a3ac58fb08428c97b2e107b03ea8075f4b711c MD5sum: 84c54123eb9f7f8f5a977ced6f619821 Description: debug symbols for nim Build-Ids: 2689ba3266175310c6ec592b33b788d0e3c386ea 3f8e2327f30e2b9a94856177826f66c68a37ae9e 6fc15ae0e960a345014be99b9bab5f18b5b57307 bdf62dd85c3ae03589c5b7f8e92fe8cf8d78fccc Package: nim-doc Source: nim Version: 1.6.2-1parrot1 Architecture: all Maintainer: Federico Ceratto Installed-Size: 23107 Homepage: https://nim-lang.org/ Priority: optional Section: doc Filename: pool/main/n/nim/nim-doc_1.6.2-1parrot1_all.deb Size: 1365468 SHA256: 6930af0cfd376ffbd4a465a5d2184cd131ed1244abaaa03e590972f7f077d829 SHA1: 9e7b71a0c6b21c7423dc85a7fe90a994b723c8f2 MD5sum: 345441272066768fa51921a405fa5495 Description: Nim programming language - documentation Nim is a statically typed, imperative programming language that generates native code via compilation to C. It provides a non-tracing GC, high level datatypes and local type inference, and bindings to a lot of C libraries. . This is a documentation package. Package: nipper-ng Version: 0.11.10-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 716 Depends: libc6 (>= 2.17) Homepage: https://code.google.com/p/nipper-ng/ Priority: optional Section: utils Filename: pool/main/n/nipper-ng/nipper-ng_0.11.10-1parrot1_arm64.deb Size: 205540 SHA256: 457e7b0e8f7c6365d7e419aca2e0cee6b86906ca6414a6f234a907afb950c961 SHA1: 1ea8a73825206a7028154c2a522ce50e5fc3c2a5 MD5sum: 920f9e3cd337dc98cc03b4ff710c5619 Description: Device security configuration review tool Nipper-ng is the next generation of nippper, and will always remain free and open source. This software will be used to make observations about the security configurations of many different device types such as routers, firewalls, and switches of a network infrastructure. . This is a fork from nipper 0.11.10 release of the GNUv3 GPL code. Package: nipper-ng-dbgsym Source: nipper-ng Version: 0.11.10-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 454 Depends: nipper-ng (= 0.11.10-1parrot1) Priority: optional Section: debug Filename: pool/main/n/nipper-ng/nipper-ng-dbgsym_0.11.10-1parrot1_arm64.deb Size: 373852 SHA256: 9b0e38832ff7304416efea1999716df37964bebafa420487a0974ee5aad426fb SHA1: efd7771697c400786ad49f1ed72a4a077f89e083 MD5sum: bc0f58e0f580f429fc8a67595bdff9ba Description: debug symbols for nipper-ng Build-Ids: 5255966e393b9d0331af39c190bc16e12dfefcbc Package: nishang Version: 0.7.6-0parrot2 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 5174 Homepage: https://github.com/samratashok/nishang Priority: optional Section: utils Filename: pool/main/n/nishang/nishang_0.7.6-0parrot2_all.deb Size: 1260784 SHA256: 7aac315fba63188ad9d83bf8a518c07ed74c4a2dba437292c87ae630c408e517 SHA1: 052ef359e16075eb55bba7f4cc134bd8259e02c9 MD5sum: e4b53849abcdc589f48cae9524b198a8 Description: Collection of PowerShell scripts and payloads Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security and post exploitation during Penetration Tests. The scripts are written on the basis of requirement by the author during real Penetration Tests. Package: nmap Version: 7.92+dfsg1-2parrot1 Architecture: arm64 Maintainer: Parrot Team Installed-Size: 4410 Depends: nmap-common (= 7.92+dfsg1-2parrot1), libc6 (>= 2.29), libgcc-s1 (>= 3.0), liblinear4 (>= 2.01+dfsg), liblua5.3-0, libpcap0.8 (>= 1.5.1), libpcre3, libssh2-1 (>= 1.2.9), libssl1.1 (>= 1.1.0), libstdc++6 (>= 5.2), lua-lpeg (>= 1.0.2), zlib1g (>= 1:1.1.4) Suggests: ncat, ndiff, zenmap Homepage: https://nmap.org/ Priority: optional Section: net Filename: pool/main/n/nmap/nmap_7.92+dfsg1-2parrot1_arm64.deb Size: 1855876 SHA256: 46d7ac24631e5229f085646197960780ac3c27882aa153392cdbcb37cb363b7e SHA1: 268fc582124cc1834279d5dd5994e91565bd81e1 MD5sum: 37b7f07ef4e04d3ca4524e97761bc313 Description: The Network Mapper Nmap is a utility for network exploration or security auditing. It supports ping scanning (determine which hosts are up), many port scanning techniques, version detection (determine service protocols and application versions listening behind ports), and TCP/IP fingerprinting (remote host OS or device identification). Nmap also offers flexible target and port specification, decoy/stealth scanning, sunRPC scanning, and more. Most Unix and Windows platforms are supported in both GUI and commandline modes. Several popular handheld devices are also supported, including the Sharp Zaurus and the iPAQ. Original-Maintainer: Debian Security Tools , Kali Developers Package: nmap-common Source: nmap Version: 7.92+dfsg1-2parrot1 Architecture: all Maintainer: Parrot Team Installed-Size: 20863 Recommends: nmap Breaks: nmap (<< 7.60+dfsg1-1~) Replaces: nmap (<< 7.60+dfsg1-1~) Multi-Arch: foreign Homepage: https://nmap.org/ Priority: optional Section: net Filename: pool/main/n/nmap/nmap-common_7.92+dfsg1-2parrot1_all.deb Size: 4065068 SHA256: 631b10c06aec885dfe1c12d63136a0aeee6be1480f2ec574d2a7da0394af5e4f SHA1: 4724b5762fb0a2851eae66b945b870a07dfe581d MD5sum: a31e50dea10b24cf1011b512cabf162d Description: Architecture independent files for nmap Nmap is a utility for network exploration or security auditing. It supports ping scanning (determine which hosts are up), many port scanning techniques, version detection (determine service protocols and application versions listening behind ports), and TCP/IP fingerprinting (remote host OS or device identification). Nmap also offers flexible target and port specification, decoy/stealth scanning, sunRPC scanning, and more. Most Unix and Windows platforms are supported in both GUI and commandline modes. Several popular handheld devices are also supported, including the Sharp Zaurus and the iPAQ. . This package contains the nmap files shared by all architectures. Original-Maintainer: Debian Security Tools , Kali Developers Package: nmap-dbgsym Source: nmap Version: 7.92+dfsg1-2parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Team Installed-Size: 4151 Depends: nmap (= 7.92+dfsg1-2parrot1) Priority: optional Section: debug Filename: pool/main/n/nmap/nmap-dbgsym_7.92+dfsg1-2parrot1_arm64.deb Size: 3947832 SHA256: d55377823e1d32ec9f384ff8bf8b9dfa46ce449810e1321ecf279265edbe7506 SHA1: 9dbcad3506c4d2d15c60b521985200702ec6c5db MD5sum: 9d0031d095ae12e719f23614d3f7a151 Description: debug symbols for nmap Build-Ids: 167c7e2e2bf3a0835b04ffcdf125ce1d30641d29 d6d47f531ba2d106d0652d5ac50021bc7e2a7da9 Original-Maintainer: Debian Security Tools , Kali Developers Package: nmapsi4 Version: 0.5~alpha2-6 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1178 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.0), libqt5core5a (>= 5.15.1), libqt5dbus5 (>= 5.0.2), libqt5gui5 (>= 5.2.0) | libqt5gui5-gles (>= 5.2.0), libqt5network5 (>= 5.0.2), libqt5qml5 (>= 5.0.2), libqt5quick5 (>= 5.0.2) | libqt5quick5-gles (>= 5.0.2), libqt5webenginewidgets5 (>= 5.7.1), libqt5widgets5 (>= 5.15.1), libstdc++6 (>= 4.1.1), nmap, bind9-dnsutils Homepage: http://www.nmapsi4.org Priority: optional Section: net Filename: pool/main/n/nmapsi4/nmapsi4_0.5~alpha2-6_arm64.deb Size: 400452 SHA256: 7bdbce5d2c3b2e8390eb8a0fb746991baf22cc3b741047f95c8c10f0567a2a23 SHA1: c119d91eca8dc300c533899bbb428299f9054d02 MD5sum: 529aecea0b2ee0d6e2606d5befe04b47 Description: graphical interface to nmap, the network scanner NmapSI4 is a complete Qt-based Gui with the design goal to provide a complete nmap interface for users, in order to manage all options of this power security net scanner. Package: nmapsi4-dbgsym Source: nmapsi4 Version: 0.5~alpha2-6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 5152 Depends: nmapsi4 (= 0.5~alpha2-6) Priority: optional Section: debug Filename: pool/main/n/nmapsi4/nmapsi4-dbgsym_0.5~alpha2-6_arm64.deb Size: 5131364 SHA256: 64e5209841773d0f832c94b8cf28544301667fbfd7e5e286a43f1e207fb719b1 SHA1: 7ec4dcf3ee727ed25425538da530f960c4b8f99e MD5sum: f639a508537f914f6c3ac3dae6138d01 Description: debug symbols for nmapsi4 Build-Ids: d50a6db64d407e5ff5aefeb18721f0cb4f2462c7 Package: novnc Version: 1:1.2.0~git9142f8f-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 4904 Depends: adduser, python3-novnc, python3-numpy, websockify Suggests: python-nova Homepage: https://github.com/novnc/noVNC Priority: optional Section: web Filename: pool/main/n/novnc/novnc_1.2.0~git9142f8f-0parrot1_all.deb Size: 730420 SHA256: 6b5ab34e2a655a27213b6100d5cd6246e2654000e4996a6377f7d249a9dbc383 SHA1: 119b136f2a097c48df816a13169727a62b42dbc0 MD5sum: 7fc6fd24fd53ebb900385f89815221cc Description: HTML5 VNC client - daemon and programs noVNC is a HTML5 VNC (WebSockets, Canvas) with encryption (wss://) support client that runs well in any modern browser including mobile browsers (iPhone/iPad and Android). More than 16 companies/projects have integrated noVNC into their products including Ganeti Web Manager, OpenStack, and OpenNebula. . This package contains the daemon and programs. Package: ntlmrecon Version: 0.4-1parrot4 Architecture: all Maintainer: Parrot Team Installed-Size: 48 Depends: python3, python3-requests, python3-colorama, python3-termcolor, python3-iptools Homepage: https://github.com/pwnfoo/NTLMRecon Priority: optional Section: utils Filename: pool/main/n/ntlmrecon/ntlmrecon_0.4-1parrot4_all.deb Size: 10952 SHA256: ffcc63e22fc5e78c2721d5f7f7d177a1b2cebc9ceb9ab377822e2a6caf2dbb0d SHA1: 3ca2ffc76f5af7d62d5c2e58a73e8f46b7c9ab49 MD5sum: 339298b69b0d5cbb3ae1eea51d817cb3 Description: Enumerate information from NTLM authentication enabled web endpoints. A fast and flexible NTLM reconnaissance tool to find out information about NTLM endpoint when working with a large set of potential IP addresses and domains. Package: ohrwurm Version: 0.1-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 32 Depends: dsniff, libc6 (>= 2.17), libpcap0.8 (>= 0.9.8) Homepage: http://mazzoo.de/blog/2006/08/25#ohrwurm Priority: optional Section: utils Filename: pool/main/o/ohrwurm/ohrwurm_0.1-1parrot1_arm64.deb Size: 9240 SHA256: 9bd469f118dfda885b491ba0e80729075e36ef4557c05372855aae7aa0e9d25f SHA1: 9bb3ee95236fb80817905810b3a0cb92806a8a7d MD5sum: 0a0a5de6894be1b6279e0e0147e94e78 Description: RTP fuzzer ohrwurm is a small and simple RTP fuzzer that has been successfully tested on a small number of SIP phones. Features: . - reads SIP messages to get information of the RTP port numbers - reading SIP can be omitted by providing the RTP port numbers, sothat any RTP traffic can be fuzzed - RTCP traffic can be suppressed to avoid that codecs - learn about the "noisy line" - special care is taken to break RTP handling itself - the RTP payload is fuzzed with a constant BER - the BER is configurable - requires arpspoof from dsniff to do the MITM attack - requires both phones to be in a switched LAN (GW operation only works partially) Package: ohrwurm-dbgsym Source: ohrwurm Version: 0.1-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 18 Depends: ohrwurm (= 0.1-1parrot1) Priority: optional Section: debug Filename: pool/main/o/ohrwurm/ohrwurm-dbgsym_0.1-1parrot1_arm64.deb Size: 2896 SHA256: 6742f7f0bc6c65d4d1edfcdeb0abc818a42f05087607e557e513b8863017059d SHA1: 4cd0b3fe9a8f2ec4a6444d279fa6ba1c9bcbc34e MD5sum: 11ff06e1c77084f70d26298465ae1175 Description: debug symbols for ohrwurm Build-Ids: 90fda34585fad70bc4f6c9e34c41b73e7f1ca7d1 Package: ollydbg Version: 1.10-1parrot2 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 2561 Depends: wine32 Homepage: http://www.ollydbg.de/ Priority: extra Section: utils Filename: pool/main/o/ollydbg/ollydbg_1.10-1parrot2_all.deb Size: 1115036 SHA256: 083b231b7fcb696c43eaa825f3f5378b7008ea9818d3470efcdaec2055a86693 SHA1: 39887e7bcb9d8ee5135b24e4ff62ac30847873ad MD5sum: 6f2e3e88d8bc9a754d6ac29523be6bbd Description: 32-bit assembler level analysing debugger OllyDbg is a 32-bit assembler level analysing debugger for Microsoft Windows. Emphasis on binary code analysis makes it particularly useful in cases where source is unavailable. Package: openafs-client Source: openafs Version: 1.8.8.1-3parrot1 Architecture: arm64 Maintainer: Benjamin Kaduk Installed-Size: 9122 Pre-Depends: init-system-helpers (>= 1.54~) Depends: libc6 (>= 2.17), libcrypt1 (>= 1:4.1.0), libhcrypto4-heimdal (>= 1.4.0+git20110226), libkrb5-26-heimdal (>= 1.4.0+git20110226), libncurses6 (>= 6), libroken18-heimdal (>= 1.7~git20150920), libtinfo6 (>= 6), debconf (>= 0.5) | debconf-2.0, lsb-base (>= 3.0-6) Recommends: lsof, openafs-modules-dkms (>= 1.8.8.1-3parrot1) | openafs-modules-source (>= 1.8.8.1-3parrot1) | openafs-modules3 Suggests: openafs-doc, openafs-krb5 Conflicts: arla Breaks: openafs-modules1, openafs-modules2 Homepage: http://www.openafs.org/ Priority: optional Section: net Filename: pool/main/o/openafs/openafs-client_1.8.8.1-3parrot1_arm64.deb Size: 2054816 SHA256: 6cb734d470f52e3fedb30a24c534b61eb30fcfa20cfd4938246189497268adb9 SHA1: 096ad97457fc09e988f58cb769968283606394c0 MD5sum: ce10a8bbc5f88590cc11bf0f393e4b04 Description: AFS distributed filesystem client support AFS is a distributed filesystem allowing cross-platform sharing of files among multiple computers. Facilities are provided for access control, authentication, backup and administrative management. . This package provides basic client support to mount and manipulate AFS. If your site uses Kerberos v5 authentication for AFS, you will also want to install openafs-krb5. Package: openafs-client-dbgsym Source: openafs Version: 1.8.8.1-3parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Benjamin Kaduk Installed-Size: 8528 Depends: openafs-client (= 1.8.8.1-3parrot1) Breaks: openafs-dbg (<< 1.6.18.3-3~) Replaces: openafs-dbg (<< 1.6.18.3-3~) Priority: optional Section: debug Filename: pool/main/o/openafs/openafs-client-dbgsym_1.8.8.1-3parrot1_arm64.deb Size: 7262688 SHA256: 3d97fec142ddc764d9b3c51bee534ff28484674bafc12c1cb5e2cae6e7476e80 SHA1: 484ea74ee663be7402babeff508e250e7be71d8c MD5sum: db95fb87243155d17dc8cc4347aed98d Description: debug symbols for openafs-client Build-Ids: 04e6528a86c65cfb872b2c7df19be9d9577182b4 05154c55d3358a36eded098de8107e1e0baeebd7 07c62a180cd5119976c1fb1481b9b9a755b0b38d 08ae4ec80735a1e08f739c880c6a6a3e224292e5 1a0accddcb5007e6c1b1cfb8b35ff3d77a9e6537 4ad9475c4411afe33b4fab7ab8b9f83df8cb0afc 74bba58a62c6542bf52b0617882523d791aeadc2 76dbbda3e73666c07c52511255924c01358bc0ad 7a8afca0eeddbb0b23f554d138bf42759f61c236 804e1eab9ee11e3dcfeb019441f192368f0a80e5 8989b25e9912f2c774dbba2b96142a2772fd7239 8cea387dbdf7205ef2e31dab7e2a5c560d868baf 8d36a0c75502c115fc9b201cd6ea9fe00c4635c2 9e5e507fc20b2f3660c81b3403a303a0f26c9e68 abe06b9e1772579c536d9315df6cd31185756ea0 b92681f3491f52deeb3f1b64f929ca1cb01a5288 b9ad4d5d719ed767377cda29c0b5de3b74f1caef ca3ed517cb6f1d9539ba1cf940555fa847b59aea ce6fde5e01f45f0891eebea5d6536e09188a524a cfc73c8fc5180a8a3cf8410c453a1331e0c244ea d3739f7b266519ecd68f994e7c8a11608d6f457d d4d52d98054ac6dc86b60ff4974ceebfa965dc2e d876dad5f85c8dc656be27adb121d014191035b2 e40facfc54201d7c02aba92838179328c7d1a831 e766aa26d27cd7d4870b5227ab7cc1dc85ce10d4 ee6413f66f25d9ffe28457afa11ace034a1021a3 Package: openafs-dbserver Source: openafs Version: 1.8.8.1-3parrot1 Architecture: arm64 Maintainer: Benjamin Kaduk Installed-Size: 2173 Depends: libc6 (>= 2.17), libhcrypto4-heimdal (>= 1.4.0+git20110226), libroken18-heimdal (>= 1.7~git20150920), perl:any, openafs-fileserver Recommends: openafs-client Suggests: openafs-doc Homepage: http://www.openafs.org/ Priority: optional Section: net Filename: pool/main/o/openafs/openafs-dbserver_1.8.8.1-3parrot1_arm64.deb Size: 604896 SHA256: 5fd92f00c8772241752a2e3995cf1317ea5bb5ba33770034281f501acfd3e99b SHA1: 1ddcec9224a73699f8ab2980b1c3d0f01791157f MD5sum: 1d20f1fd88de6937c5d344947efb8edb Description: AFS distributed filesystem database server AFS is a distributed filesystem allowing cross-platform sharing of files among multiple computers. Facilities are provided for access control, authentication, backup and administrative management. . This package provides AFS database server binaries. It should be installed on the servers that will act as volume location and protection servers. Package: openafs-dbserver-dbgsym Source: openafs Version: 1.8.8.1-3parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Benjamin Kaduk Installed-Size: 2315 Depends: openafs-dbserver (= 1.8.8.1-3parrot1) Breaks: openafs-dbg (<< 1.6.18.3-3~) Replaces: openafs-dbg (<< 1.6.18.3-3~) Priority: optional Section: debug Filename: pool/main/o/openafs/openafs-dbserver-dbgsym_1.8.8.1-3parrot1_arm64.deb Size: 2020232 SHA256: 55a83d46057abb5d81e1dd1bcd6bc401c843727d93a83e574f1398bf3c380531 SHA1: daebf73eb6ccb709fd543e560f25f9e5f7d5f05b MD5sum: 08b1732f85376690b8070ffe97730a35 Description: debug symbols for openafs-dbserver Build-Ids: 1999d9e2fbf116d445fbaa2fe905c7269e117f1f 1f51689680842532a99e12fed271a47ecc3c0127 55f5ba6937c0dee581af5980a148ede1bd90619f 876624b45cf5e67faa791e66b0d877adbcc01e45 abb36f2da4819a0fc9b9b4f4745933b94edb1c53 e015b0cd6226652f4fb60308691be2880596b01a ef36aa4ed4ebe227870acdca464f92d76b3dfde2 Package: openafs-doc Source: openafs Version: 1.8.8.1-3parrot1 Architecture: all Maintainer: Benjamin Kaduk Installed-Size: 11544 Multi-Arch: foreign Homepage: http://www.openafs.org/ Priority: optional Section: doc Filename: pool/main/o/openafs/openafs-doc_1.8.8.1-3parrot1_all.deb Size: 3984028 SHA256: 924fbd76e41ec21b209ee9e3a8c05ffeecafcc02d35bf5483d2c97cab96e03e1 SHA1: f088ffbb6ba64281b40789989469e4cb2f5e9118 MD5sum: a84583c1cc3021859d7fe9d4bb1d9640 Description: AFS distributed filesystem documentation AFS is a distributed filesystem allowing cross-platform sharing of files among multiple computers. Facilities are provided for access control, authentication, backup and administrative management. . This package contains the OpenAFS user's and reference manuals, some protocol documentation, and other OpenAFS documentation. Package: openafs-fileserver Source: openafs Version: 1.8.8.1-3parrot1 Architecture: arm64 Maintainer: Benjamin Kaduk Installed-Size: 8212 Pre-Depends: init-system-helpers (>= 1.54~) Depends: libc6 (>= 2.17), libcrypt1 (>= 1:4.1.0), libhcrypto4-heimdal (>= 1.4.0+git20110226), libroken18-heimdal (>= 1.7~git20150920), debconf (>= 0.5) | debconf-2.0, lsb-base (>= 3.0-6), openafs-client, openafs-krb5 (>= 1.8.0~pre1-1) Recommends: ntp | time-daemon Suggests: openafs-doc Homepage: http://www.openafs.org/ Priority: optional Section: net Filename: pool/main/o/openafs/openafs-fileserver_1.8.8.1-3parrot1_arm64.deb Size: 1357968 SHA256: 9daf5604d0e3ee32665997fe5335bc42a4585e5aeeb9cf89353ea680f1ad0569 SHA1: 5d385d9547c99638a85f077e1d8b836e2e464b8d MD5sum: 5e97847d2c8c524d2cddec4cfb19607e Description: AFS distributed filesystem file server AFS is a distributed filesystem allowing cross-platform sharing of files among multiple computers. Facilities are provided for access control, authentication, backup and administrative management. . This package provides the AFS fileserver binaries. It should be installed on any machine that will export files into AFS. Package: openafs-fileserver-dbgsym Source: openafs Version: 1.8.8.1-3parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Benjamin Kaduk Installed-Size: 8877 Depends: openafs-fileserver (= 1.8.8.1-3parrot1) Breaks: openafs-dbg (<< 1.6.18.3-3~) Replaces: openafs-dbg (<< 1.6.18.3-3~) Priority: optional Section: debug Filename: pool/main/o/openafs/openafs-fileserver-dbgsym_1.8.8.1-3parrot1_arm64.deb Size: 7751080 SHA256: 83264b5442e6d9cec4b1cf7cbcdaefd09ff38c0a890ddc44d88542dd5c82871c SHA1: 5d5b51609d6f001c800d446ea4a73365fe02302f MD5sum: 6e7fe2dee5dbc0d0bbe9bfa0acd4cafe Description: debug symbols for openafs-fileserver Build-Ids: 01c60027666447bda183a3a2f50e38a396cdc698 13b5e691089c00611e2dcaa8ef9abed4a942b417 2102ff47c61d7bcb0f6aa6b54055a2d16219ddbd 2df017e53cccdb537a338c6a4cc8d736e95ca216 47adad3a2fc0b0fdd7beedb888f61bee4beb3b75 723c4098fa86b84fa19ad2ff93f7675817878fc9 7bc42558af1221bf83ff404448ed43c7a3c802f5 84d60d9b0e342cce77a83d305ea7d90cd6229c46 98a7a23d4c964c688fe93789725880a3c4963424 a5223b545c1472469e52eeb2693b66da21b4dae9 be9844fd144c9f9d029f48a67b17e7970d6638d9 d77a6603bc79de622b600b4cd105cce9f7bde44e e876279870169405229e6cd29965437ebca82a4a e90abfd49b0c333fd5541fe29753507f5a5968ac ef5e547feb04c970ec8a964b2c1d5a36f9271a04 f0c0a526f84979e0b1a2d0423c06b6656493e8a2 f5453aa3869a507158cdbe52d1538b304346f309 f6c85e2bc6d9f533b2bf348ce2c68a3ba5395e24 Package: openafs-fuse Source: openafs Version: 1.8.8.1-3parrot1 Architecture: arm64 Maintainer: Benjamin Kaduk Installed-Size: 767 Depends: libc6 (>= 2.28), libfuse2 (>= 2.6), libhcrypto4-heimdal (>= 1.4.0+git20110226), libroken18-heimdal (>= 1.4.0+git20110226), openafs-client (= 1.8.8.1-3parrot1) Homepage: http://www.openafs.org/ Priority: optional Section: net Filename: pool/main/o/openafs/openafs-fuse_1.8.8.1-3parrot1_arm64.deb Size: 261152 SHA256: dc3021e4dd332e45f0dffa0fb01642cc1ea670e0afbc8f2ebc57c98cf4b1377d SHA1: c500547c28ffa361bd5ca7dc7924d7898750f912 MD5sum: 549ff374a0297434bdb642ef64e8f3ec Description: AFS distributed file system experimental FUSE client AFS is a distributed filesystem allowing cross-platform sharing of files among multiple computers. Facilities are provided for access control, authentication, backup and administrative management. . This package provides an experimental FUSE implementation of the AFS client as afsd.fuse. This currently only provides read-only access to AFS, doesn't work with all of the normal AFS client programs, and must be started manually, but may be of interest in situations where read-only access is sufficient and the kernel module cannot be built. Package: openafs-fuse-dbgsym Source: openafs Version: 1.8.8.1-3parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Benjamin Kaduk Installed-Size: 855 Depends: openafs-fuse (= 1.8.8.1-3parrot1) Breaks: openafs-dbg (<< 1.6.18.3-3~) Replaces: openafs-dbg (<< 1.6.18.3-3~) Priority: optional Section: debug Filename: pool/main/o/openafs/openafs-fuse-dbgsym_1.8.8.1-3parrot1_arm64.deb Size: 776956 SHA256: 94fd5165fbfa32c0de0e5e0d13d2d8eee08a759580378e795a56fa7e1781ddc7 SHA1: 75e3ae2557f0aec4276a2c75a7314841e56e85a1 MD5sum: d8e2ad1ac12e984ed573578d8b532519 Description: debug symbols for openafs-fuse Build-Ids: 6d055f1394b2ab4a47696c7c87decc7c31eb5fe4 Package: openafs-krb5 Source: openafs Version: 1.8.8.1-3parrot1 Architecture: arm64 Maintainer: Benjamin Kaduk Installed-Size: 1375 Depends: libc6 (>= 2.17), libhcrypto4-heimdal (>= 1.4.0+git20110226), libk5crypto3 (>= 1.6.dfsg.2), libkrb5-3 (>= 1.10+dfsg~), libroken18-heimdal (>= 1.4.0+git20110226) Breaks: openafs-client (<< 1.4.7.dfsg1-1) Homepage: http://www.openafs.org/ Priority: optional Section: net Filename: pool/main/o/openafs/openafs-krb5_1.8.8.1-3parrot1_arm64.deb Size: 359792 SHA256: 6b61d3fd65315fcac5715e7c75d1bfb76edb5a530dee66c5d88e132058ae76c7 SHA1: 1214e04cbded61cc131a0b56c0e3395c1a0e13bd MD5sum: 415c8f4fad4517ec26c8e4a6e5d434ce Description: AFS distributed filesystem Kerberos 5 integration AFS is a distributed filesystem allowing cross-platform sharing of files among multiple computers. Facilities are provided for access control, authentication, backup and administrative management. . This package provides aklog, a utility for authenticating to AFS using Kerberos 5. It also provides asetkey, a utility to set AFS server keys from a Kerberos keytab, and ka-forwarder, a utility to forward kaserver requests to a KDC using fakeka. Package: openafs-krb5-dbgsym Source: openafs Version: 1.8.8.1-3parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Benjamin Kaduk Installed-Size: 1464 Depends: openafs-krb5 (= 1.8.8.1-3parrot1) Breaks: openafs-dbg (<< 1.6.18.3-3~) Replaces: openafs-dbg (<< 1.6.18.3-3~) Priority: optional Section: debug Filename: pool/main/o/openafs/openafs-krb5-dbgsym_1.8.8.1-3parrot1_arm64.deb Size: 1263652 SHA256: 98998f8d901f5d19ffff4ab75f07abac96f5d6888fbe25550ec9f1647484521d SHA1: b79fc87444736ab5eee62276c81a1f9361d34e67 MD5sum: 8fb7923490040286a11e33c99032f386 Description: debug symbols for openafs-krb5 Build-Ids: 0fd2d0ce3bdd0f4c3779e39e760bb2dcded35c41 2210f229ebe0104f4e1961ea156fa5fe84a96f1a c48eb9436bf8aa27bfba32b180075c5a407165bd cdf0ac84485f9c35d8b3321ff7c3a1a5b54b5eae Package: openafs-modules-dkms Source: openafs Version: 1.8.8.1-3parrot1 Architecture: all Maintainer: Benjamin Kaduk Installed-Size: 6894 Depends: dkms (>= 2.1.0.0), perl:any, libc6-dev Recommends: openafs-client (>= 1.8.8.1-3parrot1) Homepage: http://www.openafs.org/ Priority: optional Section: kernel Filename: pool/main/o/openafs/openafs-modules-dkms_1.8.8.1-3parrot1_all.deb Size: 1037708 SHA256: 424a76b92d74774d39f90cecb2b07b6b1f736d03e4451f0d93dd13e7725be3ed SHA1: f8c2bb2c50d28e2d4909368a68ae0318c1a77fd0 MD5sum: bff0cf18b47e68272544442000b5e08d Description: AFS distributed filesystem kernel module DKMS source AFS is a distributed filesystem allowing cross-platform sharing of files among multiple computers. Facilities are provided for access control, authentication, backup and administrative management. . This package contains the source for the AFS kernel module, packaged with appropriate configuration for DKMS to build new modules dynamically. Package: openafs-modules-source Source: openafs Version: 1.8.8.1-3parrot1 Architecture: all Maintainer: Benjamin Kaduk Installed-Size: 1259 Depends: debhelper (>= 8), module-assistant | kernel-package, perl Recommends: openafs-client (>= 1.8.8.1-3parrot1) Homepage: http://www.openafs.org/ Priority: optional Section: kernel Filename: pool/main/o/openafs/openafs-modules-source_1.8.8.1-3parrot1_all.deb Size: 1262124 SHA256: 3c13abee7b3919b541d06d87c797f4f86fbc99b76f1088e0b3b6c67324b32e8c SHA1: f042cb1bbaa8dfdeaef556b5008fc94865700fc5 MD5sum: cc902f916c34d05c2ee2dc438d114c86 Description: AFS distributed filesystem kernel module source AFS is a distributed filesystem allowing cross-platform sharing of files among multiple computers. Facilities are provided for access control, authentication, backup and administrative management. . This package provides the source to the AFS kernel module in a form suitable for use by module-assistant or kernel-package. Package: openssl-unsafe Source: unsafeopenssl Version: 1.0.2u-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 850 Depends: libunsafessl1.0.2 (= 1.0.2u-0parrot1), libc6 (>= 2.17) Suggests: ca-certificates Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: utils Filename: pool/main/u/unsafeopenssl/openssl-unsafe_1.0.2u-0parrot1_arm64.deb Size: 420488 SHA256: c912fa2d421579721b5c9067f48eb4e287c414738d032aac27116e51021739a2 SHA1: 92fd2b218a3ea5238818ae8179ef235a0edb394d MD5sum: 957eee0640c4212e0d4e770fc8c083c5 Description: Secure Sockets Layer toolkit - cryptographic utility - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains the general-purpose command line binary /usr/bin/openssl, useful for cryptographic operations such as: * creating RSA, DH, and DSA key parameters; * creating X.509 certificates, CSRs, and CRLs; * calculating message digests; * encrypting and decrypting with ciphers; * testing SSL/TLS clients and servers; * handling S/MIME signed or encrypted mail. Package: openssl-unsafe-dbgsym Source: unsafeopenssl Version: 1.0.2u-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 732 Depends: openssl-unsafe (= 1.0.2u-0parrot1) Priority: optional Section: debug Filename: pool/main/u/unsafeopenssl/openssl-unsafe-dbgsym_1.0.2u-0parrot1_arm64.deb Size: 654024 SHA256: 7bd282335c541f9212f035d6cbc2f9b12195908e0912055577288e85d967d352 SHA1: 6a0eabda460cd801947855232171e30bb2107ee8 MD5sum: 98c53fc279a9d56bc19ab793d47f044a Description: debug symbols for openssl-unsafe Build-Ids: 0c081891fa6633e52dd0af9c11795e08b1daefbc Package: openvas Source: gvm Version: 21.4.4+parrot1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 13 Depends: gvm Homepage: https://www.greenbone.net/ Priority: optional Section: oldlibs Filename: pool/main/g/gvm/openvas_21.4.4+parrot1_all.deb Size: 5332 SHA256: 9354b970ddaf731111ed99e403955cb7f932d43046fa16f232180b246b659f8f SHA1: 65c8f37157d5c2e31ac23275521e9a6f53622cc8 MD5sum: 769d3112a052c246b16bdb98fcd5afdf Description: remote network security auditor - transitional package The tool OpenVAS has been renamed Greenbone Vulnerability Manager (GVM). . This is a transitional package that pulls the new gvm, it can be safely removed once gvm has been installed. Package: openvas-scanner Version: 21.4.4-1parrot1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 835 Depends: libc6 (>= 2.28), libgcrypt20 (>= 1.8.0), libglib2.0-0 (>= 2.32), libgnutls30 (>= 3.7.0), libgpg-error0 (>= 1.14), libgpgme11 (>= 1.2.0), libgvm21 (>= 21.4.3), libksba8 (>= 1.2.0), libpcap0.8 (>= 0.9.8), libsnmp40 (>= 5.9+dfsg), libssh-4 (>= 0.8.0), openssl, redis-server, lsb-base (>= 3.0-6), adduser, rsync Recommends: nmap, python3-impacket Suggests: gvm-tools, snmp, pnscan, strobe, ike-scan Conflicts: libopenvas-dev, openvas-nasl, openvas-plugins, openvas-server Replaces: libopenvas-dev, openvas-nasl, openvas-plugins, openvas-server Homepage: https://www.greenbone.net/ Priority: optional Section: net Filename: pool/main/o/openvas-scanner/openvas-scanner_21.4.4-1parrot1_arm64.deb Size: 264160 SHA256: 9cc2a499840717ec1ec9334bf0942fe4fde73f2ea17d8e5cb4879f181c7b6960 SHA1: 94fd650ea67810effb50c1771a83bf4ee284c5a7 MD5sum: 6507603946bb8f68e2d54f8342a9ddff Description: remote network security auditor - scanner The Open Vulnerability Assessment System is a modular security auditing tool, used for testing remote systems for vulnerabilities that should be fixed. . It is made up of two parts: a scan server, and a client. The scanner/daemon, openvassd, is in charge of the attacks, whereas the client, gvm-tools, provides an X11/GTK+ user interface. . This package provides the scanner. Package: openvas-scanner-dbgsym Source: openvas-scanner Version: 21.4.4-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 802 Depends: openvas-scanner (= 21.4.4-1parrot1) Priority: optional Section: debug Filename: pool/main/o/openvas-scanner/openvas-scanner-dbgsym_21.4.4-1parrot1_arm64.deb Size: 703260 SHA256: f979ef02dcf115edbd431fd361fb73d64b829a2e6aa6279cf33a8e6546ab00f0 SHA1: 4e00ccccfa69e64b2f7b76987f4a9ccea7a2236d MD5sum: e2a1535be3167bf0c9325022c01b284d Description: debug symbols for openvas-scanner Build-Ids: 2275452818215ebd22af9ec03cbf08353a83757c 3315ec54cd8e83332a3ba4ebeba08b801e20597e 36a0c4dd2d44b2191b7c80f53e4bfdf7ad8006e9 6d367303d9338d1eedfcadc3810366031a65b0ce bea08fcd667cc498b9a6bd3df0f7b593fed2eb91 Package: oscanner Version: 1.0.6-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1501 Depends: default-jre Homepage: http://www.cqure.net/wp/tools/database/oscanner/ Priority: optional Section: utils Filename: pool/main/o/oscanner/oscanner_1.0.6-1parrot1_all.deb Size: 1410744 SHA256: 7cc9de43109bd1bddb25ec645dceeab6b833c560fe4ac740202201b6605b0a2a SHA1: cca365eed36096569a106b880826c7f61facba0e MD5sum: 1cc5ecf6a0e951bea4b32974a8daa7f7 Description: Oracle assessment framework Oscanner is an Oracle assessment framework developed in Java. It has a plugin-based architecture and comes with a couple of plugins that currently do: . - Sid Enumeration - Passwords tests (common & dictionary) - Enumerate Oracle version - Enumerate account roles - Enumerate account privileges - Enumerate account hashes - Enumerate audit information - Enumerate password policies - Enumerate database links . The results are given in a graphical java tree. Package: ospd-openvas Version: 21.4.4-1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 461 Depends: openvas-scanner (>= 21.4.1), python3-defusedxml, python3-deprecated, python3-lxml, python3-packaging, python3-paramiko, python3-psutil, python3-redis, python3:any, sudo Breaks: python3-ospd (<< 21.4.5) Replaces: python3-ospd (<< 21.4.5) Provides: python3-ospd Homepage: https://www.greenbone.net/ Priority: optional Section: admin Filename: pool/main/o/ospd-openvas/ospd-openvas_21.4.4-1_all.deb Size: 84156 SHA256: b93f4bdf1dade3df3251302f1bcd5838fc8b1f603077ed3cb9e0e74c6ccedb6b SHA1: 8a21eba664a35ba8532a471fd5e1271abd914355 MD5sum: 1fd3a82dc65898d123269480cff8c0d5 Description: OSP server implementation to allow GVM to remotely control an OpenVAS Scanner This package contains an OSP server implementation to allow GVM to remotely control OpenVAS. . It is a command line tool with parameters to start a daemon which keeps waiting for instructions to update the feed of vulnerability tests and to start a scan. The second part of the interface is the redis store where the parameters about a scan task need to be placed and from where the results can be retrieved, being the unique communication channel between OSPD-OpenVAS and OpenVAS. . Once running, you need to configure OpenVAS for the Greenbone Vulnerability Manager, for example via the web interface Greenbone Security Assistant. Then you can create scan tasks to use OpenVAS. Package: osrframework Version: 0.20.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1775 Depends: python3-bs4, python3-cfscrape, python3-colorama, python3-decorator, python3-emailahoy3, python3-networkx, python3-oauthlib, python3-pkg-resources, python3-pyexcel, python3-pyexcel-io, python3-pyexcel-ods, python3-pyexcel-text, python3-pyexcel-xls, python3-pyexcel-xlsx, python3-requests, python3-tabulate, python3-tweepy, python3-whois, python3-yaml, python3:any Homepage: https://github.com/i3visio/osrframework Priority: optional Section: misc Filename: pool/main/o/osrframework/osrframework_0.20.1-0parrot1_all.deb Size: 183428 SHA256: 220a77e8c3dcbc127cf65c935e7aa6f4764e29640d76a6e536f501fd3cea7354 SHA1: e33a7863fd7b503e6e297d0e47ee2d546af77f84 MD5sum: ad66ef3b5529c347ad1a10cf28e9be2f Description: Open Sources Research Framework This package contains a set of libraries developed by i3visio to perform Open Source Intelligence tasks. They include references to a bunch of different applications related to username checking, DNS lookups, information leaks research, deep web search, regular expressions extraction and many others. Package: pack Version: 0.0.4-0parrot2 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 109 Depends: python3:any, python3-enchant Homepage: https://medium.com/@iphelix Priority: optional Section: utils Filename: pool/main/p/pack/pack_0.0.4-0parrot2_all.deb Size: 28152 SHA256: 3fae302733326b75df41e969b93d7bdc4535299758815ffdea566ec07983c889 SHA1: 3a820911cf6756ce76c6de8094dd00559cffaa1e MD5sum: 70827ccda064a2d16d25d8c377a62007 Description: Password analysis and cracking kit PACK was developed in order to aid in a password cracking competition "Crack Me If You Can" that occurred during Defcon 2010. The goal of this toolkit is to aid in preparation for the "better than bruteforce" password attacks by analyzing common ways that people create passwords. After the analysis stage, the statistical database can be used to generate attack masks for tools such as oclHashcat. . NOTE: This tool itself can not crack passwords, but helps other tools crack more passwords faster. Package: pacu Version: 1.0.3-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 13276 Depends: python3-boto3, python3-dsnap, python3-sqlalchemy (<< 1.4.0), python3-sqlalchemy-utils, awscli, python3-botocore, python3-requests, python3-sqlalchemy (>= 1.3.0), python3-typing-extensions, python3-urllib3, python3:any Homepage: https://rhinosecuritylabs.com/aws/pacu-open-source-aws-exploitation-framework/ Priority: optional Section: misc Filename: pool/main/p/pacu/pacu_1.0.3-0parrot1_all.deb Size: 11678784 SHA256: 8f9429bbcafd635024a4b6c11f083006bbbbc82c65c8269fa89f9ac5e39c02c8 SHA1: 7aae461debdadbd05be0024249350382d673aa38 MD5sum: 325fc083243fc5fd81524cd75b624292 Description: Open Source AWS Exploitation Framework (Python 3) This package contains an open-source AWS exploitation framework, designed for offensive security testing against cloud environments. Created and maintained by Rhino Security Labs, Pacu allows penetration testers to exploit configuration flaws within an AWS account, using modules to easily expand its functionality. Current modules enable a range of attacks, including user privilege escalation, backdooring of IAM users, attacking vulnerable Lambda functions, and much more. Package: padbuster Version: 0.3.3-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 41 Depends: libcompress-raw-zlib-perl, libcrypt-ssleay-perl, libnet-ssleay-perl, libwww-perl, perl:any Homepage: https://github.com/GDSSecurity/PadBuster Priority: optional Section: utils Filename: pool/main/p/padbuster/padbuster_0.3.3-1parrot1_all.deb Size: 12412 SHA256: 7829426e76dacafa90d3bd5b67dda5871d285089415434c8f7a6cdb3bfdf6e09 SHA1: 36c1091b7b52f0f75b732965d98617904974fbd8 MD5sum: c966328a7b08d8c307ff2928586170d2 Description: Script for performing Padding Oracle attacks PadBuster is a Perl script for automating Padding Oracle Attacks. PadBuster provides the capability to decrypt arbitrary ciphertext, encrypt arbitrary plaintext, and perform automated response analysis to determine whether a request is vulnerable to padding oracle attacks. Package: paros Version: 3.2.13-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 8180 Depends: default-jre Homepage: http://www.parosproxy.org/index.shtml Priority: optional Section: utils Filename: pool/main/p/paros/paros_3.2.13-1parrot1_all.deb Size: 1579128 SHA256: 5c10317ec3b70da3206f7b9b03a9c70c420db64acd265c608ea23be9643865e7 SHA1: 5520b62510215596632d823448078fdcdb37ef3f MD5sum: 900c4eb19c853e7f8ff84b8c554fbad4 Description: Web application proxy Lightweight web application testing proxy Package: parrot-archive-keyring Version: 2021.7+parrot1 Architecture: all Maintainer: Lorenzo "Palinuro" Faletra Installed-Size: 15 Depends: gpgv Recommends: gnupg Provides: debian-archive-keyring, devuan-keyring, kali-archive-keyring, ubuntu-keyring Priority: required Section: misc Filename: pool/main/p/parrot-archive-keyring/parrot-archive-keyring_2021.7+parrot1_all.deb Size: 5132 SHA256: 79438e3497d9f03d68c7113dd26fe876ab3e5049f3a9a621a73cf57d8e569280 SHA1: bf0eb1a5b13dd522ebc76b689c488898a8001f7a MD5sum: 0bbc2b296b596057eeffd6b3200d56da Description: Parrot GPG Archive Keyring Public keys for the parrot archives digital signature. Package: parrot-core Version: 5.1.6 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 562 Depends: bash-completion, dnsutils, htop, nload, moreutils, nano, net-tools, whois, curl, wget, dconf-cli, rsync Recommends: apparmor, apparmor-profiles, apparmor-profiles-extra, apparmor-utils, parrot-hardened, screen, sysv-rc, locate, neovim, figlet, plymouth, plymouth-themes, parrot-core-lite Suggests: parrot-drivers Conflicts: apt-parrot, parrot-skel Breaks: apt-parrot, parrot-skel Replaces: apt-parrot, base-files, bash, dnsmasq, parrot-interface-common, parrot-skel, xterm Homepage: https://www.parrotsec.org/ Priority: optional Section: parrot Filename: pool/main/p/parrot-core/parrot-core_5.1.6_arm64.deb Size: 114504 SHA256: b94dd21d7c9cabc15ec91d174c49c9c8b746443d8c6c994e1c3bef0619cab387 SHA1: 6cf4b4ff21704ac6a4abe3a39017c099d46fe281 MD5sum: 26f32aed94c4ea3e550ab0930513a16e Description: Core package for Parrot OS Core package for the Parrot Debian distribution. . This package provides essential configuration files and base dependencies for the Parrot Security operating system and its flavors. Package: parrot-core-lite Source: parrot-core Version: 5.1.6 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 53 Depends: parrot-core Homepage: https://www.parrotsec.org/ Priority: optional Section: parrot Filename: pool/main/p/parrot-core/parrot-core-lite_5.1.6_all.deb Size: 17336 SHA256: 19acdd23bccdb7920297f10978a6e5686b18b0a7b3f6993d7433cc6c3759803d SHA1: dda352fb9bb86ba36551a8d7ce9443a93567e14b MD5sum: 79bebdbdeaeb092dd68026eac2c3a6fb Description: Lightweight MATE settings for Parrot Core Core package for the Parrot Debian distribution. . This package provides additional configuration for low power and memory constrained systemd. Package: parrot-desktop-gnome Source: parrot-interface Version: 5.1.9 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 16 Depends: parrot-interface-common, gnome-core, gedit, gnome-brave-icon-theme, gnome-shell-extensions, gnome-shell-extension-proxyswitcher, gnome-shell-extension-dashtodock, gnome-shell-extension-easyscreencast, gnome-tweak-tool, nautilus-wipe, nautilus-gtkhash, gnome-orca, file-roller, gnome-calculator Recommends: gdm3 Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-desktop-gnome_5.1.9_all.deb Size: 9168 SHA256: 224afe36121b81aeec5f61347d6424fb627aded9008f549887777735de7f851f SHA1: b1336c25dc22673fb7919cea6af08dba952d8978 MD5sum: 01fdae1321a53370bbca35fa19c5d5c6 Description: GNOME based Parrot desktop This metapackage installs a minimalistic GNOME desktop on Parrot Security OS. Package: parrot-desktop-i3 Source: parrot-interface Version: 5.1.9 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 16 Depends: i3, feh, polybar, fonts-cantarell, fonts-font-awesome Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-desktop-i3_5.1.9_all.deb Size: 9076 SHA256: 0aadd64cb13945c9ebdb3ae379ae199805342ba32e4c49942e8c6003262be91d SHA1: 500353cd9b313c24782df3701164b0253595648d MD5sum: f0aa4d0bd0ed182d20416534d8b70e5e Description: Meta package for i3 Window Manager This package is metapackage for i3 Window Manager on Parrot OS. It installs polybar, feh, font cantarell, font Awesome5 to user's system. Package: parrot-desktop-kde Source: parrot-interface Version: 5.1.9 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 16 Depends: parrot-interface-common, kde-standard, kde-plasma-desktop, kde-spectacle, plasma-nm, parrot-displaymanager Suggests: lightdm-parrot Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-desktop-kde_5.1.9_all.deb Size: 9088 SHA256: ce72f05aaabb7ac509bfae8d566be1523765dc21246fcd843685a6a54e78d99a SHA1: 17af474c23da980ec9405842cabece9b14c263ce MD5sum: f8292325c553676a2d1d60d3afec58a1 Description: KDE based Parrot desktop This metapackage installs a minimalistic KDE desktop on Parrot Security OS. Package: parrot-desktop-mate Source: parrot-interface Version: 5.1.9 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 16 Depends: mate-core, parrot-interface-common, parrot-displaymanager Recommends: atril, breeze-cursor-theme, caja-actions, caja-gksu, caka-gtkhash, caja-image-converter, caja-open-terminal, caja-sendto, caja-share, caja-xattr-tags, caja, engrampa, eom, gnome-system-tools, mate-applets, mate-applet-brisk-menu, mate-applet-topmenu, mate-calc, mate-common, mate-control-center, mate-dock-applet, mate-indicator-applet, mate-media, mate-menu, mate-netspeed, mate-notification-daemon, mate-polkit-bin, mate-power-manager, mate-screensaver, mate-sensors-applet, mate-sensors-applet-nvidia, mate-system-monitor, mate-system-tools, mate-tweak, gtk3-engines-breeze, mate-utils, mozo, network-manager-gnome, network-manager-openvpn-gnome, network-manager-ssh-gnome, network-manager-openvpn, network-manager-fortisslvpn-gnome, network-manager-l2tp-gnome, network-manager-openconnect-gnome, network-manager-pptp-gnome, network-manager-vpnc-gnome, pluma Suggests: parrot-interface-full Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-desktop-mate_5.1.9_all.deb Size: 9372 SHA256: bf6826017a87cc7c8d32e9d1c477416a8b1087599116cf65df37cc494596ba8a SHA1: 3353c5fcc2a9752702b049773b12d65db4ac4e26 MD5sum: bfcc83ba5e15a7597d7c7837d105e07e Description: Parrot interface metapackage metapackage that installs the graphic interface. Package: parrot-desktop-stub Source: parrot-interface Version: 5.1.9 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 16 Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-desktop-stub_5.1.9_all.deb Size: 9060 SHA256: a8fb8f268af78c2cf7ea5ae5020eea98c5c25628489cf28f3b641643b9ab3fb9 SHA1: d5b0fd5dd8b7116d710d804e53be3bc37b4ac30a MD5sum: 0bc339cd7af483684b822150dcd29908 Description: stub/empty package for parrot-interface This is a stub/empty package that, if installed, allows the removal of the default desktop environment without causing the removal of parrot-interface and parrot-interface-common Package: parrot-desktop-xfce Source: parrot-interface Version: 5.1.9 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 16 Depends: parrot-interface-common, xfce4, xfce4-terminal, xfce4-screenshooter, xfce4-whiskermenu-plugin, xfce4-places-plugin, xfce4-screensaver, xfce4-taskmanager, xfce4-systemload-plugin, xfce4-power-manager-plugins, mousepad, ristretto, thunar, network-manager-gnome, parrot-displaymanager Recommends: network-manager-openvpn-gnome, network-manager-ssh-gnome, network-manager-fortisslvpn-gnome, network-manager-l2tp-gnome, network-manager-openconnect-gnome, network-manager-pptp-gnome, network-manager-vpnc-gnome, gtk2-engines-murrine, thunar-archive-plugin, engrampa, fonts-cantarell, mugshot, menulibre, atril Breaks: light-locker, xscreensaver Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-desktop-xfce_5.1.9_all.deb Size: 9444 SHA256: 7e89adc84f44f5e1c772bdfec162489f3c099d5be6c64f490eb0a99399490dc8 SHA1: 93398cd7e89ecdd3687eec569e90f328d9cfdcb8 MD5sum: 249c95e4fcf8c3a6295c415f5f8bbb6f Description: Parrot interface metapackage parrot-xfce desktop contains dependencies for custom XFCE4 Desktop Environment on Parrot. . It contains: xfce4 desktop, screensaver, screenshot, text editor, image viewer, network manager, system monitor. . Plugins: weather, places, whisker menu. "light-locker" and "xscreensaver" package causes a bug that user can't type password to unlock screen. We block it from installation. Package: parrot-displaymanager Source: parrot-interface Version: 5.1.9 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 12021 Depends: lightdm, slick-greeter Replaces: lightdm, lightdm-gtk-greeter, lightdm-parrot, slick-greeter Provides: lightdm-parrot Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-displaymanager_5.1.9_all.deb Size: 11867760 SHA256: bc64133e16e1d95ead4ebb7eafff6c1534b5b0d723236d261971f562e105c646 SHA1: 67bca94dafe5f7f09549e55ab2b224cc51c28d7b MD5sum: 8c254ee6952c0b40d08786eecdd211aa Description: Parrot configs for lightdm This package provides the lightdm custom settings for Parrot OS. Package: parrot-drivers Source: parrot-core Version: 5.1.6 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 46 Depends: firmware-linux-free, firmware-linux Recommends: alsa-firmware-loaders, b43-fwcutter, bluez-firmware, bcmwl-kernel-sources, broadcom-sta-dkms, btrfs-tools, dosfstools, e2fsprogs, exfat-fuse, exfat-utils, firmware-adi, firmware-atheros, firmware-b43-installer, firmware-b43legacy-installer, firmware-b43-lpphy-installer, firmware-bnx2, firmware-bnx2x, firmware-brcm80211, firmware-intelwimax, firmware-iwlwifi, firmware-libertas, firmware-linux-nonfree, firmware-misc-nonfree, firmware-myricom, firmware-netxen, firmware-nexten, firmware-qlogic, firmware-ralink, firmware-realtek, firmware-ti-connectivity, r8168-dkms, realtek-rtl88xxau-dkms, realtek-rtl8814au-dkms, realtek-rtl8188eus-dkms, gobi-loader, hfsprogs, hfsutils, jfsutils, libertas-firmware, linux-wlan-ng-firmware, mtools, prism2-usb-firmware-installer, reiser4progs, reiserfsprogs, wmaloader, xfsdump, xfsprogs, zd1211-firmware Suggests: firmware-ipw2x00 Homepage: https://www.parrotsec.org/ Priority: optional Section: parrot Filename: pool/main/p/parrot-core/parrot-drivers_5.1.6_all.deb Size: 17456 SHA256: 47416e8f3d85b5515169444f3b1cf51f069da0c6190eb57d956147259459d206 SHA1: d4b570cddafdde03784181fdfc9ebb419d549350 MD5sum: 2af84a7d51de726aa6c6164937a42c62 Description: Parrot drivers metapackage. This metapackage installs all the free and non-free drivers to make Parrot OS run on as many hardware combinations as possible. Package: parrot-firefox-profiles Source: parrot-interface Version: 5.1.9 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 120 Breaks: parrot-interface-common (<= 5.1.7) Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-firefox-profiles_5.1.9_all.deb Size: 17588 SHA256: 0a4a6fd7b32ce4c97ec521760e0bb798e1d5b2c086c210a1bdf754fd1042ea56 SHA1: 839c2f766d7db9ac08f2ffc0f70e25f3d37872c3 MD5sum: 7b2ca947c69d85efe11a0b33a08870b7 Description: Parrot Firefox profiles A meta package that contains default custom profile for Firefox-ESR Package: parrot-interface Version: 5.1.9 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 16 Depends: xinit, xorg, plymouth, plymouth-themes, desktop-base, parrot-core, parrot-interface-common, parrot-desktop-mate | parrot-desktop-stub | parrot-desktop-kde | parrot-desktop-xfce | parrot-desktop-i3 | parrot-desktop-gnome | parrot-kde | parrot-xfce Suggests: parrot-interface-home, parrot-interface-full Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-interface_5.1.9_all.deb Size: 9084 SHA256: 52b3b723aa62dec035dfc38c055f5fcacb083611086eb9d94d8a7121dc02b18e SHA1: f66a8dc44e9e1c7de68f9fabeb9ec4a31f365bc7 MD5sum: 2bc5e79891d0866d7770e98a43a827ba Description: Parrot interface metapackage metapackage that installs the graphic interface Package: parrot-interface-common Source: parrot-interface Version: 5.1.9 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 26 Depends: xinit, xorg, xdg-user-dirs, xdg-user-dirs-gtk, xserver-xorg-input-all, xserver-xorg-input-multitouch, xserver-xorg-input-synaptics, parrot-wallpapers, parrot-themes, maia-icon-theme, parrot-menu, parrot-core (>= 5.0.0), parrot-firefox-profiles Recommends: bleachbit, bluetooth, bluez, blueman, dconf-editor, gdebi, geany, gparted, firefox-esr, libnotify-bin, parrot-displaymanager | sddm | gdm3, synaptic, xboard, pulseaudio, qbittorrent, vlc, parrot-updater, onboard, dasher, xvkbd, webext-ublock-origin, chromium-ublock-origin, libatk-adaptor Suggests: parrot-interface-full Replaces: firefox, firefox-esr, iceweasel Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-interface-common_5.1.9_all.deb Size: 10112 SHA256: d8c60ea7388d4c8baef3072425475162c1e76391dbb0e1474106a1c2593edb50 SHA1: 6f420243390708efff82909dffb206df18ea0c33 MD5sum: d0e043030c96763c7b0f0def391b5923 Description: Parrot interface metapackage metapackage that installs the basic tools for the Parrot OS environment. Package: parrot-interface-extra Source: parrot-interface Version: 5.1.9 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 16 Recommends: libreoffice, blender, vlc, rhythmbox, shotwell, gimp, krita, kdenlive, inkscape, cheese, telegram-desktop, hexchat Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-interface-extra_5.1.9_all.deb Size: 9116 SHA256: 8906004b3bde929bc2f3531806cd5fe855b4b668e67def91a5d5bb50e6f6f9fb SHA1: f18e663151bffbe558e720fd1e83831ebed90389 MD5sum: 6231f148924ab9fdbe06f122c5545690 Description: Extra desktop user programs. Provides extra desktop packages for daily usage like: image viewers, office, chat clients, ... Package: parrot-interface-full Source: parrot-interface Version: 5.0.4 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 13 Depends: parrot-interface-common Recommends: gpa, element-desktop, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-draw, brasero, dvd+rw-tools, udftools, system-config-printer, remmina, cups, vlc, mpv, electrum, zulucrypt, gimp, cheese, encryptpad, gufw, opensnitch, cpupower-gui Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-interface-full_5.0.4_all.deb Size: 6652 SHA256: de617737b202821f746195315cdb5652a6c7e30e059b4916d1e0811f49985594 SHA1: 61d99a5ca4fd4ff9ec1b80b816f25af28e42435f MD5sum: 75cb567532a9c83849b078ba99d11d06 Description: Parrot FULL Interface metapackage metapackage that installs ALL the user applications required in a standard home computer as photo manager, music manager, video editor, email client, office suite etc. Package: parrot-interface-home Source: parrot-interface Version: 5.1.9 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 16 Depends: parrot-interface-common Recommends: libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-draw, brasero, dvd+rw-tools, udftools, system-config-printer, remmina, cups, vlc, mpv, gimp, cheese, gufw, opensnitch, cpupower-gui Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-interface-home_5.1.9_all.deb Size: 9212 SHA256: 4019a56945912bd7a6e2b9507780defc013900104d8230f2cb48f510d6f2d452 SHA1: 72f5a929e31aa1751c8816ed20ef67dc8723b35f MD5sum: 9e896189849c1e787281ec5fe7c95a07 Description: Parrot FULL Interface metapackage metapackage that installs ALL the user applications required in a standard home computer as photo manager, music manager, video editor, email client, office suite etc. Package: parrot-interface-stub Source: parrot-interface Version: 5.0.4 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 13 Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-interface-stub_5.0.4_all.deb Size: 6456 SHA256: 81bb981349ea173dcb607628a4632fe3aa40946d7d08505a9fb526d7858c59dd SHA1: bb6c9b8772b46472e0ce31f8802a363d42cb8b1b MD5sum: 2f6e40e668b2dbd6ef905c31aa0d3df0 Description: stub/empty package for parrot-interface This is a stub/empty package that, if installed, allows the removal of the default desktop environment without causing the removal of parrot-interface and parrot-interface-common Package: parrot-menu Version: 2:2023.03.06 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 6254 Depends: policykit-1, xdg-utils, libc6 Breaks: dradis (<< 3.1.0~rc2) Replaces: libgarcon-common, mate-menus Priority: optional Section: tasks Filename: pool/main/p/parrot-menu/parrot-menu_2023.03.06_arm64.deb Size: 4477696 SHA256: 9a4a646838a60c8ec9f41c3eee7289cc0a2c194c3d57cd4fba12a61c028c5825 SHA1: 1cc24c5b216b66fe821a8347f7c3de8e95f5cbbf MD5sum: f41df7d5f9124b422b45bfafc7eda732 Description: Parrot GNU/Linux custom menu This package provides a custom menu for Parrot GNU/Linux. . It is used by any destkop that complies with the Freedesktop menu specification at http://standards.freedesktop.org/menu-spec/menu-spec-1.0.html Package: parrot-menu-dbgsym Source: parrot-menu Version: 2:2023.03.06 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 40 Depends: parrot-menu (= 2:2023.03.06) Priority: optional Section: debug Filename: pool/main/p/parrot-menu/parrot-menu-dbgsym_2023.03.06_arm64.deb Size: 8668 SHA256: f92c5b0d76e88e08b34c4a7498b94fdfa933efa0488290c5a268645c7c7ca3c9 SHA1: 412109642e07e7b02f3fca2f8d62e9fdb653be38 MD5sum: 622a47c9782ec5f45b3d0949e0500b2c Description: debug symbols for parrot-menu Build-Ids: 37066dda732bb67e592824bd8cc54d12bacd06d3 Package: parrot-meta-crypto Source: parrot-tools Version: 5.0.5 Architecture: all Maintainer: Parrot Team Installed-Size: 11 Depends: zulucrypt-cli, zulucrypt-gui, zulumount-gui, zulupolkit Recommends: gpa, sirikali, gocryptfs, cryfs, encryptpad Suggests: parrot-privacy Homepage: https://www.parrotsec.org Priority: optional Section: metapackages Filename: pool/main/p/parrot-tools/parrot-meta-crypto_5.0.5_all.deb Size: 4692 SHA256: e5a80c55560d5cdacb87a9c007240a7b31c609a811eb342f7e030d1bc28df2e6 SHA1: 99bebd2b58beffc6f047e41471b36e387555612f MD5sum: aea0b65cc47262c4930a34a7668dda29 Description: Parrot Encryption Tools This is Parrot Security, a security focused GNU/Linux distribution. . This metapackage provides the cryptographic tools. Package: parrot-meta-devel Source: parrot-tools Version: 5.0.5 Architecture: all Maintainer: Parrot Team Installed-Size: 11 Depends: geany Recommends: codium, git, python3, python3-pip, python3-venv, neovim Suggests: parrot-meta-devel-tools, parrot-meta-devel-extra Homepage: https://www.parrotsec.org Priority: optional Section: metapackages Filename: pool/main/p/parrot-tools/parrot-meta-devel_5.0.5_all.deb Size: 4724 SHA256: 294a3189433878653b4c9f447c9a4c117316c65cda32a4a3e4464181f54fce2b SHA1: 4ac69d915a368d513e3845d8abe30f9201c6d062 MD5sum: efcc753f332cc3cc718bd662a7cd1c50 Description: Parrot Development Tools (IDEs & utilities) This is Parrot Security, a security focused GNU/Linux distribution. . This metapackage provides the development environments for various programming languages. Package: parrot-meta-devel-dotnet Source: parrot-tools Version: 5.0.5 Architecture: all Maintainer: Parrot Team Installed-Size: 11 Depends: mono-devel, mono-runtime, powershell Recommends: mono-complete, mono-tools Homepage: https://www.parrotsec.org Priority: optional Section: metapackages Filename: pool/main/p/parrot-tools/parrot-meta-devel-dotnet_5.0.5_all.deb Size: 4668 SHA256: e7944d540731c68b14cd332784aaf1895747e50dce5117550b27a3114a458151 SHA1: ebd8b88940d702eae5cf9db1538fa1a9ab5504df MD5sum: b997b88156de941548b26b97de564542 Description: Parrot Development kit for .NET/MONO This metapackage provides a ready to use set of tools to work with Microsoft .NET and MONO. Package: parrot-meta-devel-extra Source: parrot-tools Version: 5.0.5 Architecture: all Maintainer: Parrot Team Installed-Size: 11 Depends: parrot-meta-devel-tools Recommends: parrot-meta-devel-node, mono-devel, mono-runtime, perl6, qtcreator, qtbase5-dev, qt5-default, qt5-qmake, cython3, edb-debugger, jad, flasm, nasm, cmake, valgrind, devscripts, build-essential Suggests: gdb, clang Homepage: https://www.parrotsec.org Priority: optional Section: metapackages Filename: pool/main/p/parrot-tools/parrot-meta-devel-extra_5.0.5_all.deb Size: 4796 SHA256: a8492455395a861b2b678d93c9154b58ccb5bf68a199596515d6ac7eb3b0c618 SHA1: 2b1e3b3ccd82c4e9cfda71487bc19b815ba4103b MD5sum: 5ce638130bef534d8e547f207f326ce0 Description: Parrot Development tools (extra tools) This is Parrot Security, a security focused GNU/Linux distribution. . This metapackage provides the compilers, interpreters and tools for various programming languages. Package: parrot-meta-devel-golang Source: parrot-tools Version: 5.0.5 Architecture: all Maintainer: Parrot Team Installed-Size: 11 Depends: golang-go Recommends: golang, golang-src, golang-doc, golang-easyjson, golang-github-gin-gonic-gin-dev, golang-github-go-chef-chef-dev, golang-github-go-errors-errors-dev, golang-github-go-kit-kit-dev, golang-github-go-ini-ini-dev, golang-github-go-ldap-ldap-dev, golang-github-go-logfmt-logfmt-dev, golang-github-go-redis-redis-dev, golang-github-gorhill-cronexpr-dev, golang-github-gorilla-context-dev, golang-github-gorilla-csrf-dev, golang-github-boj-redistore-dev, golang-github-gorilla-handlers-dev, golang-github-gorilla-mux-dev, golang-github-gorilla-pat-dev, golang-github-gorilla-rpc-dev, golang-github-gorilla-securecookie-dev, golang-github-gorilla-sessions-dev, golang-github-gorilla-websocket-dev, golang-github-gotk3-gotk3-dev, golang-golang-x-crypto-dev, golang-golang-x-image-dev, golang-golang-x-mod-dev, golang-golang-x-net-dev, golang-golang-x-sys-dev, golang-golang-x-time-dev, golang-golang-x-tools-dev Homepage: https://www.parrotsec.org Priority: optional Section: metapackages Filename: pool/main/p/parrot-tools/parrot-meta-devel-golang_5.0.5_all.deb Size: 4852 SHA256: 0f24bc42e16fcf8554f72fbab9843ed5407de93b04bdeb69c9a00339ee9e4167 SHA1: fd6e7c19819bf04e7e3ed6eee1b6d36853dae895 MD5sum: 05f0881edd93db4e5c10916b97a9889d Description: Parrot Development kit for Go (Golang) This metapackage provides a ready to use set of tools to work with the Go programming language (Golang). Package: parrot-meta-devel-nim Source: parrot-tools Version: 5.0.5 Architecture: all Maintainer: Parrot Team Installed-Size: 11 Depends: nim Recommends: libnim-gintro-dev Homepage: https://www.parrotsec.org Priority: optional Section: metapackages Filename: pool/main/p/parrot-tools/parrot-meta-devel-nim_5.0.5_all.deb Size: 4644 SHA256: c868b2d4333072ca230f3ef1cc5773eba962485aa605eee9b2a6f6fe3efd8e99 SHA1: 9a972e453f8109b60bd6bbf8dd5232792d60671e MD5sum: 119ac95d3660ed2b86bc304f3a6e9a46 Description: Parrot Development kit for Nim lang This metapackage provides a ready to use set of tools to work with the NIM programming language. Package: parrot-meta-devel-node Source: parrot-tools Version: 5.0.5 Architecture: all Maintainer: Parrot Team Installed-Size: 11 Depends: nodejs, npm Suggests: chromium Homepage: https://www.parrotsec.org Priority: optional Section: metapackages Filename: pool/main/p/parrot-tools/parrot-meta-devel-node_5.0.5_all.deb Size: 4632 SHA256: 930a4873cf8630468022614a8760ebd76b6a4f8c02b7882a239c393aafdf3d6e SHA1: 6c9558d6421fdc64fa1182f12cdb626b6a384fbc MD5sum: 812a2a36b9858c5e7568fadc721a22e7 Description: Parrot Development kit for NodeJS This metapackage provides a ready to use set of tools to work with nodejs. Package: parrot-meta-devel-python Source: parrot-tools Version: 5.0.5 Architecture: all Maintainer: Parrot Team Installed-Size: 11 Depends: python3, python3-pip Recommends: cython3, python3-virtualenv, python3-aiohttp, python3-requests, python3-matplotlib, python3-keras, python3-opencv, python3-django, python3-flask Homepage: https://www.parrotsec.org Priority: optional Section: metapackages Filename: pool/main/p/parrot-tools/parrot-meta-devel-python_5.0.5_all.deb Size: 4680 SHA256: cd0c0c021b3ae25fcdb2e1d2a79b3ad9f2578b5b6f56c6a702af084ce1e8a15f SHA1: d77167ed93eb6f7850c7b77c7a6f38caf8e67dfb MD5sum: f6b9327007a21b94902ce7aa554e1b3d Description: Parrot Development kit for Python This metapackage provides a ready to use set of tools to work with python. Package: parrot-meta-devel-tools Source: parrot-tools Version: 5.0.5 Architecture: all Maintainer: Parrot Team Installed-Size: 11 Depends: gcc, g++, python3, python3-pip Recommends: default-jdk, cargo, php-cli, golang, nodejs, npm, ruby, git-cola, meld, dbeaver, sqlitebrowser Suggests: parrot-meta-devel-extra Homepage: https://www.parrotsec.org Priority: optional Section: metapackages Filename: pool/main/p/parrot-tools/parrot-meta-devel-tools_5.0.5_all.deb Size: 4776 SHA256: c0e68fec2e555e01296eb52837aff09501ba9775fe92fd27f0f4de38d7f29c32 SHA1: f7c9e098d5785243877c3ab09f6316b0c0b3399f MD5sum: 0b473aaca0ea0064530e100c6e9d7fe6 Description: Parrot Development tools (compilers & tools) This is Parrot Security, a security focused GNU/Linux distribution. . This metapackage provides the compilers, interpreters and tools for various programming languages. Package: parrot-meta-privacy Source: parrot-tools Version: 5.0.5 Architecture: arm64 Maintainer: Parrot Team Installed-Size: 11 Depends: anonsurf, tor, torbrowser-launcher Recommends: nyx, mat2, anonsurf-gtk, anonsurf-cli, onionshare Suggests: parrot-crypto, onioncircuits Provides: parrot-anon Homepage: https://www.parrotsec.org Priority: optional Section: metapackages Filename: pool/main/p/parrot-tools/parrot-meta-privacy_5.0.5_arm64.deb Size: 4708 SHA256: d801a9ad5c8b6500e7708b2a97e8cf58e91744856ea9f5aaed1dbe306e55265c SHA1: a0ed7fe516e1983b2f9e4d9f93c7a31496473f08 MD5sum: da149ed10cd7c626cfdbf2f9e4088acf Description: Parrot Privacy Protection Tools This is Parrot Security, a security focused GNU/Linux distribution. . This metapackage provides the privacy protection tools. Package: parrot-themes Version: 4.2 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 54786 Depends: gtk3-engines-breeze, ara-icon-theme Recommends: humanity-icon-theme, gtk2-engines, win10-icon-theme, maia-icon-theme, hackthebox-icon-theme Homepage: https://www.parrotsec.org/ Priority: optional Section: utils Filename: pool/main/p/parrot-themes/parrot-themes_4.2_all.deb Size: 8974284 SHA256: b7563b6cbc19ee7370d90ac08444de3b4b493b1eb27e4de7f1ee80bb8a24d3d2 SHA1: 5fca2cbabf842a34946b0e984a31d173da697557 MD5sum: 856aefb0fcd4b939ccd53cc2affa0266 Description: Parrot OS default themes. This package contains the default themes for Parrot OS. Package: parrot-tools-automotive Source: parrot-tools Version: 5.0.5 Architecture: all Maintainer: Parrot Team Installed-Size: 11 Recommends: can-utils, parrot-meta-sdr, gscanbus, scantool, ow-tools, ow-shell Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-tools/parrot-tools-automotive_5.0.5_all.deb Size: 4652 SHA256: f6e56cbb0f59cc6fac1c4b0e51397efe45975fd498eb9b9e0b6957f47f6bf360 SHA1: 6cac5f8fa962f568c039f34df4a57d6fb1f1983a MD5sum: c30c0c6d7a0aa80950c911e10f5832f0 Description: Pentest tools for vehicle hacking A collection of tools for testing and exploiting vulnerabilities in car-hacking/automotive. Package: parrot-tools-cloud Source: parrot-tools Version: 5.0.5 Architecture: arm64 Maintainer: Parrot Team Installed-Size: 11 Recommends: aircrack-ng, arping, crunch, davtest, dc3dd, dhcpig, dirb, dirbuster, dmitry, dns2tcp, dnschef, dnsenum, dnsmap, dos2unix, eapmd5pass, enumiax, ethtool, fcrackzip, fping, hashcat, hping3, iaxflood, impacket-scripts, iodine, isr-evilgrade, john, joomscan, laudanum, links, lynis, maskprocessor, medusa, metasploit-framework, miredo, miredo-server, mitmproxy, nasm, nbtscan, ncrack, netdiscover, nikto, nmap, openssh-server, ophcrack-cli, oscanner, p0f, powersploit, proxychains, proxytunnel, ptunnel, pwnat, crackmapexec, rainbowcrack, sbd, set, sfuzz, siege, skipfish, smbclient, smbmap, smtp-user-enum, snmpcheck, socat, spiderfoot, sqlmap, ssldump, sslscan, sslsniff, tcpdump, t50, thc-ipv6, thc-ssl-dos, theharvester, traceroute, whois, truecrack, udptunnel, unix-privesc-check, webacoo, webshells, websploit, weevely, whatweb, etherwake, wpscan, xprobe, xsser, yersinia, hexinject, cloud-enum, azure-cli, godoh, s3scanner, s3backer, node-aws4, awscli, cloudbrute, rsync, rclone Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-tools/parrot-tools-cloud_5.0.5_arm64.deb Size: 5144 SHA256: 9daba2599f885c70adbe733a7147c04adf8a5e50574ae917229132e1868a4c99 SHA1: 4153072eca8401a9b77ea1f7bcd544006880c9af MD5sum: f16e8be67bf74e45b3a500a6f2c96462 Description: Pentest tools for cloud environments A collection of headless tools that can be useful in a remotely controlled cloud environment. Package: parrot-tools-forensics Source: parrot-tools Version: 5.0.5 Architecture: all Maintainer: Parrot Team Installed-Size: 11 Recommends: afflib-tools, dumpzilla, extundelete, rifiuti, ewf-tools, cabextract, autopsy, binwalk, sleuthkit, dc3dd, dcfldd, ddrescue, dex2jar, foremost, galleta, gtkhash, guymager, hashdeep, magicrescue, missidentify, pasco, pdf-parser, pdfid, pev, recoverjpeg, reglookup, regripper, rifiuti2, safecopy, scalpel, scrounge-ntfs, vinetto, xplico, rsync, inetsim, forensic-artifacts, gpp-decrypt, smartmontools, yara Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-tools/parrot-tools-forensics_5.0.5_all.deb Size: 4884 SHA256: af6463c0b387907ba927d7ca1936cd7aec4cecec0264d3f5023f37a08ad58aa3 SHA1: 1a749d9e996ca2a774b405db6f777f934915f7a7 MD5sum: 18221299825b46e7c9bd2bd953b9baa7 Description: Pentest tools for forensics A Collection of tools used for identification, collection, preservation, acquisition, investigation, analysis and reporting of digital devices and data. Package: parrot-tools-full Source: parrot-tools Version: 5.0.5 Architecture: arm64 Maintainer: Parrot Team Installed-Size: 11 Recommends: parrot-tools, parrot-tools-infogathering, parrot-tools-vuln, parrot-tools-web, parrot-tools-pwn, parrot-tools-maintain, parrot-tools-postexploit, parrot-tools-password, parrot-tools-wireless, parrot-tools-sniff, parrot-tools-forensics, parrot-tools-automotive, parrot-tools-reversing, parrot-tools-reporting, parrot-tools-cloud, parrot-meta-crypto, vokoscreen, impacket-scripts, ngrep, netsed, osslsigncode, arpwatch, vlan Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-tools/parrot-tools-full_5.0.5_arm64.deb Size: 4832 SHA256: bb070f88ae0c31d0f2b233e46560918dd4e01b6426a0a12eea19e4db2f498fb9 SHA1: 499896a0848e085089e1e3bd92d681077d509d09 MD5sum: 39d914464d45bbd4ed012968205e03db Description: Metapackage that installs a full penetration testing environment This is Parrot Security OS, a security focused GNU/Linux distribution. . This metapackage depends on ALL the packages that are installed by default on a FULL Parrot system. Package: parrot-tools-infogathering Source: parrot-tools Version: 5.0.5 Architecture: all Maintainer: Parrot Team Installed-Size: 11 Recommends: arp-scan, 0trace, amap, arping, braa, thc-ipv6, dmitry, dnsenum, dnsmap, enum4linux, etherape, fping, gobuster, hping3, ike-scan, intrace, irpas, lbd, maltego, masscan, nbtscan, netdiscover, nmap, onesixtyone, p0f, recon-ng, smbmap, smtp-user-enum, snmpcheck, ssldump, sslh, sslscan, sslyze, swaks, theharvester, unicornscan, ismtp, python3-shodan, emailharvester, instaloader, inspy, sherlock, nmapsi4 Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-tools/parrot-tools-infogathering_5.0.5_all.deb Size: 4908 SHA256: 3a86280aee73c9c104bf4159c54d7de22b93ba66f3795ed02be778e2ffeae05e SHA1: de26f3b289117c7f53f527f5bf4f120b46122233 MD5sum: 3d6b789ad069331eadb2fb4c0195262d Description: Pentest tools for information gathering Reconnaissance against a target to gather as much information as possible to be utilized when penetrating the target during the vulnerability assessment and exploitation phases. Package: parrot-tools-maintain Source: parrot-tools Version: 5.0.5 Architecture: all Maintainer: Parrot Team Installed-Size: 11 Recommends: ncat-w32, powercat, dns2tcp, hyperion, iodine, laudanum, nishang, proxychains, proxytunnel, ptunnel, pwnat, sbd, shellter, socat, sslh, stunnel4, udptunnel, webacoo, weevely, windows-binaries, backdoor-factory, webshells, powershell, powershell-empire Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-tools/parrot-tools-maintain_5.0.5_all.deb Size: 4748 SHA256: 1e7a0ae875a7d157f9d41841593559160655f436ddc0dbb80f5eb857b252a5ff SHA1: 40650c572dd47ebf8247577f384e886f2afc5510 MD5sum: 80fa7706e7b7a964a5773fc9cc35ec78 Description: Pentest tools for maintaining access A collection of tools used for maintaining access once a connection has been established. Package: parrot-tools-password Source: parrot-tools Version: 5.0.5 Architecture: all Maintainer: Parrot Team Installed-Size: 11 Recommends: brutespray, cewl, changeme, chntpw, cmospwd, crackle, crunch, fcrackzip, hashcat, hashid, hydra, john, johnny, pack, medusa, onesixtyone, ophcrack-cli, ophcrack, pdfcrack, pipal, pixiewps, rainbowcrack, rarcrack, rcracki-mt, rsmangler, samdump2, sipcrack, sucrack, thc-pptp-bruter, truecrack, twofi, wordlists, device-pharmer, statsprocessor Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-tools/parrot-tools-password_5.0.5_all.deb Size: 4792 SHA256: 2718777f8eb98d1ae155757b2b27235828da46c03c212bc9869b376539b0baf1 SHA1: dc9097d23c7277c885d8c1bf9939f58fd747a313 MD5sum: 248182bfc1a3838106fbbfe94ff1b2db Description: Pentest tools for password attack A collection of tools used for password attacks such as creating wordlists, brute force. Package: parrot-tools-postexploit Source: parrot-tools Version: 5.0.5 Architecture: all Maintainer: Parrot Team Installed-Size: 11 Recommends: mimikatz, powersploit, passing-the-hash, wce, xspy, lynis, linux-exploit-suggester Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-tools/parrot-tools-postexploit_5.0.5_all.deb Size: 4668 SHA256: 74161a83eed51b9903f620c90827a52a4c2a030e38394ca9f1b48b6db83e9dbb SHA1: d992d078e8c04682523b03ed5a37d0eeb14fe953 MD5sum: ce93f7ab45163714a8b1ea0556ffaf04 Description: Pentest tools for post exploitation Determine the value of the machine compromised and to maintain control of the machine for later use. Package: parrot-tools-pwn Source: parrot-tools Version: 5.0.5 Architecture: all Maintainer: Parrot Team Installed-Size: 11 Recommends: armitage, beef-xss, commix, thc-ipv6, jsql-injection, king-phisher, mdbtools, metasploit-framework, oscanner, pompem, set, shellnoob, sidguesser, sqlmap, websploit, unicorn-magic, backdoor-factory, kerberoast, mimikatz, powershell, powershell-empire Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-tools/parrot-tools-pwn_5.0.5_all.deb Size: 4764 SHA256: 36afeeeacc660c122a6e4cb31191b37a08ec1ed6cc29046efaffca2c8b404ad2 SHA1: 4037e976a7ba4d1e79ff892da0827cf7735425a9 MD5sum: 46a15bd83ad550ee9fe8d10b956f61a0 Description: Pentest tools for exploitation Establishing access to a system or resource by bypassing security restrictions. Package: parrot-tools-reporting Source: parrot-tools Version: 5.0.5 Architecture: all Maintainer: Parrot Team Installed-Size: 11 Recommends: eyewitness Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-tools/parrot-tools-reporting_5.0.5_all.deb Size: 4612 SHA256: 65f32f9ffd6f78a6fb0ecd0aa2c87578107552ec277c1812267eaba5ddb82627 SHA1: 4bba96db6d9ac2ae59d8455d126caef4176de16d MD5sum: aaaa89088f53add70c0828e99b9cc6ca Description: Pentest tools for reporting A collection of tools used for gathering data and reports when performing pentests. Package: parrot-tools-reversing Source: parrot-tools Version: 5.0.5 Architecture: all Maintainer: Parrot Team Installed-Size: 11 Recommends: clang, dex2jar, edb-debugger, gdb, ghidra, javasnoop, rizin, rizin-cutter, smali, firmware-mod-kit Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-tools/parrot-tools-reversing_5.0.5_all.deb Size: 4660 SHA256: 7f7f5f6de4547e58c29e87d116c5aaf493feec4d456253576994e517b7af5117 SHA1: 8a9effc0ce5b854ee159ef304d28b2fd1d54e870 MD5sum: 36d0cf449366e9ae204b935756a75179 Description: Pentest tools for reverse engineering A collection of tools used for reverse engineering software and binaries Package: parrot-tools-sniff Source: parrot-tools Version: 5.0.5 Architecture: all Maintainer: Parrot Team Installed-Size: 11 Recommends: bettercap, chaosreader, darkstat, dnschef, dsniff, sniffjoke, tcpflow, driftnet, etherape, ettercap-graphical, thc-ipv6, fiked, hamster-sidejack, hexinject, isr-evilgrade, mitmproxy, netsniff-ng, rebind, responder, sslsniff, sslsplit, tcpreplay, wifi-honey, wireshark, yersinia Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-tools/parrot-tools-sniff_5.0.5_all.deb Size: 4788 SHA256: b4f18fd931a009a49d423ff13130922cea6c05f07aac06d2734d0a39d13c5709 SHA1: 0e12158ab0b45b58191d9c9016ce20efd87a3676 MD5sum: ab9057e10f4cf9925796a042d9110984 Description: Pentest tools for network sniffing A collection of tools used for monitoring and sniffing the data flowing over computer networks. Package: parrot-tools-vuln Source: parrot-tools Version: 5.0.5 Architecture: all Maintainer: Parrot Team Installed-Size: 11 Recommends: afl, doona, dhcpig, enumiax, gvm, iaxflood, inviteflood, dsniff, ohrwurm, protos-sip, rtpbreak, rtpflood, rtpinsertsound, rtpmixsound, sipp, slowhttptest, spike, sipvicious, thc-ssl-dos, unix-privesc-check, voiphopper, yersinia, siparmyknife, sctpscan, cisco-ocs, cisco-torch, copy-router-config Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-tools/parrot-tools-vuln_5.0.5_all.deb Size: 4860 SHA256: df21db9da7f311f3423726d3f886300de6dfc6a97e19a3b89f73b9b233dee47a SHA1: f0ca8637a9d8b513b7535712f7da88226db88361 MD5sum: 996f7903c9a675ba632f868e11400cf7 Description: Pentest tools for vulnerability analysis Discovering flaws in systems and applications which can be leveraged by an attacker. These flaws can range anywhere from host and service misconfiguration, or insecure application design. Package: parrot-tools-web Source: parrot-tools Version: 5.0.5 Architecture: all Maintainer: Parrot Team Installed-Size: 11 Recommends: burpsuite, commix, davtest, dirb, dirbuster, gobuster, joomscan, jsql-injection, nikto, padbuster, skipfish, wfuzz, whatweb, wig, wpscan, xsser, zaproxy, wafw00f, parsero Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-tools/parrot-tools-web_5.0.5_all.deb Size: 4700 SHA256: daee754f556200fe370f763b1943d5f23c6f3701ec7c929c7269f51cc2564bec SHA1: 42b928a415e05f37d4f9dd1c758c3bf80bda8f25 MD5sum: 5c35af9209d035ab1e812d50bf7a50f1 Description: Pentest tools for web analysis Discovering information and flaws in web applications layer. Package: parrot-tools-wireless Source: parrot-tools Version: 5.0.5 Architecture: all Maintainer: Parrot Team Installed-Size: 11 Recommends: aircrack-ng, airgeddon, asleap, bluelog, blueranger, bluesnarfer, btscanner, bluez-hcidump, bully, cowpatty, crackle, eapmd5pass, fern-wifi-cracker, hackrf, inspectrum, king-phisher, mdk3, mfcuk, mfoc, mfterm, libfreefare-bin, libnfc-bin, pixiewps, reaver, redfang, rfcat, rtlsdr-scanner, ubertooth, wifi-honey, wifite, yersinia Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-tools/parrot-tools-wireless_5.0.5_all.deb Size: 4792 SHA256: 2f2318c3bdfaec4d1229d06f93c5b6c2825cbde3e80495ebe3be0eaeef514627 SHA1: 1747c66dc5b9bdc9795f9449c2da8e6f05cbb362 MD5sum: 3c192d8a5cfa8b6f786ac9b3ea2fde97 Description: Pentest tools for wireless exploitation A collection of tools used for wireless audits, attacks and exploits. Package: parrot-updater Version: 1.0.1+parrot0 Architecture: arm64 Maintainer: Parrot Team Installed-Size: 304 Depends: libc6 Replaces: apt-parrot (<< 2.18) Homepage: http://www.parrotsec.org/ Priority: optional Section: admin Filename: pool/main/p/parrot-updater/parrot-updater_1.0.1+parrot0_arm64.deb Size: 105216 SHA256: c0a00147c06a86853fdb00eea4959d69bdbb3c3429c6c4f650cc0649132e9426 SHA1: 4a397e2802284fc69192ced0387d871c006f3715 MD5sum: e823fab678cffc7ce7b954827c0dcd18 Description: A fast update checker for Parrot OS Parrot Updater is a set of graphical tools to handle system updates and to show periodical update reminders. . Its main goal is that Parrot Updater is designed to never ask an online server for updates, and it is designed to work entirely offline. . This behavior was implemented to avoid unwanted network traffic when the system is in use in critical monitored networks, during security tests or when we don't want other people on the network to understand what distribution is in use by avoiding automatic calls to the repositories of a specifig GNU/Linux distribution. Package: parrot-updater-dbgsym Source: parrot-updater Version: 1.0.1+parrot0 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Team Installed-Size: 100 Depends: parrot-updater (= 1.0.1+parrot0) Priority: optional Section: debug Filename: pool/main/p/parrot-updater/parrot-updater-dbgsym_1.0.1+parrot0_arm64.deb Size: 28652 SHA256: c6c32d0b19cb0c548c2aa1899095571379ce9ccae46a86efc3b99d027657a8ff SHA1: f2a2637bbc6254aa79ab5e3c8dce01ab7c60f5ff MD5sum: f3a474c519102e05d09c52a7f6b83c81 Description: debug symbols for parrot-updater Build-Ids: 0b7e34988399710807322b3c01cfe22ca259c9e7 Package: parrot-wallpapers Version: 5.1 Architecture: all Maintainer: Parrot Devel Team Installed-Size: 33494 Depends: desktop-base Homepage: https://parrotlinux.org/ Priority: optional Section: info Filename: pool/main/p/parrot-wallpapers/parrot-wallpapers_5.1_all.deb Size: 32954556 SHA256: f709a7706026c77a175507929ae5d48c69e127bd4f9019f5c354e252b1df5e4f SHA1: ceb634a5fe8227ff10611f34311f6407c6a631f5 MD5sum: 8b000d71ca098d74c65a747cf69d2740 Description: default wallpapers for Parrot GNU/Linux This is a collection of desktop wallpapers created for MATE desktop environment for Parrot GNU/Linux Package: parrot-zsh-profiles Source: parrot-interface Version: 5.1.9 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 16 Depends: zsh Recommends: zsh-autocomplete, zsh-syntax-highlighting, zsh-autosuggestions Homepage: https://www.parrotsec.org Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-zsh-profiles_5.1.9_all.deb Size: 9108 SHA256: fd688ebf5cb430d81dbf684974408085ed67c91629ded24f318196fdaf3a53e8 SHA1: 61703579b26640ec87745adc949f91080566fefa MD5sum: 3918ed48e8ff7717b3950a6209794567 Description: Parrot ZSH configuration This is Parrot Security, a security focused GNU/Linux distribution. . This metapackage provides the default plugin for Parrot ZSH shell. Package: parsero Version: 0.82-parrot4 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 36 Depends: python3-bs4, python3-pip, python3-urllib3, python3:any (>= 3.7~) Homepage: https://github.com/behindthefirewalls/Parsero Priority: extra Section: utils Filename: pool/main/p/parsero/parsero_0.82-parrot4_all.deb Size: 7872 SHA256: 7e9d3b05b9287f27cee1dff080ffcdb18f6879cc365583ac7da85cdb994498ba SHA1: 5d384b6f704184da3059ed016df1761c804cf36f MD5sum: cb6236b91c9724a1cc2820443fccbef9 Description: Robots.txt Audit Webserver Read robots.txt from url and auto check for all links Package: passing-the-hash Version: 0~2015.12.31+parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 14324 Depends: samba-common-bin (>= 2:4), smbclient (>= 2:4), sqsh, winexe, libc6 (>= 2.17), libcrypt1 (>= 1:4.1.0), libgmp10, libgnutls30 (>= 3.7.0), libgssapi-krb5-2 (>= 1.17), libhogweed6, libidn2-0 (>= 0.6), libldap-2.4-2 (>= 2.4.7), libnettle8, librtmp1 (>= 2.4+20131018.git79459a2-3~), libssl1.1 (>= 1.1.1), zlib1g (>= 1:1.1.4) Homepage: http://passing-the-hash.blogspot.fr Priority: optional Section: net Filename: pool/main/p/passing-the-hash/passing-the-hash_0~2015.12.31+parrot1_arm64.deb Size: 1879292 SHA256: 827d60d65a9f70c01cfb7a7c827d2d521dcd6108873df5010ddd5f52162ff968 SHA1: b2b504b4af3606b9a2affe32be66f2278ee7a769 MD5sum: a935f05a5fd629f633e83412f861f923 Description: Patched tools to use password hashes as authentication input This package contains modified versions of Curl, Iceweasel, FreeTDS, Samba 4, WinEXE and WMI. They are installed as executables starting with the "pth-" string. Package: passing-the-hash-dbgsym Source: passing-the-hash Version: 0~2015.12.31+parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 4178 Depends: passing-the-hash (= 0~2015.12.31+parrot1) Priority: optional Section: debug Filename: pool/main/p/passing-the-hash/passing-the-hash-dbgsym_0~2015.12.31+parrot1_arm64.deb Size: 2950852 SHA256: 6da5fa83b537c426f09bce4ae0d90928dac622f46995a87e05399d31410579f4 SHA1: e31bc5f0d055092e68d8e109002c43ff06fd8dd9 MD5sum: ccf058b45a0b2c853027b5eaaa108b6c Description: debug symbols for passing-the-hash Build-Ids: 004568883e7d81d873c9b8120b15ab777ea856e8 0e927b9f15ca8353eb97ca3e6ec2ae808d83a254 6923bb40172d2cb9b1c40561c1ec4efd1df45dd6 846b5f60f0f5bef2f7e22320d39105cf4e617e1f ef7430b88ed77798094bab2187cf2b5fd1b461e1 Package: payloadsallthethings Version: 2.1-0parrot2 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 7708 Homepage: https://github.com/swisskyrepo/PayloadsAllTheThings Priority: extra Section: utils Filename: pool/main/p/payloadsallthethings/payloadsallthethings_2.1-0parrot2_arm64.deb Size: 3512240 SHA256: 859f110ba617f131467c0e5703d649880b96c0740c96ee6f6f24399891d06063 SHA1: c7eb5743538047061e08f1f2494795bf012d8e40 MD5sum: 5cae4abf9489a67eadda83884d732e7b Description: Collection of useful payloads and bypasses A list of useful payloads and bypasses for Web Application Security and Pentest/CTF. Package: pdf-parser Version: 0.7.5-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 81 Depends: python3:any, zlib1g Recommends: python3-yara Homepage: https://blog.didierstevens.com/programs/pdf-tools/ Priority: optional Section: utils Filename: pool/main/p/pdf-parser/pdf-parser_0.7.5-0parrot1_all.deb Size: 16600 SHA256: 92ac33dd443d7213081488f97529f31161a900b8d8fb31fe8d71b55058c13456 SHA1: 62cb652615c64064d2666a46d7dd7d994276da13 MD5sum: abe638c4d565ed4a4a597ef2abb5622e Description: Parses PDF files to identify fundamental elements This tool will parse a PDF document to identify the fundamental elements used in the analyzed file. It will not render a PDF document. Package: pdfid Version: 0.2.8-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 104 Depends: python3, python3-simplejson Homepage: https://blog.didierstevens.com/programs/pdf-tools/ Priority: optional Section: utils Filename: pool/main/p/pdfid/pdfid_0.2.8-0parrot1_all.deb Size: 12876 SHA256: 9250bd9914197ce61a6029139f6327faea3b87e669346dfa6897da19744dc128 SHA1: 1d7e13e2efd4a10ac4620eaa9e3bafb0066f4575 MD5sum: 0a1df96ff4930074c16e8215d4e87b3f Description: Scans PDF files for certain PDF keywords This tool is not a PDF parser, but it will scan a file to look for certain PDF keywords, allowing you to identify PDF documents that contain (for example) JavaScript or execute an action when opened. PDFiD will also handle name obfuscation. Package: perl-cisco-copyconfig Version: 1.4-1parrot2 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 32 Depends: libnet-snmp-perl, libsnmp-perl Homepage: https://metacpan.org/pod/Cisco::CopyConfig Priority: optional Section: net Filename: pool/main/p/perl-cisco-copyconfig/perl-cisco-copyconfig_1.4-1parrot2_arm64.deb Size: 10940 SHA256: 35dbd80f0f46f6398e14a96a46a1fad42959f7e204b6eb0d421bc2219efd7b11 SHA1: ec3de53b938fd8793654a067047551d635f73068 MD5sum: 70f5c4d99a2c129abb79924c484f0c90 Description: Provides methods for manipulating Cisco devices Cisco::CopyConfig provides methods for manipulating the running-config of Cisco devices running IOS via SNMP directed TFTP. This is handy for making changes or backups on many devices without having to log into each device or write messy expect type scripts that need constant tweaking. Package: phishery Version: 1.0.2-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 4836 Depends: libc6 (>= 2.17) Built-Using: golang-1.17 (= 1.17.2-1~bpo11+1), golang-github-fatih-color (= 1.7.0-1), golang-github-mattn-go-colorable (= 0.1.7-1), golang-github-mattn-go-isatty (= 0.0.12-1), golang-golang-x-sys (= 0.0~git20210124.22da62e-1) Homepage: https://github.com/ryhanson/phishery Priority: optional Section: misc Filename: pool/main/p/phishery/phishery_1.0.2-0parrot1_arm64.deb Size: 1444844 SHA256: a77327c8121705e998494c2616dbfa7d130da46648729934011d77955cd4f3b8 SHA1: 00a60794decfc7154d8c2f43a315b48fc6913b97 MD5sum: fbbc7ba88594b9135fbb35c539ac5d01 Description: Basic Auth Credential Harvester with Word Doc Template Injector This package contains a Simple SSL Enabled HTTP server with the primary purpose of phishing credentials via Basic Authentication. The power of phishery is best demonstrated by setting a Word document's template to a phishery URL. This causes Microsoft Word to make a request to the URL, resulting in an Authentication Dialog being shown to the end-user. The ability to inject any .docx file with a URL is possible using phishery's -i [in docx], -o [out docx], and -u [url] options. Package: photon Version: 1.3.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 60 Depends: python3:any, python3-requests, python3-socks, python3-urllib3, python3-tld Homepage: https://github.com/s0md3v/Photon Priority: optional Section: net Filename: pool/main/p/photon/photon_1.3.0-0parrot1_all.deb Size: 14672 SHA256: e9dbfccc1bca271cb7220d474f491a6356b0685e3ae45c7ee646574c0f5b7d16 SHA1: a128ccc5e7a858e2c9ce87a5dbdf5b77a190971a MD5sum: 32587d532fe08a64a03a4e7476e39ca3 Description: Incredibly fast crawler designed for open source intelligence This package includes a fast and flexible crawler designed for open source intelligence (OSINT). . Photon can extract the following data while crawling: - URLs (in-scope & out-of-scope) - URLs with parameters (example.com/gallery.php?id=2) - Intel (emails, social media accounts, amazon buckets etc.) - Files (pdf, png, xml etc.) - Secret keys (auth/API keys & hashes) - JavaScript files & Endpoints present in them - Strings matching custom regex pattern - Subdomains & DNS related data . The extracted information is saved in an organized manner or can be exported as json. Package: phpggc Version: 0.20210218-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 413 Depends: php-cli Homepage: https://github.com/ambionics/phpggc Priority: optional Section: net Filename: pool/main/p/phpggc/phpggc_0.20210218-0parrot1_all.deb Size: 40168 SHA256: da633dc58688008e1c501aaff460f6c8f6bf49747b20ea6e5988513255430152 SHA1: 7851c2e9e3582f896f80dadd5302f463b657d2c9 MD5sum: a567e3ca4dd8b8ae325f2dbde1ffb883 Description: Generate payloads that exploit unsafe object deserialization PHPGGC is a library of payloads exploiting unsafe object deserialization. It also provides a command-line tool to generate them. Package: pi-bluetooth Version: 0.1.17+parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 35 Depends: bluez (>= 5.55-3+kali1), firmware-raspberry Homepage: https://github.com/RPi-Distro/pi-bluetooth Priority: optional Section: misc Filename: pool/main/p/pi-bluetooth/pi-bluetooth_0.1.17+parrot1_all.deb Size: 6444 SHA256: 87e26687bad0a586cb112d290a3c4e65d3e364f92b25f815283cc46dcf1c5b88 SHA1: df74bd870b8d3a317c4d6d35b7236ca0a5cd01e6 MD5sum: d54ac4862fab7bc16a4d5b2bb3b4a041 Description: Raspberry Pi 3 bluetooth Loads BCM43430A1 firmware on boot Original-Maintainer: Parrot Dev Team Package: pipal Version: 3.3.2-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 241 Depends: ruby, ruby-json Homepage: https://www.digininja.org/projects/pipal.php Priority: optional Section: utils Filename: pool/main/p/pipal/pipal_3.3.2-0parrot1_all.deb Size: 47324 SHA256: 55f555f23b379043826cb6d7e1ce9a1bc4e9fffc7fe878f644bc30612c217464 SHA1: 1e293cf36abf89622b010362c25a3b7572af8874 MD5sum: 851317e97b25d77d3e4e998a65399b39 Description: Statistical analysis on password dumps All this tool does is to give you the stats and the information to help you analyse the passwords. The real work is done by you in interpreting the results. Package: plecost Version: 1.1.2-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 6008 Depends: python3-aiohttp, python3-lxml, python3-termcolor, python3:any Homepage: https://github.com/iniqua/plecost Priority: optional Section: utils Filename: pool/main/p/plecost/plecost_1.1.2-0parrot1_all.deb Size: 1322588 SHA256: dc608b215808f80d75367f9d3e772495c407a597f62ac9c6f48b967408267dd7 SHA1: f9b3ac1add8d4da97880a4582cd863b3d63aa074 MD5sum: e730828598e9f4b023289c5125bc5b30 Description: Wordpress fingerprinting tool Wordpress finger printer tool, plecost search and retrieve information about the plugins versions installed in Wordpress systems. It can analyze a single URL or perform an analysis based on the results indexed by Google. Additionally displays CVE code associated with each plugin, if there. . Plecost retrieves the information contained on Web sites supported by Wordpress, and also allows a search on the results indexed by Google. Package: plymouth Version: 0.9.5-3parrot2 Architecture: arm64 Maintainer: Laurent Bigonville Installed-Size: 592 Depends: init-system-helpers (>= 1.18), initramfs-tools | dracut, lsb-base (>= 3.0-6), systemd (>= 232-8~), udev (>= 232-8~), libc6 (>= 2.29), libdrm2 (>= 2.4.47), libplymouth5 (>= 0.9.5) Suggests: desktop-base, plymouth-themes Conflicts: console-common Breaks: mawk (<< 1.3.4), plymouth-drm (<< 0.9.0-6~), plymouth-themes (<< 0.9.0-8~) Replaces: plymouth-drm (<< 0.9.0-6~), plymouth-themes (<< 0.9.0-8~) Homepage: http://www.freedesktop.org/wiki/Software/Plymouth Priority: optional Section: misc Filename: pool/main/p/plymouth/plymouth_0.9.5-3parrot2_arm64.deb Size: 130208 SHA256: 74e60e9c03ffd4b406be356b46e0c6f8efc7c5ee07cfbac234d843f734d4ac4d SHA1: ad88fd42cd7c161e7182b443fd12f021c83d683e MD5sum: 32344cab8ce0bc12c589c1decc26635e Description: boot animation, logger and I/O multiplexer Plymouth provides a boot-time I/O multiplexing framework - the most obvious use for which is to provide an attractive graphical animation in place of the text messages that normally get shown during boot. (The messages are instead redirected to a logfile for later viewing.) However, in event-driven boot systems Plymouth can also usefully handle user interaction such as password prompts for encrypted file systems. . This package provides the basic framework, enabling a text-mode animation. Package: plymouth-dbgsym Source: plymouth Version: 0.9.5-3parrot2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Laurent Bigonville Installed-Size: 404 Depends: plymouth (= 0.9.5-3parrot2) Priority: optional Section: debug Filename: pool/main/p/plymouth/plymouth-dbgsym_0.9.5-3parrot2_arm64.deb Size: 294376 SHA256: d319316d696592bdd1724a78feff6b081928abe0ac1fbefd868b27bdbb3e96f5 SHA1: 16c368766382188b2a362135cd8533529b9c5aea MD5sum: 9d1ce03bb9f154acfb64f3e7f6822193 Description: debug symbols for plymouth Build-Ids: 387d955726c8d32ff46b50b933601558bd944da0 4ecb8b69f56d971e52bad95aa94a000ef7b1b73c 510698748dd3da401b9076c6c73d5bcbe3c38da5 5948fc980526cf093ad734593845565248777e6f 9cb098a514480f9045c3ae9138d3e451b6db8458 9fec437e37b8ec3ff68975220675ea36a6fbb830 d6997a694262345746975f1188b3d1c17bf737a1 e151f179185cdd9767a2f6b68a45f8fd8b36fc32 Package: plymouth-label Source: plymouth Version: 0.9.5-3parrot2 Architecture: arm64 Maintainer: Laurent Bigonville Installed-Size: 40 Depends: plymouth (= 0.9.5-3parrot2), libc6 (>= 2.17), libcairo2 (>= 1.14.0), libglib2.0-0 (>= 2.12.0), libpango-1.0-0 (>= 1.14.0), libpangocairo-1.0-0 (>= 1.14.0), libplymouth5 (>= 0.9.5) Breaks: plymouth-themes (<< 0.9.2-5~) Replaces: plymouth-themes (<< 0.9.2-5~) Homepage: http://www.freedesktop.org/wiki/Software/Plymouth Priority: optional Section: misc Filename: pool/main/p/plymouth/plymouth-label_0.9.5-3parrot2_arm64.deb Size: 18080 SHA256: df93fcab8f6d5e2343d1aec555386fe497e7007bba8a13da6e300f8e82b47bb5 SHA1: 3130911ebdedec63e9a4a865bfd67050ffb93cb0 MD5sum: 14009eb0402d68f9e07c89a4434c5bc2 Description: boot animation, logger and I/O multiplexer - label control Plymouth provides a boot-time I/O multiplexing framework - the most obvious use for which is to provide an attractive graphical animation in place of the text messages that normally get shown during boot. (The messages are instead redirected to a logfile for later viewing.) However, in event-driven boot systems Plymouth can also usefully handle user interaction such as password prompts for encrypted file systems. . This package contains the label control, used by various graphical themes to render text. Package: plymouth-label-dbgsym Source: plymouth Version: 0.9.5-3parrot2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Laurent Bigonville Installed-Size: 25 Depends: plymouth-label (= 0.9.5-3parrot2) Priority: optional Section: debug Filename: pool/main/p/plymouth/plymouth-label-dbgsym_0.9.5-3parrot2_arm64.deb Size: 10340 SHA256: f22ac9540aac10b76851cbcccd187283ef3e9271f0ed04edd609101970d23a3e SHA1: 49453dfd4bd7e64e0613d3b646b90f31e9d2999c MD5sum: 4d7ceb406054b415f7777c3a1130f8f8 Description: debug symbols for plymouth-label Build-Ids: d905559452b1df92fb969d5cb29a5283c7e1622d Package: plymouth-themes Source: plymouth Version: 0.9.5-3parrot2 Architecture: arm64 Maintainer: Laurent Bigonville Installed-Size: 1011 Depends: fontconfig, fontconfig-config, fonts-cantarell, fonts-dejavu-core, plymouth (= 0.9.5-3parrot2), plymouth-label (= 0.9.5-3parrot2), libc6 (>= 2.29), libplymouth5 (>= 0.9.5) Conflicts: plymouth-themes-all, plymouth-themes-fade-in, plymouth-themes-glow, plymouth-themes-script, plymouth-themes-solar, plymouth-themes-spinfinity, plymouth-themes-spinner Breaks: libfontconfig1 (<< 2.13.0-5~), plymouth-drm (<< 0.9.0-6~) Replaces: plymouth-drm (<< 0.9.0-6~), plymouth-themes-all, plymouth-themes-fade-in, plymouth-themes-glow, plymouth-themes-script, plymouth-themes-solar, plymouth-themes-spinfinity, plymouth-themes-spinner Provides: plymouth-theme, plymouth-themes-all, plymouth-themes-fade-in, plymouth-themes-glow, plymouth-themes-script, plymouth-themes-solar, plymouth-themes-spinfinity, plymouth-themes-spinner Homepage: http://www.freedesktop.org/wiki/Software/Plymouth Priority: optional Section: misc Filename: pool/main/p/plymouth/plymouth-themes_0.9.5-3parrot2_arm64.deb Size: 768608 SHA256: c3d915976deaf226a692b7d254cd361a946e9091a7377d131b2e9b2461f7c1dd SHA1: 1814d45c25c4197a7e7706669400b61215173f0a MD5sum: 40d5e449a90665c6bdf6ed08cc2b4f0e Description: boot animation, logger and I/O multiplexer - themes Plymouth provides a boot-time I/O multiplexing framework - the most obvious use for which is to provide an attractive graphical animation in place of the text messages that normally get shown during boot. (The messages are instead redirected to a logfile for later viewing.) However, in event-driven boot systems Plymouth can also usefully handle user interaction such as password prompts for encrypted file systems. . This package provides the following themes: . * fade-in: features a centered logo that fades in and out while stars twinkle around the logo during system boot up. * glow: features a pie chart as progress indicator. * script: features a simple base theme. * solar: features a blue flamed sun with animated solar flares. * spinfinity: features a centered logo and animated spinner that spins in the shape of an infinity sign. * spinner: features a simple theme with a small spinner on a dark background. Package: plymouth-themes-dbgsym Source: plymouth Version: 0.9.5-3parrot2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Laurent Bigonville Installed-Size: 130 Depends: plymouth-themes (= 0.9.5-3parrot2) Priority: optional Section: debug Filename: pool/main/p/plymouth/plymouth-themes-dbgsym_0.9.5-3parrot2_arm64.deb Size: 87536 SHA256: 4c4b762ccb0bf1319c11af4ec3c72fceca24ae5e642449b5e60cb03ada4db69b SHA1: 46f8d3f521c054434fc22aa19e217e2a515c8b82 MD5sum: 1b8c5109a07256c59bd9eadf66ac9c6d Description: debug symbols for plymouth-themes Build-Ids: 3d2a28ba96fc5fd84b8b14554f2a0615f21ccc37 51c7f8a6791f2fa7f75089e901e500de715c4a8a db0e1a449bc6a67db5041909441ead0e7c252484 Package: plymouth-x11 Source: plymouth Version: 0.9.5-3parrot2 Architecture: arm64 Maintainer: Laurent Bigonville Installed-Size: 47 Depends: plymouth (= 0.9.5-3parrot2), libc6 (>= 2.17), libcairo2 (>= 1.2.4), libglib2.0-0 (>= 2.12.0), libgtk-3-0 (>= 3.21.4), libplymouth5 (>= 0.9.5) Recommends: plymouth-themes Suggests: gdm Homepage: http://www.freedesktop.org/wiki/Software/Plymouth Priority: optional Section: misc Filename: pool/main/p/plymouth/plymouth-x11_0.9.5-3parrot2_arm64.deb Size: 19832 SHA256: 9ef36455756685d66d8e5b60da2969a4c46d020495ac21f1ece4567e92916423 SHA1: 013cb8b58d64865c611f4ef422a43da733ebee45 MD5sum: 04fe3794fa55b67e9899dad7b86c0898 Description: boot animation, logger and I/O multiplexer - X11 renderer Plymouth provides a boot-time I/O multiplexing framework - the most obvious use for which is to provide an attractive graphical animation in place of the text messages that normally get shown during boot. (The messages are instead redirected to a logfile for later viewing.) However, in event-driven boot systems Plymouth can also usefully handle user interaction such as password prompts for encrypted file systems. . This package contains the X11 renderer for a graphical boot splash. Package: plymouth-x11-dbgsym Source: plymouth Version: 0.9.5-3parrot2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Laurent Bigonville Installed-Size: 37 Depends: plymouth-x11 (= 0.9.5-3parrot2) Priority: optional Section: debug Filename: pool/main/p/plymouth/plymouth-x11-dbgsym_0.9.5-3parrot2_arm64.deb Size: 20272 SHA256: f46792e689c6353670044a2784cdcf451129c3c7201f09021385b6a0c7499f62 SHA1: f5947bd4703093263b4e5ac6fa1392a157ac2650 MD5sum: 083dbef08d481d42aadb83fd4cc606ba Description: debug symbols for plymouth-x11 Build-Ids: e95d2dcc60b56c75e1110b073d7d3375113aa3a8 Package: pocsuite3 Version: 1.9.11-0parrot1 Architecture: all Maintainer: Parrot Team Installed-Size: 725 Depends: python3-chardet, python3-colorama, python3-colorlog, python3-fake-factory, python3-prettytable, python3-pycryptodome, python3-requests, python3-requests-toolbelt, python3-scapy, python3-socks, python3-termcolor, python3-urllib3, python3:any Homepage: https://github.com/knownsec/pocsuite3/ Priority: optional Section: net Filename: pool/main/p/pocsuite3/pocsuite3_1.9.11-0parrot1_all.deb Size: 128448 SHA256: 60ea3e6f640aa86c5d86194b001b2a6278c35a9b52891d1e4014b50faca9dcbe SHA1: 0612b5d077beec90b03e81565039a9128453557f MD5sum: 18576c65b6c81fca8f0f5acf1a516dbc Description: Open-sourced RCE and POC development framework pocsuite3 is an open-sourced remote vulnerability testing and proof-of-concept development framework developed by the Knownsec 404 Team. It comes with a powerful proof-of-concept engine, many powerful features for the ultimate penetration testers and security researchers. Package: policykit-1 Version: 0.105-31+parrot2sec1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 312 Depends: dbus, default-logind | logind, libc6 (>= 2.17), libexpat1 (>= 2.0.1), libglib2.0-0 (>= 2.37.3), libpam0g (>= 0.99.7.1), libpolkit-agent-1-0 (= 0.105-31+parrot2sec1), libpolkit-gobject-1-0 (= 0.105-31+parrot2sec1), libsystemd0 (>= 213) Multi-Arch: foreign Homepage: https://www.freedesktop.org/wiki/Software/polkit/ Priority: optional Section: admin Filename: pool/main/p/policykit-1/policykit-1_0.105-31+parrot2sec1_arm64.deb Size: 92800 SHA256: c4e2d4cd3feaa84245f0366c49d3e46963ce8257794eb01f1dd8df87ee05a376 SHA1: 9287a570d9490b99bdbab408010429b909a5fcab MD5sum: 93979b8edbaf47463e7698ff9773c524 Description: framework for managing administrative policies and privileges PolicyKit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. . It is a framework for centralizing the decision making process with respect to granting access to privileged operations for unprivileged (desktop) applications. Original-Maintainer: Utopia Maintenance Team Package: policykit-1-dbgsym Source: policykit-1 Version: 0.105-31+parrot2sec1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 250 Depends: policykit-1 (= 0.105-31+parrot2sec1) Priority: optional Section: debug Filename: pool/main/p/policykit-1/policykit-1-dbgsym_0.105-31+parrot2sec1_arm64.deb Size: 166448 SHA256: 0ab05203812357455c8711a9e917f61b893e20859425d30882d5cf0984d0ce67 SHA1: 89a9d433e86bdf77caee65255b915ec5b7a1a4eb MD5sum: 5871e6b5a3d5fdcb68d086b09cc5d062 Description: debug symbols for policykit-1 Build-Ids: 220e887ada2a5e2fd16c61e57c6c925255eef0d2 6ac13f9554135e2d5c5953748820ad500bd900c1 8003c2bdd04c9316ef1c5c4433a8fde39ee6332d 854b68fa847cd935e1caa40932ab52e76e6c1ec0 dbce683d8251797aa315028d66d793f975e2f941 dc39ea7b64b3499091a4f251c63a5b2ffeb0beb7 Original-Maintainer: Utopia Maintenance Team Package: policykit-1-doc Source: policykit-1 Version: 0.105-31+parrot2sec1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1025 Suggests: devhelp Homepage: https://www.freedesktop.org/wiki/Software/polkit/ Priority: optional Section: doc Filename: pool/main/p/policykit-1/policykit-1-doc_0.105-31+parrot2sec1_all.deb Size: 259000 SHA256: 8ce1c83ad5141c746c8c2cf19ae4714bfb2f2887e73cf4007dad12578be74232 SHA1: 03a6448185cb535d6732babfd377b0f0b20de94e MD5sum: 8c7bf0695d5228d1395172b301cb257e Description: documentation for PolicyKit-1 PolicyKit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. . This package contains the API documentation of PolicyKit. Original-Maintainer: Utopia Maintenance Team Package: pompem Version: 0.2.0-6parrot3 Architecture: all Maintainer: Parrot Team Installed-Size: 51 Depends: python3, python3-requests Homepage: https://github.com/rfunix/Pompem Priority: optional Section: utils Filename: pool/main/p/pompem/pompem_0.2.0-6parrot3_all.deb Size: 11176 SHA256: f8c06adc2d390765890cc45d63630299340d7ccd226948d623015651c222af8d SHA1: f1c962a20562613bec78ea5a164b98ef70956601 MD5sum: 30071458bc0ed0eaa00288282676a135 Description: Exploit and Vulnerability Finder Find exploit with a system of advanced search, designed to automate the search for Exploits and Vulnerability in the most important databases facilitating the work of pentesters, ethical hackers and forensics expert. Performs searches in databases: PacketStorm security, CXSecurity, ZeroDay, Vulners, National Vulnerability Database, WPScan Vulnerability Database. This tool is essential in the security of networks and systems. . The search results can be exported to HTML or text format. Package: poshc2 Version: 7.0.5-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 36154 Depends: graphviz, mingw-w64, mingw-w64-common, mingw-w64-tools, mono-devel, python3-donut, python3-openssl, python3-pandas, python3-prompt-toolkit, python3-psycopg2, python3-pycryptodome, python3-yaml, vim | editor, python3:any Recommends: powershell Homepage: https://github.com/nettitude/PoshC2 Priority: optional Section: misc Filename: pool/main/p/poshc2/poshc2_7.0.5-0parrot1_all.deb Size: 10202912 SHA256: aa17ac405f017ab9656ef1b32fee8a4bf1be67235db744e01bd818d477a2b15a SHA1: 9ebe6ad66df86000fde5c9edbff2d57b01dfce91 MD5sum: e6e3cb101249f88893d8b707adad530d Description: proxy aware C2 framework This package contains a proxy aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement. . PoshC2 is primarily written in Python3 and follows a modular format to enable users to add their own modules and tools, allowing an extendible and flexible C2 framework. Out-of-the-box PoshC2 comes PowerShell/C# and Python3 implants with payloads written in PowerShell v2 and v4, C++ and C# source code, a variety of executables, DLLs and raw shellcode in addition to a Python3 payload. These enable C2 functionality on a wide range of devices and operating systems, including Windows, *nix and OSX. . Other notable features of PoshC2 include: - Consistent and Cross-Platform support using Docker. - Highly configurable payloads, including default beacon times, jitter, kill dates, user agents and more. - A large number of payloads generated out-of-the-box which are frequently updated and maintained to bypass common Anti-Virus products. - Auto-generated Apache Rewrite rules for use in a C2 proxy, protecting your C2 infrastructure and maintaining good operational security. - A modular format allowing users to create or edit C#, PowerShell or Python3 modules which can be run in-memory by the Implants. - Notifications on receiving a successful Implant, such as via text message or Pushover. - A comprehensive and maintained contextual help and an intelligent prompt with contextual auto-completion, history and suggestions. - Fully encrypted communications, protecting the confidentiality and integrity of the C2 traffic even when communicating over HTTP. - Client/Server format allowing multiple team members to utilise a single C2 server. - Extensive logging. Every action and response is timestamped and stored in a database with all relevant information such as user, host, implant number etc. In addition to this the C2 server output is directly logged to a separate file. - PowerShell-less implants that do not use System.Management.Automation.dll using C# or Python. - A free and open-source SOCKS Proxy by integrating with SharpSocks Package: powercat Version: 0.0~git20200727.4bea000-0parrot2 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 68 Recommends: powershell Homepage: https://github.com/besimorhino/powercat Priority: optional Section: misc Filename: pool/main/p/powercat/powercat_0.0~git20200727.4bea000-0parrot2_all.deb Size: 15512 SHA256: bdd9616c7f70afab8a359c3a90c0be2dc6c536048d0a37f21d4a04784917d637 SHA1: 78df559c598d217029e611e9a2d58982537f96bb MD5sum: 794ae06679d89efb2ffdc07ba5c5efb6 Description: netcat features all in powershell v2 This package contains a netcat powershell version. It's a simple utility which reads and writes data across network connections using DNS or UDP protocol. Package: powershell-empire Version: 5.0.4-0parrot5 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 331693 Depends: python3-venv, mariadb-server Recommends: powershell Suggests: nim, libnim-winim-dev, mingw-w64 Homepage: https://github.com/BC-SECURITY/Empire Priority: optional Section: misc Filename: pool/main/p/powershell-empire/powershell-empire_5.0.4-0parrot5_all.deb Size: 93897232 SHA256: 3bb2ea9b17460765f417f439b7a684487c80d5abb3f619ce19f779c3054b573a SHA1: ad9f4a03b86533ba4ce42496cab15f8622080b4f MD5sum: 754b96761feb410580a6a6ecfe2101ab Description: PowerShell and Python post-exploitation agent This package contains a post-exploitation framework that includes a pure-PowerShell2.0 Windows agent, and a pure Python Linux/OS X agent. It is the merge of the previous PowerShell Empire and Python EmPyre projects. The framework offers cryptologically-secure communications and a flexible architecture. On the PowerShell side, Empire implements the ability to run PowerShell agents without needing powershell.exe, rapidly deployable post-exploitation modules ranging from key loggers to Mimikatz, and adaptable communications to evade network detection, all wrapped up in a usability-focused framework. Package: powersploit Version: 3.0.0-parrot3 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 4120 Homepage: https://github.com/mattifestation/PowerSploit Priority: optional Section: utils Filename: pool/main/p/powersploit/powersploit_3.0.0-parrot3_all.deb Size: 926200 SHA256: 5bc3e7eea710483c24489547e4b67586a0f6df063cc532f338a699c6d1039300 SHA1: d39abc9116053f61b75a3291b1b0f2ac934bbd79 MD5sum: 82170028a5daf4b6271741b3687fccb0 Description: PowerShell Post-Exploitation Framework PowerSploit is a series of Microsoft PowerShell scripts that can be used in post-exploitation scenarios during authorized penetration tests. Package: protos-sip Version: 1.0-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 2210 Depends: default-jre, jarwrapper Homepage: https://www.ee.oulu.fi/research/ouspg/PROTOS_Test-Suite_c07-sip Priority: optional Section: utils Filename: pool/main/p/protos-sip/protos-sip_1.0-1parrot1_all.deb Size: 1136968 SHA256: e4aa208361c87a0d375dd6c6648f5a7fb7bcdd0781a3cb3258d49c74040f3047 SHA1: 6f5c9573c5b7f48728b0c5d502bd125be52c2771 MD5sum: ab0f46c537c69b098b29b9685832abd4 Description: SIP test suite The purpose of this test-suite is to evaluate implementation level security and robustness of Session Initiation Protocol (SIP) implementations. Package: pskracker Version: 0.3.1+git20210601-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 32 Depends: pskracker-data (= 0.3.1+git20210601-0parrot1), libc6 (>= 2.17) Homepage: https://github.com/soxrok2212/PSKracker Priority: optional Section: utils Filename: pool/main/p/pskracker/pskracker_0.3.1+git20210601-0parrot1_arm64.deb Size: 10312 SHA256: 368994c327253ee18b19ca0d291b88d430bd67947a88164c34d727ed02731795 SHA1: 23e785a9da362996d717c90fbf18be91eceaab2b MD5sum: d19d1d97a9e60b8d1237af4ad849da77 Description: collection of WPA/WPA2/WPS default keys generators/pingens This package contains a collection of WPA/WPA2/WPS default algorithms/password generators/pingens written in C. This is useful for testing/auditing wireless networks and contains bleeding edge algorithms. Package: pskracker-data Source: pskracker Version: 0.3.1+git20210601-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 140721 Homepage: https://github.com/soxrok2212/PSKracker Priority: optional Section: utils Filename: pool/main/p/pskracker/pskracker-data_0.3.1+git20210601-0parrot1_all.deb Size: 1592140 SHA256: 0df212d0a83a1e5fc6387faa50d91d31cb6fe01ab35072d9d915282e1dcf5f05 SHA1: d0b6208dce8846f47cc979b4b74e6e21330e87a7 MD5sum: 2550f04066c46682d3889bf42b0d1569 Description: collection of WPA/WPA2/WPS default keys generators/pingens This package contains a collection of WPA/WPA2/WPS default algorithms/password generators/pingens written in C. This is useful for testing/auditing wireless networks and contains bleeding edge algorithms. . This package contains the dicts directory. Package: pskracker-dbgsym Source: pskracker Version: 0.3.1+git20210601-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 30 Depends: pskracker (= 0.3.1+git20210601-0parrot1) Priority: optional Section: debug Filename: pool/main/p/pskracker/pskracker-dbgsym_0.3.1+git20210601-0parrot1_arm64.deb Size: 14932 SHA256: 120f22081f46a94ab3e59d9039ba2b5ca76da53ca313564b110721d3eb26e3f0 SHA1: 9c69122037b442ae02d3eefb3e892b0a69616d39 MD5sum: 4b0ff4a39ea61f32d755afdbd1ed5979 Description: debug symbols for pskracker Build-Ids: b721e620e43be43d4ed96d98775e0578691e1a42 Package: pulseaudio-module-xrdp Version: 0.5-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 53 Depends: pulseaudio (>= 14.2), pulseaudio (<< 14.2.1), libc6 (>= 2.17) Homepage: https://github.com/neutrinolabs/pulseaudio-module-xrdp Priority: optional Section: sound Filename: pool/main/p/pulseaudio-module-xrdp/pulseaudio-module-xrdp_0.5-0parrot1_arm64.deb Size: 13548 SHA256: c5fd7d140a8680bfe927e75c0c0dfec49cd44ea1aba165819a30ec5302cd85be SHA1: 90a8086d55924eeb6b3fe8303fcfbc1506c9b0c5 MD5sum: 87a5e5aa9bfef4bc6341f3dcbf87a968 Description: xrdp module for PulseAudio sound server PulseAudio, previously known as Polypaudio, is a sound server for POSIX and WIN32 systems. It is a drop in replacement for the ESD sound server with much better latency, mixing/re-sampling quality and overall architecture. . This modules provides xrdp sink / source for PulseAudio. . The server to client audio redirection is implemented as per Remote Desktop Protocol: Audio Output Virtual Channel Extension [MS-RDPEA] specs, which means it is interoperable with any RDP client which implements it (most of them including: MS RDP clients, FreeRDP). . The client to server audio redirection is implemented as per Remote Desktop Protocol: Audio Input Redirection Virtual Channel Extension [MS-RDPEAI] which means it is interoperable with any RDP client which implements it (most of them including: MS RDP clients, FreeRDP). . The module is called module-xrdp. Package: pulseaudio-module-xrdp-dbgsym Source: pulseaudio-module-xrdp Version: 0.5-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 66 Depends: pulseaudio-module-xrdp (= 0.5-0parrot1) Priority: optional Section: debug Filename: pool/main/p/pulseaudio-module-xrdp/pulseaudio-module-xrdp-dbgsym_0.5-0parrot1_arm64.deb Size: 37252 SHA256: cbe5905dc3e00212c76e32912fe83b9853913879b03997552e3ea6dee58716a1 SHA1: bd963d188a969fa7988e1b94018d355fc16b0088 MD5sum: 43f6d55c8e31d7d6d159d5dd9d78765c Description: debug symbols for pulseaudio-module-xrdp Build-Ids: 01f8d3bff5f3413d0fa7afc7fb213455bf9f77be 5791b7bee810e04c9079f521613a17c752e1586f Package: pwnat Version: 0.3-beta+git20140908-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 58 Depends: libc6 (>= 2.17) Homepage: http://samy.pl/pwnat/ Priority: optional Section: utils Filename: pool/main/p/pwnat/pwnat_0.3-beta+git20140908-0parrot1_arm64.deb Size: 18392 SHA256: f62811d0226e7ab9822fcb1474facd22ca51384df72ce4f98473cb78ee63c4b7 SHA1: ba3937fd5bef3d3f97ddb79dbd8bcbf96aae189b MD5sum: 446fa005732962c782b159b5f0103260 Description: NAT to NAT client-server communication pwnat, pronounced "poe-nat", is a tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other. The server does not need to know anything about the clients trying to connect. Package: pwnat-dbgsym Source: pwnat Version: 0.3-beta+git20140908-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 23 Depends: pwnat (= 0.3-beta+git20140908-0parrot1) Priority: optional Section: debug Filename: pool/main/p/pwnat/pwnat-dbgsym_0.3-beta+git20140908-0parrot1_arm64.deb Size: 4016 SHA256: 638cc7cd0ca4928e37b82b993a44bae6b0b9853ef1a1a2f0f9541fbc71849dcf SHA1: bdf35c078f7d0dd839fa3fd41729d97442d779e2 MD5sum: 1791501da33e2bf2ab276d9cad288b88 Description: debug symbols for pwnat Build-Ids: 8f867e99a810399dfd514d7e67d0038e6d0c2b68 Package: pwncat Version: 0.1.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 5774 Depends: python3:any Homepage: https://github.com/cytopia/pwncat Priority: optional Section: utils Filename: pool/main/p/pwncat/pwncat_0.1.1-0parrot1_all.deb Size: 3715456 SHA256: 3e5f20e7447932370235c6879f31e553cb48a7071e827d7d33912062e9b9b49f SHA1: e2be33af8661ace5498089f502533908ebfa61be MD5sum: 6f82bfc1f07129f5ee62c10b78951101 Description: netcat on steroids This package contains Netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE). Package: pyinstxtractor Version: 2022.8-0parrot1 Architecture: all Maintainer: Parrot Team Installed-Size: 27 Homepage: https://github.com/extremecoders-re/pyinstxtractor Priority: optional Section: utils Filename: pool/main/p/pyinstxtractor/pyinstxtractor_2022.8-0parrot1_all.deb Size: 6664 SHA256: 5285ef8efca7354b6ee6a7d79aa0e9c31715740deb7e452e9bc6f03cf8db669a SHA1: 7c75b348399b54a073aead70e1380aae2491e4d6 MD5sum: 7a8442d4f9bc2ce25c5999d2ccc3a597 Description: Extract the contents of compiled Python files PyInstaller Extractor is a Python script to extract the contents of a PyInstaller generated Windows executable file. The contents of the pyz file (usually pyc files) present inside the executable are also extracted. . The header of the pyc files are automatically fixed so that a Python bytecode decompiler will recognize it. The script can run on both Python 2.x and 3.x. Pyinstaller versions 2.0, 2.1, 3.0, 3.1, 3.2, 3.3, 3.4, 3.5, 3.6, 4.0, 4.1, 4.2, 4.3, 4.4, 4.5, 4.5.1, 4.6, 4.7 are tested & supported. Probably will work with other versions too. Package: python-aioconsole-doc Source: aioconsole Version: 0.3.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 110 Depends: libjs-sphinxdoc (>= 2.4.3-5~), sphinx-rtd-theme-common (>= 0.5.1+dfsg) Homepage: https://github.com/vxgmichel/aioconsole Priority: optional Section: doc Filename: pool/main/a/aioconsole/python-aioconsole-doc_0.3.1-0parrot1_all.deb Size: 15244 SHA256: a76ec4b2facd7dc50c0ade976ec43491efae8cae25b170f72503c4b9576f662a SHA1: 2f6bdd677d1047e172facac0c10485e26d60bb74 MD5sum: d5bbd896b964518e0a6a8e6ec655279f Description: Asynchronous console and interfaces for asyncio (common documentation) This package contains an aynchronous console and interfaces for asyncio. It provides: * asynchronous equivalents to input, print, exec and code.interact * an interactive loop running the asynchronous Python console * a way to customize and run command line interface using argparse * stream support to serve interfaces instead of using standard streams * the apython script to access asyncio code at runtime without modifying the sources . This is the common documentation package. Package: python-aiohttp-apispec-doc Source: aiohttp-apispec Version: 2.2.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 297 Depends: libjs-sphinxdoc (>= 2.4.3-5~), sphinx-rtd-theme-common (>= 0.5.1+dfsg) Homepage: https://github.com/maximdanilchenko/aiohttp-apispec Priority: optional Section: doc Filename: pool/main/a/aiohttp-apispec/python-aiohttp-apispec-doc_2.2.1-0parrot1_all.deb Size: 25644 SHA256: ed8802d651f6d4e198f2fa081000d67eda0bb77a3508314cd21ee6a92c84f09a SHA1: 9e28a21b4ac75384696b7feb3d46ac56fc4503bf MD5sum: 8ce6988b32d143b29a32456beb05190a Description: Build and document REST APIs with aiohttp and apispec (common documentation) This package contains a Python module to build and document REST APIs with aiohttp and apispec. The key features are: - docs and request_schema decorators to add swagger spec support out of the box; - validation_middleware middleware to enable validating with marshmallow schemas from those decorators; - SwaggerUI support. - match_info_schema, querystring_schema, form_schema, json_schema, headers_schema and cookies_schema decorators for specific request parts validation . This is the common documentation package. Package: python-aiohttp-doc Source: python-aiohttp Version: 3.7.4-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 2098 Homepage: https://aiohttp.readthedocs.org Priority: optional Section: doc Filename: pool/main/p/python-aiohttp/python-aiohttp-doc_3.7.4-1parrot1_all.deb Size: 283372 SHA256: ea35ed57c8674d9cf31e7f1f03e9ac780a95946c98dcf99bd19e2028fd868782 SHA1: e8146dceaf782d088938b614f7160b0fd1b7356d MD5sum: 838428e60105ec4b7310b0f2733d04aa Description: documentation of python3-aiohttp HTTP Client for asyncio (PEP 3156 - Asynchronous I/O Support). . Features: * supports both client and server side of HTTP protocol, * supports both client and server Web-Sockets out-of-the-box, * web-server has middlewares and pluggable routing. . This package provides HTML documentation for aiohttp. Package: python-apispec-doc Source: apispec Version: 3.3.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 820 Depends: libjs-sphinxdoc (>= 2.4.3-5~), sphinx-rtd-theme-common (>= 0.5.1+dfsg) Recommends: python3-yaml Homepage: https://github.com/marshmallow-code/apispec Priority: optional Section: doc Filename: pool/main/a/apispec/python-apispec-doc_3.3.1-0parrot1_all.deb Size: 91304 SHA256: e0682a1e617bfcf02ffe19ed34b23bd4d066af001ad152a91c44c9a714521580 SHA1: 101fc0bca37b53d610860af0109224dbd3d878ca MD5sum: 8bb6589258e03e857c0314b90aa992d5 Description: pluggable API specification generator (common documentation) This package contains a pluggable API specification generator. It currently supports the OpenAPI Specification (f.k.a. the Swagger specification). The features are: - Supports the OpenAPI Specification (versions 2 and 3) - Framework-agnostic - Built-in support for marshmallow - Utilities for parsing docstrings . This is the common documentation package. Package: python-apt-common Source: python-apt Version: 2.2.1+parrot1 Architecture: all Maintainer: APT Development Team Installed-Size: 561 Enhances: python-apt, python3-apt Breaks: python-apt (<< 0.7.98+nmu1) Replaces: python-apt (<< 0.7.98+nmu1) Multi-Arch: foreign Priority: optional Section: python Filename: pool/main/p/python-apt/python-apt-common_2.2.1+parrot1_all.deb Size: 97012 SHA256: 98b16c437ad9647a56c07d7bb0191a1ed4f77743b0585486fc201188686985b7 SHA1: e555e5224943de6453441e97c49c1040090c677e MD5sum: 0c265154308700ce3ca51ec97b3407d9 Description: Python interface to libapt-pkg (locales) The apt_pkg Python interface will provide full access to the internal libapt-pkg structures allowing Python programs to easily perform a variety of functions. . This package contains locales. Package: python-apt-dev Source: python-apt Version: 2.2.1+parrot1 Architecture: all Maintainer: APT Development Team Installed-Size: 85 Depends: python3-apt (>= 2.2.1+parrot1), libapt-pkg-dev (>= 0.7.10) Recommends: python3-dev Priority: optional Section: python Filename: pool/main/p/python-apt/python-apt-dev_2.2.1+parrot1_all.deb Size: 45836 SHA256: 4f58af52e9b40bdc8a30a7076a60fb72c5b60f80e905899054708c21be44b1b6 SHA1: e11e5ad1b533016f1aafae5b693f57aa2387bb53 MD5sum: 674c980928486f4110d8a93cd56f5ba9 Description: Python interface to libapt-pkg (development files) The apt_pkg Python interface will provide full access to the internal libapt-pkg structures allowing Python programs to easily perform a variety of functions. . This package contains the header files needed to use python-apt objects from C++ applications. Package: python-apt-doc Source: python-apt Version: 2.2.1+parrot1 Architecture: all Maintainer: APT Development Team Installed-Size: 1631 Depends: libjs-jquery, libjs-underscore, libjs-sphinxdoc (>= 2.4.3-5~) Enhances: python-apt Replaces: python-apt (<< 0.7.94) Priority: optional Section: doc Filename: pool/main/p/python-apt/python-apt-doc_2.2.1+parrot1_all.deb Size: 198368 SHA256: 2307c4e1b6f6d5ee72458b9f3e54cbae5f1c0d91c2ab0111df522c376dc4600c SHA1: c0710a6d3b1f08e1c58cecdbba3aa72e707409ee MD5sum: 501b3fd0c0591567f9525045c1e5c830 Description: Python interface to libapt-pkg (API documentation) The apt_pkg Python interface will provide full access to the internal libapt-pkg structures allowing Python programs to easily perform a variety of functions. . This package contains the API documentation of python-apt. Package: python-bluepy-doc Source: python-bluepy Version: 1.3.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 225 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/IanHarvey/bluepy Priority: optional Section: doc Filename: pool/main/p/python-bluepy/python-bluepy-doc_1.3.0-0parrot1_all.deb Size: 30040 SHA256: bbcf1f5f78e3dc70f6c08292e8ffe0f7a9aba9533cfd8d4abdd7fea27fad2a41 SHA1: a970d53215e92ea444bd8650d4d492c2fac11bf9 MD5sum: 356d5b2c83a49eb18335ad118a130f4e Description: Python interface to Bluetooth Low Energy on Linux (common documentation) This package contains a Python module to allow Bluetooth Low Energy (a.k.a Bluetooth Smart) peripherals to be controlled from Python. . This is the common documentation package. Package: python-censys-doc Source: censys-python Version: 2.1.9-0kali1~jan+nur4 Architecture: all Maintainer: Kali Developers Installed-Size: 1679 Depends: libjs-sphinxdoc (>= 4.3), sphinx-rtd-theme-common (>= 1.1.1+dfsg) Homepage: https://github.com/censys/censys-python Priority: optional Section: doc Filename: pool/main/c/censys-python/python-censys-doc_2.1.9-0kali1~jan+nur4_all.deb Size: 319580 SHA256: f3b8564fc4474959cbefa8cc96818dc9f9c975b11400c7b31f3544c2174defbb SHA1: daf9b164bc430df6bc030dadca101f97ecf52bb6 MD5sum: 32d76f80d9dda57b779de286148f393b Description: lightweight API wrapper for the Censys Search Engine (common documentation) This package contains an easy-to-use and lightweight API wrapper for the Censys Search Engine (censys.io). . This is the common documentation package. Package: python-cffi Source: python-cffi-py2 Version: 1.14.0-2parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1049 Depends: python-cffi-backend (<< 1.14.0-2parrot1+c), python-cffi-backend (>= 1.14.0-2parrot1), python2:any (<< 2.8), python2:any (>= 2.7~) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: python Filename: pool/main/p/python-cffi-py2/python-cffi_1.14.0-2parrot1_all.deb Size: 608404 SHA256: 1f5a15e9526a6e0d34c4feb4a29330c0a4571eea6feba74dc83cc1485a6da74e SHA1: ad40a6fa81f09652fc40245a6ceb413e11858940 MD5sum: 6c6c5f120690c2a211c85b44f21053b3 Description: Foreign Function Interface for Python calling C code Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the necessary build and runtime support for cffi modules. Package: python-cffi-backend Source: python-cffi-py2 Version: 1.14.0-2parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 221 Depends: python2 (<< 2.8), python2 (>= 2.7~), python2:any (<< 2.8), python2:any (>= 2.7~), libc6 (>= 2.17), libffi7 (>= 3.3~20180313) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: python Filename: pool/main/p/python-cffi-py2/python-cffi-backend_1.14.0-2parrot1_arm64.deb Size: 85772 SHA256: f70ec056fb2e0b1f74d0d0bda2aa3bb69d1e24f71e8cbf83ef704e57baef04ba SHA1: 815015d66e20ca41933454e6984fbc42c614613e MD5sum: 13191de97fdbb599c85c763382607d03 Description: Foreign Function Interface for Python calling C code - backend Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the runtime support for pre-built cffi modules. Package: python-cffi-backend-dbg Source: python-cffi-py2 Version: 1.14.0-2parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 651 Depends: python-cffi-backend (= 1.14.0-2parrot1), python2-dbg (<< 2.8), python2-dbg (>= 2.7~), python2-dbg:any (<< 2.8), python2-dbg:any (>= 2.7~), libc6 (>= 2.17), libffi7 (>= 3.3~20180313) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: debug Filename: pool/main/p/python-cffi-py2/python-cffi-backend-dbg_1.14.0-2parrot1_arm64.deb Size: 453488 SHA256: f1057c25a2689e15e7781dc11c22b5060d9f498c2a5cfa9bc6d44b3112902ddf SHA1: b566f39fde31a926dec918e27e7ec5adc3fd1801 MD5sum: 26090da78adfb22dc62ef7fd7fcde513 Description: Foreign Function Interface for Python calling C code (Debug version) Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the debug version of the python-cffi backend. Build-Ids: 9b3c2957e1bde3a0fdb5f8a7a0bd04eb7213c260 c822da1000a3b1d078a1fdf5c1fd47608edad6f7 Package: python-cx-oracle-doc Source: python-cx-oracle Version: 7.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1474 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://oracle.github.io/python-cx_Oracle/index.html Priority: optional Section: doc Filename: pool/main/p/python-cx-oracle/python-cx-oracle-doc_7.1-0parrot1_all.deb Size: 600808 SHA256: 442d8c01306056dce00f4aa425cf2c25a43f9800ac38ca4576019dce976e01cc SHA1: 940f67b82102d8baf636915138d1cdfa060e483c MD5sum: 1bfde5722808c90884da0335d5cc3425 Description: Python interface to Oracle Database (common documentation) This package contains a Python extension module that enables access to Oracle Database. It conforms to the Python database API 2.0 specification with a considerable number of additions and a couple of exclusions. . This is the common documentation package. Package: python-docx-doc Source: python-docx Version: 0.8.10+dfsg1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 2960 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/python-openxml/python-docx Priority: optional Section: doc Filename: pool/main/p/python-docx/python-docx-doc_0.8.10+dfsg1-0parrot1_all.deb Size: 352428 SHA256: 6c2b3b25db6072b81460428fd6cd5dc7cd05ded83ed5c69061719457d746c9e2 SHA1: b42d1a6f652c66c5d8f3d65955d9fb0683a91ec4 MD5sum: fda42cb675a6dfe2544917831d6b25ff Description: Create and modify Word documents with Python (common documentation) This package contains a Python library for creating and updating Microsoft Word (.docx) files. . This is the common documentation package. Package: python-donut-doc Source: donut-shellcode Version: 0.9.2-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 81 Homepage: https://github.com/TheWover/donut Priority: optional Section: doc Filename: pool/main/d/donut-shellcode/python-donut-doc_0.9.2-0parrot1_all.deb Size: 34432 SHA256: 89a3854404f13e5bece81377862dce4fb03a23a4ea2f0c7a39a9f0d08d265548 SHA1: c9223ffe0717f092f2c0d5d8212a1d0029991630 MD5sum: f67fdd304c0ec8ef46a5f39e7ad4b286 Description: Donut documentation Donut is a position-independent code that enables in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies. A module created by Donut can either be staged from a HTTP server or embedded directly in the loader itself. The module is optionally encrypted using the Chaskey block cipher and a 128-bit randomly generated key. After the file is loaded and executed in memory, the original reference is erased to deter memory scanners. The generator and loader support the following features: - Compression of input files with aPLib and LZNT1, Xpress, Xpress Huffman via RtlCompressBuffer. - Using entropy for API hashes and generation of strings. - 128-bit symmetric encryption of files. - Patching Antimalware Scan Interface (AMSI) and Windows Lockdown Policy (WLDP). - Patching command line for EXE files. - Patching exit-related API to avoid termination of host process. - Multiple output formats: C, Ruby, Python, PowerShell, Base64, C#, Hexadecimal. . This is the common documentation package. Package: python-filedepot-doc Source: python-filedepot Version: 0.5.2-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 303 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/amol-/depot Priority: optional Section: doc Filename: pool/main/p/python-filedepot/python-filedepot-doc_0.5.2-0parrot1_all.deb Size: 66284 SHA256: dfee1d3c773acaf7cb8e08c30e6287a04f7768c14de95700551e2ee0ddd0c512 SHA1: 4b864511ebc4185286c665f10f190bd71fe552b6 MD5sum: 908dedd2ddb01416b221292cf82f0f26 Description: file storage made easy for the Web World (common documentation) This package contains DEPOT, a framework for easily storing and serving files in web applications. . This is the common documentation package. Package: python-filteralchemy-doc Source: python-filteralchemy Version: 0.1.0+git20171018-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 219 Depends: libjs-sphinxdoc (>= 1.0), sphinx-rtd-theme-common (>= 0.4.3+dfsg) Homepage: https://github.com/infobyte/filteralchemy Priority: optional Section: doc Filename: pool/main/p/python-filteralchemy/python-filteralchemy-doc_0.1.0+git20171018-0kali3_all.deb Size: 24200 SHA256: eeec28737117c6c85acc1fc192fb07a7e17856bcf8fb4973a62adb250bf1b8c6 SHA1: b71469837e9e344c055358b698065d366067d3c6 MD5sum: 4481d16de767bf8882e471eee16b7be8 Description: Declarative query builder for SQLAlchemy (common documentation) This package contains a declarative query builder for SQLAlchemy. It uses marshmallow-sqlalchemy to auto-generate filter fields and webargs to parse field parameters from the request. Use it to filter data with minimal boilerplate. . This is the common documentation package. Package: python-flask-classful-doc Source: python-flask-classful Version: 0.14.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 266 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/teracyhq/flask-classful Priority: optional Section: doc Filename: pool/main/p/python-flask-classful/python-flask-classful-doc_0.14.1-0parrot1_all.deb Size: 69888 SHA256: a44a3a905e4241deda12a9236ee5d01602c35fe6a72b14302580e18ad92bdbd0 SHA1: ca5919ea26d37923fb4f066e590340536a3d566b MD5sum: 9b74284126a7607c73963638ead16cc5 Description: Class based views for Flask (common documentation) This package contains an extension that adds class based view to Flask. . This is the common documentation package. Package: python-flask-kvsession-doc Source: flask-kvsession Version: 0.6.3-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 114 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://pypi.org/project/Flask-KVSession-fork Priority: optional Section: doc Filename: pool/main/f/flask-kvsession/python-flask-kvsession-doc_0.6.3-0parrot1_all.deb Size: 35920 SHA256: 84d5bd1f3a53afe8dd6d99a60af432535393f237f17974f04fffa36358221ccb SHA1: 84d5f06415bc7ecadb900b365385d8661fad8e8b MD5sum: a14b0fd9a82307c19feb6a5bc7c6285f Description: Flask's session handling using server-side sessions (common documentation) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This is the common documentation package. Package: python-flask-restless-doc Source: flask-restless Version: 0.17.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 609 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/jfinkels/flask-restless Priority: optional Section: doc Filename: pool/main/f/flask-restless/python-flask-restless-doc_0.17.0-0parrot1_all.deb Size: 134804 SHA256: acd794e1f573b7d7400d3c9d827a5addda1b8c774b45b1a0f6084a28e6f4f73e SHA1: 2a89ad684682d68b945071cf217c24b4ebc3553d MD5sum: 7ca15a8b291cfddd0073a24969f613ac Description: Flask extension to create ReSTful JSON APIs from SQLAlchemy models (docs) This package contains a Flask extension that creates URL endpoints that satisfy the requirements of the JSON API specification. It is compatible with models that have been defined using either SQLAlchemy or Flask-SQLAlchemy. . This is the common documentation package. Package: python-flask-session-doc Source: python-flask-session Version: 0.3.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 105 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/fengsp/flask-session Priority: optional Section: doc Filename: pool/main/p/python-flask-session/python-flask-session-doc_0.3.1-0parrot1_all.deb Size: 22008 SHA256: ba54732e5cb86a96994dcc824814329d315758bd81c7b355f760683909ac2eb6 SHA1: 22fa2720f23c0b59e36ceec650d5c94ee38e7bdf MD5sum: 4c093bb52e6cc9befd3e90abb0431500 Description: Flask extension to have support for Server-side Session (common documentation) This package contains Flask-Session, an extension for Flask that adds support for Server-side Session to the application. . This is the common documentation package. Package: python-gvm-doc Source: python-gvm Version: 21.11.0-1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 1737 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/greenbone/python-gvm Priority: optional Section: doc Filename: pool/main/p/python-gvm/python-gvm-doc_21.11.0-1_all.deb Size: 100104 SHA256: 939acc62d3512bdd5948d97a07f89fb94dee9f97f991522dbfb147e147275602 SHA1: 5c85aa530b81b7ae186453578a9a16d66a3bb3a5 MD5sum: 1b17faae082c2f59bb9393f60d777b75 Description: Greenbone Vulnerability Management Python Library (common documentation) This module gvm contains the Greenbone Vulnerability Management Python API library. It's a collection of APIs that help with remote controlling a Greenbone Security Manager (GSM) appliance and its underlying Greenbone Vulnerability Manager (GVM). The library essentially abstracts accessing the communication protocols Greenbone Management Protocol (GMP) and Open Scanner Protocol (OSP). . This is the common documentation package. Package: python-iptools-doc Source: python-iptools Version: 0.6.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 341 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/bd808/python-iptools Priority: optional Section: doc Filename: pool/main/p/python-iptools/python-iptools-doc_0.6.1-0parrot1_all.deb Size: 31040 SHA256: c6a3822f88e8023345b1bf31c2f29c2edf7b9fd54e9f4fbf2255a278649c7c43 SHA1: 219b4e1d29604c428d7373f3c2c944ee6462709f MD5sum: c89c2c373c8092935fe1fd5bed7be8b2 Description: collection of utilities for dealing with IP addresses (common documentation) This package contains a few useful functions and objects for manipulating IPv4 and IPv6 addresses in Python. . This is the common documentation package. Package: python-ipwhois-doc Source: python-ipwhois Version: 0.15.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 41 Homepage: https://github.com/secynic/ipwhois Priority: optional Section: doc Filename: pool/main/p/python-ipwhois/python-ipwhois-doc_0.15.1-0parrot1_all.deb Size: 27992 SHA256: 64d631e645ee6294bfaf9b0c3a2758a76db7494398578edd1b742ffcee3f7b2a SHA1: ef973f9cf14d460726885ae5d034b3c1bc07953b MD5sum: 53c9b6540260f4680c5f09d14c771d87 Description: Retrieve and parse whois data for IP addresses (common documentation) This package contains a library to retrieve and parse whois data for IPv4 and IPv6 addresses. * Parses a majority of whois fields in to a standard dictionary * Supports RDAP queries (recommended method, see: https://tools.ietf.org/html/rfc7483) * Proxy support for RDAP queries * Supports legacy whois protocol queries * Referral whois support for legacy whois protocol * Recursive network parsing for IPs with parent/children networks listed * National Internet Registry support for JPNIC and KRNIC * Supports IP to ASN and ASN origin queries * Full CLI for IPWhois with optional ANSI colored console output. . This is the common documentation package. Package: python-lml-doc Source: python-lml Version: 0.0.9-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 285 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/chfw/lml Priority: optional Section: doc Filename: pool/main/p/python-lml/python-lml-doc_0.0.9-0parrot1_all.deb Size: 35856 SHA256: b142dd9742f3e9e52ebe903134325edfc3a6aac01be69878c383e2e68e164e59 SHA1: e1fe340cdc6f85c4843836a75b1d9e4a385d88d2 MD5sum: 469955aae9518e5652dcfbaa13e06acd Description: Load me later, a lazy plugin management system (common documentation) This package contains a lazy plugin management system. It seamlessly finds the lml based plugins from the current Python environment but loads the plugins on demand. It is designed to support plugins that have external dependencies, especially bulky and/or memory hungry ones. lml provides the plugin management system only and the plugin interface is on your shoulder. . This is the common documentation package. Package: python-nplusone-doc Source: python-nplusone Version: 1.0.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 126 Depends: libjs-sphinxdoc (>= 2.4.3-5~), sphinx-rtd-theme-common (>= 0.5.1+dfsg) Homepage: https://github.com/jmcarp/nplusone Priority: optional Section: doc Filename: pool/main/p/python-nplusone/python-nplusone-doc_1.0.0-0parrot1_all.deb Size: 17736 SHA256: 11bd83a6620a97a866063dd3fb9be463044b890de5e43dad78a1e8204d001800 SHA1: 60abe6210a44b1e60344142e36e4c82a9c8be7e7 MD5sum: 5b8002d2dc3ad096646bbbce541e0258 Description: Auto-detecting the n+1 queries problem in Python (common documentation) This package contains a library for detecting the n+1 queries problem in Python ORMs, including SQLAlchemy, Peewee, and the Django ORM. . This is the common documentation package. Package: python-pptx-doc Source: python-pptx Version: 0.6.18-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 7315 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/scanny/python-pptx Priority: optional Section: doc Filename: pool/main/p/python-pptx/python-pptx-doc_0.6.18-0parrot1_all.deb Size: 875936 SHA256: ba3fbb79d285527c16ecb72709f9f6a8c8ca0e5c51b31dc4881017bf82cfc229 SHA1: e74207994255b6360d2c1f66db077793b68bc17e MD5sum: 6c9023bfa20a7d6b1558a01f6d9795c5 Description: Create Open XML PowerPoint documents in Python (common documentation) This package contains a Python library for creating and updating PowerPoint (.pptx) files. . A typical use would be generating a customized PowerPoint presentation from database content, downloadable by clicking a link in a web application. Several developers have used it to automate production of presentation-ready engineering status reports based on information held in their work management system. It could also be used for making bulk updates to a library of presentations or simply to automate the production of a slide or two that would be tedious to get right by hand. . This is the common documentation package. Package: python-py2neo-doc Source: py2neo Version: 3.1.2-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1321 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://py2neo.org Priority: optional Section: doc Filename: pool/main/p/py2neo/python-py2neo-doc_3.1.2-0parrot1_all.deb Size: 106584 SHA256: 1fd1a09458b57374b81fd26dfc939fad413bf45341b63f41fee947b529b827c8 SHA1: f3432eaeb90e846e2ace553d7f46b83de6cc6077 MD5sum: aed4159fb7c1abfc245cd3231d47538c Description: client library and toolkit for working with Neo4j (common documentation) This package contains a client library and toolkit for working with Neo4j from within Python applications and from the command line. The core library has no external dependencies and has been carefully designed to be easy and intuitive to use. . This is the common documentation package. Package: python-pygments-doc Source: pygments Version: 2.14.0+dfsg-1parrot2 Architecture: all Maintainer: Piotr Ożarowski Installed-Size: 2484 Depends: libjs-sphinxdoc (>= 5.2) Recommends: python3-pygments Multi-Arch: foreign Homepage: https://pygments.org/ Priority: optional Section: doc Filename: pool/main/p/pygments/python-pygments-doc_2.14.0+dfsg-1parrot2_all.deb Size: 495696 SHA256: c4c76d4b52ac33aef4d84f996a00d64cb9295459ad38ed1c96812a082fbe091b SHA1: 281a64b0ea5c6533ab4f8058f35c698d18da6d63 MD5sum: 607e3c509a313823afd2b4c8f5621fad Description: documentation for the Pygments Pygments is syntax highlighting package. . This package contains the documentation for Pygments in HTML and reStructuredText format. Package: python-pyminifier-doc Source: pyminifier Version: 2.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 642 Depends: libjs-sphinxdoc (>= 2.4.3-5~), sphinx-rtd-theme-common (>= 0.5.1+dfsg) Homepage: https://github.com/liftoff/pyminifier Priority: optional Section: doc Filename: pool/main/p/pyminifier/python-pyminifier-doc_2.1-0parrot1_all.deb Size: 52620 SHA256: 268fe8bd7f31fd574ffc42a5884b1758ce34659cebe83315cf388c85881bb170 SHA1: 7e1acede709a4563d59ab98fd8a69113c72bea11 MD5sum: ddd84a630152c9dc18a12b605b9c5f99 Description: Python code minifier, obfuscator, and compressor (common documentation) This package contains a Python code minifier, obfuscator, and compressor. It provides a Python library and a script. . This is the common documentation package. Package: python-pynput-doc Source: pynput Version: 1.7.3-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 643 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/moses-palmer/pynput Priority: optional Section: doc Filename: pool/main/p/pynput/python-pynput-doc_1.7.3-0parrot1_all.deb Size: 63596 SHA256: 97a7214d4163bd6e52838c671e79a28c3421c294bd7f4a64ec888016db6fd143 SHA1: 4f8b658d952e200de59ff845ef47ae75ebf157e7 MD5sum: 586d0c30dfb375d1743d0fe81cb047ef Description: control and monitor input devices (common documentation) This package allows you to control and monitor input devices. Currently, mouse and keyboard input and monitoring are supported. . This is the common documentation package. Package: python-pyppeteer-doc Source: pyppeteer Version: 1.0.2-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1617 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://github.com/pyppeteer/pyppeteer Priority: optional Section: doc Filename: pool/main/p/pyppeteer/python-pyppeteer-doc_1.0.2-0parrot1_all.deb Size: 112756 SHA256: a69ace778995c1297a2f23f8ae73fe13e070169dd10c996bc01b02ba0625b43a SHA1: ca469a16d60fc698aed582140b637a095cde6ee6 MD5sum: 0505cc96c9ff4f6234289d110bbad4c3 Description: port of puppeteer JavaScript chromium browser automation lib (common doc) This package contains an unofficial Python port of puppeteer javascript (headless) chrome/chromium browser automation library. . This is the common documentation package. Package: python-pyric-doc Source: python-pyric Version: 0.1.6+git20191210-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 798 Homepage: http://github.com/sophron/pyric Priority: optional Section: doc Filename: pool/main/p/python-pyric/python-pyric-doc_0.1.6+git20191210-0parrot1_all.deb Size: 798084 SHA256: 85482b34eeb55ac2c9c933fd74155244db5baf409a7297d122ed213db20d2c22 SHA1: f86040a3e6334a1864dfde91cc7575a7625216bb MD5sum: a20fbd067a45da69c6d34a8a3384bf2d Description: Wireless library for Linux (common documentation) This package contains a Linux only library providing wireless developers and pentesters the ability to identify, enumerate and manipulate their system's wireless cards programmatically in Python. Pentesting applications and scripts written in Python have increased dramatically in recent years. However, these tools still rely on Linux command lines tools to setup and prepare and restore the system for use. Until now. PyRIC is: - Pythonic: no ctypes, SWIG etc. PyRIC redefines C header files as Python and uses sockets to communicate with the kernel. - Self-sufficient: No third-party files used. PyRIC is completely self-contained. - Fast: (relatively speaking) PyRIC is faster than using command line tools through subprocess.Popen - Parseless: Get the output you want without parsing output from command line tools. Never worry about newer iw versions and having to rewrite your parsers. - Easy: If you can use iw, you can use PyRIC. At it's heart, PyRIC is a Python port of (a subset of) iw and by extension, a Python port of Netlink w.r.t nl80211 functionality. PyRIC puts iw, ifconfig, rfkill, udevadm, airmon-ng and macchanger in your hands (or your program). . This is the common documentation package. Package: python-pytest-factoryboy-doc Source: pytest-factoryboy Version: 2.0.2-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 107 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/pytest-dev/pytest-factoryboy Priority: optional Section: doc Filename: pool/main/p/pytest-factoryboy/python-pytest-factoryboy-doc_2.0.2-0parrot1_all.deb Size: 17168 SHA256: e20cf1d68386823ef1793a4c17f3a4836926f5d28e0c8c24770b3a93e2ac291d SHA1: 9ce96765e4a1d174bbdcc3b2ed1d4ee143c1816f MD5sum: 1d6df83c668d867407e24cd30ac941f2 Description: factory_boy integration the pytest runner (common documentation) This package contains a factory_boy integration with the pytest runner. It makes it easy to combine factory approach to the test setup with the dependency injection, heart of the pytest fixtures. . This is the common documentation package. Package: python-rule-engine-doc Source: rule-engine Version: 1.1.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 525 Depends: libjs-sphinxdoc (>= 2.4.3-5~), sphinx-rtd-theme-common (>= 0.5.1+dfsg) Homepage: https://github.com/zeroSteiner/rule-engine Priority: optional Section: doc Filename: pool/main/r/rule-engine/python-rule-engine-doc_1.1.0-0parrot1_all.deb Size: 40828 SHA256: 2aa8938c1406a00e0b043bf56b65cd068cb65a76b348c54b51daf6bd910e14a9 SHA1: 4c75eb86251d3b2bd21b78589f11420504f8b675 MD5sum: 82a5e08d95eb02f10d4d64220f92b95e Description: library for creating general purpose “Rule” objects (common documentation) This package contains a library for creating general purpose “Rule” objects from a logical expression which can then be applied to arbitrary objects to evaluate whether or not they match. . This is the common documentation package. Package: python-smb-doc Source: pysmb Version: 1.1.19-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1649 Homepage: https://miketeo.net/wp/index.php/projects/pysmb Priority: optional Section: doc Filename: pool/main/p/pysmb/python-smb-doc_1.1.19-0parrot1_all.deb Size: 171184 SHA256: ffe457b6146f30ee640c0df72de88a8f05a699f977a2068bd64a4e73fc4ce662 SHA1: f020126eb48d869d6c7b3ae579433b25229591ef MD5sum: f7eb0a1d4b0924c3eb5065bb5570cfb1 Description: SMB/CIFS library (common documentation) This package contains an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders. . This is the common documentation package. Package: python-splinter-doc Source: splinter Version: 0.13.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1235 Depends: libjs-sphinxdoc (>= 2.4.3-5~), sphinx-rtd-theme-common (>= 0.5.1+dfsg) Homepage: https://github.com/cobrateam/splinter Priority: optional Section: doc Filename: pool/main/s/splinter/python-splinter-doc_0.13.0-0parrot1_all.deb Size: 74624 SHA256: f4aaf243c0c574b1a83722a2bc7e210739f783436c79df32467f9343cdece152 SHA1: 2f1e552237763d06976012b369b7e28b16272ac7 MD5sum: ad4f759c88847d53a9086fcc988bda51 Description: Python test framework for web applications (common documentation) This package contains an open source tool for testing web applications using Python. It lets you automate browser actions, such as visiting URLs and interacting with their items. . This is the common documentation package. Package: python-spnego-doc Source: pyspnego Version: 0.1.5-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 74 Homepage: https://github.com/jborean93/pyspnego Priority: optional Section: doc Filename: pool/main/p/pyspnego/python-spnego-doc_0.1.5-0parrot1_all.deb Size: 55124 SHA256: 60d5b623d537b759ddfca3fb0243b03a77e0aef8d9456296879bc7a81dac56bb SHA1: 7ee036af2c4864b8db01952625db7dca6db9803e MD5sum: 9aef8fdef9dba41084f3153da02e9167 Description: Library to handle SPNEGO authentication (common documentation) This package contains a library to handle SPNEGO (Negotiate, NTLM, Kerberos) authentication. It also includes a packet parser that can be used to decode raw NTLM/SPNEGO/Kerberos tokens into a human readable format. . This is the common documentation package. Package: python-syncer-doc Source: syncer Version: 1.3.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 71 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/miyakogi/syncer Priority: optional Section: doc Filename: pool/main/s/syncer/python-syncer-doc_1.3.0-0parrot1_all.deb Size: 12492 SHA256: d733853e7cd7922a6ab013df17e9aa18e346f607298f0e19d2d3dc56296ad821 SHA1: d98c321a4185158a082e72c629ed4f4cf9dc74a8 MD5sum: 24bf2976a97d9755aedb941b23835caf Description: async-to-sync converter for Python (common documentation) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . This is the common documentation package. Package: python-xlutils-doc Source: xlutils Version: 2.0.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 436 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: http://www.python-excel.org/ Priority: optional Section: doc Filename: pool/main/x/xlutils/python-xlutils-doc_2.0.0-0parrot1_all.deb Size: 49132 SHA256: f45f59e9475d4d0bd991c73a7c09cee62cffacda1e4b77e29b5699c3c065368a SHA1: 2583876d04a6cd45757c644c66cb4636f8153d6e MD5sum: 319823d3eca24d4c9f1d31ddb4bbc103 Description: Utilities for working with Excel files (common documentation) This package provides a collection of utilities for working with Excel files. Since these utilities may require either or both of the xlrd and xlwt packages, they are collected together here, separate from either package. . This is the common documentation package. Package: python3-aadict Source: aadict Version: 0.2.3-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 33 Depends: python3-six (>= 1.6.0), python3:any Homepage: https://github.com/metagriffin/aadict Priority: optional Section: python Filename: pool/main/a/aadict/python3-aadict_0.2.3-0parrot1_all.deb Size: 5928 SHA256: fa6af944d97b467165489b03334661d3f3aea035856616ec47088b6ad729ad8c SHA1: 2b641dacef011a62742a8747d1cb8c6538647742 MD5sum: 1d71d447eec84216342a918b27569559 Description: Auto-Attribute Dict (Python 3) This package contains a Python dict sub-class that allows attribute-style access to dict items, e.g. d.foo is equivalent to d['foo']. aadict also provides a few other helpful methods, such as pick and omit methods. Also, an aadict is more call chaining friendly (e.g. methods such as update return self) and is pickle'able. . This package installs the library for Python 3. Package: python3-adblockparser Source: python-adblockparser Version: 0.7-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 47 Depends: python3:any Homepage: https://github.com/scrapinghub/adblockparser Priority: optional Section: python Filename: pool/main/p/python-adblockparser/python3-adblockparser_0.7-0parrot1_all.deb Size: 11032 SHA256: 09bbe61a7d8d3b8c90fb5072e6b62f14e14c33c592deee6754f6845fc37d00ee SHA1: a54e9f8868749bea7197ad4b901c0b76ef6e5021 MD5sum: d378082df02d134bce1eddc38538980a Description: parser for Adblock Plus filters (Python 3) This package contains a module for working with Adblock Plus filter rules. It can parse Adblock Plus filters and match URLs against them. . This package installs the library for Python 3. Package: python3-adns Source: python-adns Version: 1.4~py1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 53 Depends: python3 (<< 3.10), python3 (>= 3.9~), python3:any, libadns1 (>= 1.5.0~), libc6 (>= 2.17) Homepage: https://github.com/trolldbois/python3-adns Priority: optional Section: python Filename: pool/main/p/python-adns/python3-adns_1.4~py1-0parrot1_arm64.deb Size: 15824 SHA256: 587ab097b8706a3119bcb9d696fecd3a24cf07885a897a604284e7f996e56ca5 SHA1: 1ddc149f23d5623c4b54b4d4fc4340a2fec66147 MD5sum: 0dd837f91a632525b36d994f65875f1e Description: Python bindings to the asynchronous DNS resolver library This module provides a Python binding to the adns asynchronous DNS resolver library. . The module provides a small wrapper adns that simply returns status codes as does the C library. It also provides a more Python like interface ADNS that wraps status codes in proper exceptions. . The package contains working examples in ADNS.py and DNSBL.py. Package: python3-adns-dbgsym Source: python-adns Version: 1.4~py1-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 41 Depends: python3-adns (= 1.4~py1-0parrot1) Priority: optional Section: debug Filename: pool/main/p/python-adns/python3-adns-dbgsym_1.4~py1-0parrot1_arm64.deb Size: 24388 SHA256: cad82b6122c4390e64e0d0dc28507cc3c627c28fe297e47c44d49744bedfbcd2 SHA1: 72fcd1b8fb16967c56f93b738635ed46ae2d3630 MD5sum: db939c657ffe84ef6f5f03308108c023 Description: debug symbols for python3-adns Build-Ids: 4c901689d31501ad7c9266ec1ddb4477113df197 Package: python3-advancedhttpserver Source: python-advancedhttpserver Version: 2.2.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 98 Depends: python3:any Homepage: https://github.com/zeroSteiner/AdvancedHTTPServer/ Priority: optional Section: python Filename: pool/main/p/python-advancedhttpserver/python3-advancedhttpserver_2.2.0-0parrot1_all.deb Size: 23904 SHA256: 207d3625b2d9b4e437453e8e373a9869082f4f0629d2f5be5f19339a99c77959 SHA1: 8c70df4c60dfc9ced8c63d8afa247885a19d7c79 MD5sum: e67533c5a5b74d3a53411b7c7abc4381 Description: Standalone web server built on Python's BaseHTTPServer (Python 3) AdvancedHTTPServer builds on top of Python's included BaseHTTPServer and provides out of the box support for additional commonly needed features such as: . - Threading - SSL - Registering handler functions to HTTP resources - A default robots.txt file - Forking the server process - Basic Authentication - The HTTP verbs GET HEAD POST and OPTIONS - RPC over HTTP . This package installs the library for Python 3. Package: python3-aiocmd Source: aiocmd Version: 0.1.2-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 30 Depends: python3-prompt-toolkit, python3:any Homepage: https://github.com/KimiNewt/aiocmd Priority: optional Section: python Filename: pool/main/a/aiocmd/python3-aiocmd_0.1.2-0parrot1_all.deb Size: 6092 SHA256: cbc397695942e8b3616ff0987af1cbfd79de7f65446b17cce72f4670eb92a086 SHA1: e1cfc28ffd687d81c37510b7dec7185f79e8cb79 MD5sum: 6feae5e6a31a03ee0ac5b54a674823a3 Description: Asyncio-based automatic CLI creation tool using prompt-toolkit This package contains asyncio-based automatic CLI creation tool using prompt-toolkit. . This package installs the library for Python 3. Package: python3-aioconsole Source: aioconsole Version: 0.3.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 69 Depends: python3:any Suggests: python-aioconsole-doc Homepage: https://github.com/vxgmichel/aioconsole Priority: optional Section: python Filename: pool/main/a/aioconsole/python3-aioconsole_0.3.1-0parrot1_all.deb Size: 14092 SHA256: 69e1ce260c2432559ad068d6abdefbefeeb778c77dc5de94a82a914cb62eb990 SHA1: 6e98da9a83153bd15b3cdd67ba508d2b9c12a9a9 MD5sum: fd5ab9d647cb7ddabb9d9c2dcc6de745 Description: Asynchronous console and interfaces for asyncio (Python 3) This package contains an aynchronous console and interfaces for asyncio. It provides: * asynchronous equivalents to input, print, exec and code.interact * an interactive loop running the asynchronous Python console * a way to customize and run command line interface using argparse * stream support to serve interfaces instead of using standard streams * the apython script to access asyncio code at runtime without modifying the sources . This package installs the library for Python 3. Package: python3-aiohttp Source: python-aiohttp Version: 3.7.4-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1241 Depends: python3-yarl (>= 1.0), python3 (<< 3.10), python3 (>= 3.9~), python3-async-timeout, python3-attr, python3-chardet, python3-multidict, python3-typing-extensions, python3:any, libc6 (>= 2.17) Recommends: libjs-jquery Homepage: https://aiohttp.readthedocs.org Priority: optional Section: python Filename: pool/main/p/python-aiohttp/python3-aiohttp_3.7.4-1parrot1_arm64.deb Size: 252976 SHA256: 2a43904defd011f84377fa394ab471947274bf92a41c5d644449156cc7c4bd27 SHA1: e6b4c2ed19b870fa7acd595969efeab2cbbbf6a1 MD5sum: 9f9455a7d170fd9402315c1031c5c3e0 Description: http client/server for asyncio HTTP Client for asyncio (PEP 3156 - Asynchronous I/O Support). . Features: * supports both client and server side of HTTP protocol, * supports both client and server Web-Sockets out-of-the-box, * web-server has middlewares and pluggable routing. Package: python3-aiohttp-apispec Source: aiohttp-apispec Version: 2.2.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 9119 Depends: python3-aiohttp, python3-apispec, python3-jinja2, python3:any Suggests: python-aiohttp-apispec-doc Homepage: https://github.com/maximdanilchenko/aiohttp-apispec Priority: optional Section: python Filename: pool/main/a/aiohttp-apispec/python3-aiohttp-apispec_2.2.1-0parrot1_all.deb Size: 1399220 SHA256: 6592c1c3c9825ae9432325407c9d05f2522c1160c1201ad858ae8fc735a1b9a2 SHA1: 454863dea29020922a4a26bbdcb72e0b4be71bcb MD5sum: e7ce7eaba2eb1b907b580d29d6acac2d Description: Build and document REST APIs with aiohttp and apispec (Python 3) This package contains a Python module to build and document REST APIs with aiohttp and apispec. The key features are: - docs and request_schema decorators to add swagger spec support out of the box; - validation_middleware middleware to enable validating with marshmallow schemas from those decorators; - SwaggerUI support. - match_info_schema, querystring_schema, form_schema, json_schema, headers_schema and cookies_schema decorators for specific request parts validation . This package installs the library for Python 3. Package: python3-aiohttp-dbg Source: python-aiohttp Version: 3.7.4-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 587 Depends: python3-aiohttp (= 3.7.4-1parrot1), libc6 (>= 2.17), python3-dbg (<< 3.10), python3-dbg (>= 3.9~) Recommends: python3-brotli Homepage: https://aiohttp.readthedocs.org Priority: optional Section: debug Filename: pool/main/p/python-aiohttp/python3-aiohttp-dbg_3.7.4-1parrot1_arm64.deb Size: 158800 SHA256: 959d2dd6edfb376af21578cd3d23591603c2c6423a61e34e85f4418c9dc3b7cc SHA1: 1400b1baa114a3e8787a33147e446db363531ac1 MD5sum: ab1849ff195efdd494a66da0c60ac656 Description: http client/server for asyncio - debug version HTTP Client for asyncio (PEP 3156 - Asynchronous I/O Support). . Features: * supports both client and server side of HTTP protocol, * supports both client and server Web-Sockets out-of-the-box, * web-server has middlewares and pluggable routing. . This package contains the extension built for the Python 3 debug interpreter. Package: python3-aiomultiprocess Source: aiomultiprocess Version: 0.8.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 70 Depends: python3:any Homepage: https://github.com/omnilib/aiomultiprocess Priority: optional Section: python Filename: pool/main/a/aiomultiprocess/python3-aiomultiprocess_0.8.0-0parrot1_all.deb Size: 13476 SHA256: cb53633bcb55e0d88cc7f83c5b141b0075d0758e7d7113015d020299785515f9 SHA1: 8cfaadaf437caa37e0d6ef1dd5da0d5f94dd6a38 MD5sum: 39cf74dc757b2b902c39c3e69923e3de Description: Take a modern Python codebase to the next level of performance (Python 3) This package contains a simple interface, while running a full AsyncIO event loop on each child process, enabling levels of concurrency never before seen in a Python application. Each child process can execute multiple coroutines at once, limited only by the workload and number of cores available. . This package installs the library for Python 3. Package: python3-aiowinreg Source: aiowinreg Version: 0.0.3-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 56 Depends: python3:any Homepage: https://github.com/skelsec/aiowinreg Priority: optional Section: python Filename: pool/main/a/aiowinreg/python3-aiowinreg_0.0.3-0parrot1_all.deb Size: 8764 SHA256: df3d663a743be6fe07acb426f6a7f8aacdf8efd067ad946049764b9d788041a6 SHA1: 22e0022bc996232265be8bec23af94529e17cb1e MD5sum: 8039a36e8d80b546bc6e759c1f3cef4f Description: Registry hive parsing the async way (Python 3) This package contains a registry hive reader library implementing both async and regural parsing. . This package installs the library for Python 3. Package: python3-apispec Source: apispec Version: 3.3.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 121 Depends: python3:any Suggests: python-apispec-doc Homepage: https://github.com/marshmallow-code/apispec Priority: optional Section: python Filename: pool/main/a/apispec/python3-apispec_3.3.1-0parrot1_all.deb Size: 30416 SHA256: 7a8660e64486511807d0294834f3f44d816059f037550131548d0fcc6ba5ebe7 SHA1: f6ba84d1537b3bf15dc94d3293a537d2ccc896ca MD5sum: 64f6ff8665a015f20d0cb3f69b07b420 Description: pluggable API specification generator (Python 3) This package contains a pluggable API specification generator. It currently supports the OpenAPI Specification (f.k.a. the Swagger specification). The features are: - Supports the OpenAPI Specification (versions 2 and 3) - Framework-agnostic - Built-in support for marshmallow - Utilities for parsing docstrings . This package installs the library for Python 3. Package: python3-apispec-webframeworks Source: apispec-webframeworks Version: 0.5.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 56 Depends: python3-pkg-resources, python3-yaml, python3-apispec, python3:any Recommends: python3-bottle, python3-flask, python3-tornado Homepage: https://github.com/marshmallow-code/apispec-webframeworks Priority: optional Section: python Filename: pool/main/a/apispec-webframeworks/python3-apispec-webframeworks_0.5.2-0kali1_all.deb Size: 9432 SHA256: b8ab2932cc5bce31ab15552d2999bd2a18e93ff1f8d9958e16dc5149e9ae03f3 SHA1: 99f65ae4be05991aaf30a0145144a5598ad1718d MD5sum: 17f8ebd4802e1027ad59febc91e55c26 Description: Web framework plugins for apispec (Python 3) This package contains apispec plugins for integrating with various web frameworks. . The included plugins are: - apispec_webframeworks.bottle - apispec_webframeworks.flask - apispec_webframeworks.tornado . This package installs the library for Python 3. Package: python3-apt Source: python-apt Version: 2.2.1+parrot1 Architecture: arm64 Maintainer: APT Development Team Installed-Size: 704 Depends: python3 (<< 3.10), python3 (>= 3.9~), python3:any, libapt-pkg6.0 (>= 1.9.11~), libc6 (>= 2.17), libgcc-s1 (>= 3.0), libstdc++6 (>= 5.2), python-apt-common, distro-info-data Recommends: lsb-release, iso-codes Suggests: python3-apt-dbg, python-apt-doc, apt Breaks: apt-xapian-index (<< 0.51~), kthresher (<= 1.4.0-1), python-apt (<< 0.7.98+nmu1) Replaces: python-apt (<< 0.7.98+nmu1) Provides: python3.9-apt Multi-Arch: allowed Priority: optional Section: python Filename: pool/main/p/python-apt/python3-apt_2.2.1+parrot1_arm64.deb Size: 183216 SHA256: e94a1edaaef09bc7dea942dc252b6327a49b6a7c7258ce48aefedbee4164c0d9 SHA1: 2b9223a6ad95d489b7065cb2ad878f87d8e19427 MD5sum: 8a8eb64718d010e0e94d4f26e375fcb4 Description: Python 3 interface to libapt-pkg The apt_pkg Python 3 interface will provide full access to the internal libapt-pkg structures allowing Python 3 programs to easily perform a variety of functions, such as: . - Access to the APT configuration system - Access to the APT package information database - Parsing of Debian package control files, and other files with a similar structure . The included 'aptsources' Python interface provides an abstraction of the sources.list configuration on the repository and the distro level. Package: python3-apt-dbg Source: python-apt Version: 2.2.1+parrot1 Architecture: arm64 Maintainer: APT Development Team Installed-Size: 4692 Depends: python3-dbg (<< 3.10), python3-dbg (>= 3.9~), python3-apt (= 2.2.1+parrot1), libapt-pkg6.0 (>= 1.9.11~), libc6 (>= 2.17), libgcc-s1 (>= 3.0), libstdc++6 (>= 5.2) Breaks: python-apt (<< 0.7.98+nmu1) Replaces: python-apt (<< 0.7.98+nmu1) Provides: python3.9-apt-dbg Multi-Arch: allowed Priority: optional Section: debug Filename: pool/main/p/python-apt/python3-apt-dbg_2.2.1+parrot1_arm64.deb Size: 1778680 SHA256: 18c03a44f52426806761c0e6a9e7e10fb4b9ee954716b973fda1a8553d665de9 SHA1: 521c978584d227ff679f3ad0ec1bcaec8f7e4c66 MD5sum: b550b9c02478d7af73b884e3ad9a8036 Description: Python 3 interface to libapt-pkg (debug extension) The apt_pkg Python 3 interface will provide full access to the internal libapt-pkg structures allowing Python 3 programs to easily perform a variety of functions. . This package contains the extension built for the Python debug interpreter. Build-Ids: 284805b4fc56cff561c2140f7b8404941fb6812b 880d3a2659030544179634322497f3ec7b674e83 Package: python3-asset Source: python-asset Version: 0.6.13-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 94 Depends: python3-aadict, python3-globre, python3-six (>= 1.10.0), python3:any, python3-pkg-resources Homepage: https://github.com/metagriffin/asset Priority: optional Section: python Filename: pool/main/p/python-asset/python3-asset_0.6.13-0parrot1_all.deb Size: 15576 SHA256: 82818624ef0829aaec16841f021593499d07fc5ad23d4e3e4e2df573b57f826c SHA1: d9654f098a5aea16d3d895bbcdb501158ceae82a MD5sum: 50cd441a74f52fe09c9c4502eae04adc Description: Generalized Package Asset Loader (Python 3) This package contains a Generalized Package Asset Loader. It can load resources and symbols from a Python package, whether installed as a directory, an egg, or in source form. Also provides some other package-related helper methods, including asset.version(), asset.caller(), and asset.chunks(). . This package installs the library for Python 3. Package: python3-asysocks Source: asysocks Version: 0.0.2-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 66 Depends: python3:any Homepage: https://github.com/skelsec/asysocks Priority: optional Section: python Filename: pool/main/a/asysocks/python3-asysocks_0.0.2-0parrot1_all.deb Size: 10316 SHA256: 4b99df3991d309e0ee877a8aa95cc4c1fc2543d03f6d3bb836e32149df6e3e0a SHA1: b5d0e73b45f1067632d1a4d42e5406875756642f MD5sum: 414297515b644c4336e9fa2e733a4fec Description: Socks5 / Socks4 client and server library (Python 3) This package contains a Socks5 / Socks4 client and server Python library. . This package installs the library for Python 3. Package: python3-backoff Source: backoff Version: 1.10.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 44 Depends: python3:any Homepage: https://github.com/litl/backoff Priority: optional Section: python Filename: pool/main/b/backoff/python3-backoff_1.10.0-0parrot1_all.deb Size: 9296 SHA256: 7c31a8e6700c1a8257efb2377d1516a7bc5b28372a8b884d786d12222d3297c2 SHA1: 64d06237a995c86b95aaee75d2a8ca8d182b8b31 MD5sum: b7b721827a25d62cffeb085cae30f79b Description: Function decoration for backoff and retry (Python 3) This package provides function decorators which can be used to wrap a function such that it will be retried until some condition is met. It is meant to be of use when accessing unreliable resources with the potential for intermittent failures i.e. network resources and external APIs. Somewhat more generally, it may also be of use for dynamically polling resources for externally generated content. . Decorators support both regular functions for synchronous code and asyncio's coroutines for asynchronous code. . This package installs the library for Python 3. Package: python3-bluepy Source: python-bluepy Version: 1.3.0-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 621 Depends: python3:any, libc6 (>= 2.17), libglib2.0-0 (>= 2.28.0) Suggests: python-bluepy-doc Homepage: https://github.com/IanHarvey/bluepy Priority: optional Section: python Filename: pool/main/p/python-bluepy/python3-bluepy_1.3.0-0parrot1_arm64.deb Size: 287028 SHA256: 82a78be1d2d0ce40f5fb4b8c84cd5abfd38685c81472191add45a090a135ecde SHA1: 094db474cdb1aa53d94fd780baba38aeff1de468 MD5sum: 5e3da0b73f294334a406210baf2fcc5f Description: Python interface to Bluetooth Low Energy on Linux (Python 3) This package contains a Python module to allow Bluetooth Low Energy (a.k.a Bluetooth Smart) peripherals to be controlled from Python. . This package installs the library for Python 3. Package: python3-bluepy-dbgsym Source: python-bluepy Version: 1.3.0-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 294 Depends: python3-bluepy (= 1.3.0-0parrot1) Priority: optional Section: debug Filename: pool/main/p/python-bluepy/python3-bluepy-dbgsym_1.3.0-0parrot1_arm64.deb Size: 259020 SHA256: ae1144e17091ac0cceabbd0e9cd8a7854236b340b5615a8576abc91f06e6d292 SHA1: 53c83ac719e632c642616572871134c569dd6a6b MD5sum: 9455a7ae3bfaf83159530d51bafa1a9d Description: debug symbols for python3-bluepy Build-Ids: e8e9343de1ee33aad0b020f61e3e92c108124ae0 Package: python3-censys Source: censys-python Version: 2.1.9-0kali1~jan+nur4 Architecture: all Maintainer: Kali Developers Installed-Size: 199 Depends: python3-backoff, python3-importlib-metadata | python3 (>> 3.8), python3-requests, python3-rich, python3:any Suggests: python-censys-doc Homepage: https://github.com/censys/censys-python Priority: optional Section: python Filename: pool/main/c/censys-python/python3-censys_2.1.9-0kali1~jan+nur4_all.deb Size: 33004 SHA256: 5bc3f5a726bfd656c78050c03b3f18534bd88ac62c0dc0d7a6df183f1017f06d SHA1: 7d4b5d6d40aa684bef5f1ff427f9aead61745a3d MD5sum: 21f02847613ee874bba7b0da550fcc52 Description: lightweight API wrapper for the Censys Search Engine (Python 3) This package contains an easy-to-use and lightweight API wrapper for the Censys Search Engine (censys.io). . This package installs the library for Python 3. Package: python3-cfscrape Source: cloudflare-scrape Version: 1.9.5-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 28 Depends: python3-requests, python3:any Homepage: https://github.com/Anorov/cloudflare-scrape Priority: optional Section: python Filename: pool/main/c/cloudflare-scrape/python3-cfscrape_1.9.5-0parrot1_all.deb Size: 6584 SHA256: e7f94f716abd56758360e6d3bd24e01f7f29722188c7be6cdcba694fad87dd84 SHA1: 40970198743b373066e9f16c3f7f4055635ab921 MD5sum: 025f205c4891bd11a035f7988036f475 Description: Python module to bypass Cloudflare's anti-bot page (Python 3) This package contains a simple Python module to bypass Cloudflare's anti-bot page (also known as "I'm Under Attack Mode", or IUAM), implemented with Requests. . Due to Cloudflare continually changing and hardening their protection page, cloudflare-scrape requires Node.js to solve Javascript challenges. This allows the script to easily impersonate a regular web browser without explicitly deobfuscating and parsing Cloudflare's Javascript. . This package installs the library for Python 3. Package: python3-ctypescrypto Source: ctypescrypto Version: 0.5-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 126 Depends: python3:any Homepage: https://github.com/vbwagner/ctypescrypto Priority: optional Section: python Filename: pool/main/c/ctypescrypto/python3-ctypescrypto_0.5-0parrot1_all.deb Size: 24536 SHA256: 20889dce33a742d48d2253497fb8eae42068939a9b943077645a9dcbe00d1654 SHA1: debec0d3ee3ef76676f760f8da54921cfeac55ec MD5sum: 4163c16980a18533d2f48307111d9549 Description: interface to some openssl functions based on ctypes module (Python 3) This package contains a Python interface to some openssl function based on ctypes module. . This package installs the library for Python 3. Package: python3-cx-oracle Source: python-cx-oracle Version: 7.1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 225 Depends: python3 (<< 3.10), python3 (>= 3.9~), libc6 (>= 2.17), libodpic3 (>= 3.1.1) Suggests: python-cx-oracle-doc Homepage: https://oracle.github.io/python-cx_Oracle/index.html Priority: optional Section: python Filename: pool/main/p/python-cx-oracle/python3-cx-oracle_7.1-0parrot1_arm64.deb Size: 53544 SHA256: a2af72030f1c757dbb0769f24e551ae80c87d6042bde8fe534135dbf01efa870 SHA1: e80f5873aea6563fd3494c30f0fb4e6d576887a3 MD5sum: 6a124604093db60b4d1a7f911788fac3 Description: Python interface to Oracle Database (Python 3) This package contains a Python extension module that enables access to Oracle Database. It conforms to the Python database API 2.0 specification with a considerable number of additions and a couple of exclusions. . This package installs the library for Python 3. Package: python3-cx-oracle-dbgsym Source: python-cx-oracle Version: 7.1-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 200 Depends: python3-cx-oracle (= 7.1-0parrot1) Priority: optional Section: debug Filename: pool/main/p/python-cx-oracle/python3-cx-oracle-dbgsym_7.1-0parrot1_arm64.deb Size: 160676 SHA256: 63050fbe8008e0a945e9cbcda4dd6320fb14e46053566adeede19af305bb694e SHA1: 172f7f14c84316afc51ac1c6baae707d27f0b9c6 MD5sum: 7238f4d8dca65d0886be2e82281da160 Description: debug symbols for python3-cx-oracle Build-Ids: 77e20fd5ed295d38aabb718868f6a2786ce12941 Package: python3-docx Source: python-docx Version: 0.8.10+dfsg1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 608 Depends: python3-lxml, python3:any Suggests: python-docx-doc Homepage: https://github.com/python-openxml/python-docx Priority: optional Section: python Filename: pool/main/p/python-docx/python3-docx_0.8.10+dfsg1-0parrot1_all.deb Size: 130040 SHA256: 36b2440e53498b9c9256b2dcfbbd72d3a25246d73018e6bae7c4413755a8ece4 SHA1: 9ab4ad09121a444345b53bd053f5aa1503c44a4d MD5sum: a33c020e13ae00ff0d7769e0ec9d2310 Description: Create and modify Word documents with Python (Python 3) This package contains a Python library for creating and updating Microsoft Word (.docx) files. . This package installs the library for Python 3. Package: python3-donut Source: donut-shellcode Version: 0.9.2-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 75 Depends: python3 (<< 3.10), python3 (>= 3.9~), libc6 (>= 2.17) Suggests: python-donut-doc Homepage: https://github.com/TheWover/donut Priority: optional Section: python Filename: pool/main/d/donut-shellcode/python3-donut_0.9.2-0parrot1_arm64.deb Size: 25624 SHA256: 96e49bad75457caeedc097013ce7b7f410f3d64b1c20d19880d0fc37d9466354 SHA1: 6d8fd635c26093dd365933c6002bd9a6ff7badce MD5sum: 3fcbcc3b9cf2339087993b197c208ba1 Description: Generates position-independent shellcode from memory and runs them Donut is a position-independent code that enables in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies. A module created by Donut can either be staged from a HTTP server or embedded directly in the loader itself. The module is optionally encrypted using the Chaskey block cipher and a 128-bit randomly generated key. After the file is loaded and executed in memory, the original reference is erased to deter memory scanners. The generator and loader support the following features: - Compression of input files with aPLib and LZNT1, Xpress, Xpress Huffman via RtlCompressBuffer. - Using entropy for API hashes and generation of strings. - 128-bit symmetric encryption of files. - Patching Antimalware Scan Interface (AMSI) and Windows Lockdown Policy (WLDP). - Patching command line for EXE files. - Patching exit-related API to avoid termination of host process. - Multiple output formats: C, Ruby, Python, PowerShell, Base64, C#, Hexadecimal. . This package installs the Python 3 module. Package: python3-donut-dbgsym Source: donut-shellcode Version: 0.9.2-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 44 Depends: python3-donut (= 0.9.2-0parrot1) Priority: optional Section: debug Filename: pool/main/d/donut-shellcode/python3-donut-dbgsym_0.9.2-0parrot1_arm64.deb Size: 29344 SHA256: 9f4c702949b067e25d0dae8b52513860c794bb63e799e3ac7be385d1d9abac17 SHA1: 89fec64c720bc9b0d210e479e9912a6c5fd62463 MD5sum: 57ce22ec458b75816612ab971de763d2 Description: debug symbols for python3-donut Build-Ids: d8213b0147f9ecee3d92413fdf2cffc35cebf525 Package: python3-emailahoy3 Source: python-emailahoy3 Version: 0.1.3-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 32 Depends: python3:any Homepage: https://github.com/febrezo/python-emailahoy-3 Priority: optional Section: python Filename: pool/main/p/python-emailahoy3/python3-emailahoy3_0.1.3-0parrot1_all.deb Size: 6308 SHA256: af94689b12bd129584944cffdd57bda68178bbf917962085b31d2df935cdec8c SHA1: 185f9dc1cbe55c55d20f0380260486a677629800 MD5sum: c795cff04bbaaad1d8ad372c167e489a Description: Utility to verify existence of an email address (Python 3) This package contains a Python email utility that verifies existence of an email address. . This package is based on the un33k/python-emailahoy Python module which only run in Python 2. It has been refactored to work in Python 3. . This package installs the library for Python 3. Package: python3-fake-useragent Source: fake-useragent Version: 0.1.11-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 45 Depends: python3:any Suggests: python-fake-useragent-doc Homepage: https://github.com/hellysmile/fake-useragent Priority: optional Section: python Filename: pool/main/f/fake-useragent/python3-fake-useragent_0.1.11-0parrot1_all.deb Size: 9080 SHA256: 14e828e5ca86714e770d713eea1f9247e63b129b587d134a9b15a7ba37b540e1 SHA1: 9851fe29b66e04cd3b2ef5296eb787206bf141ff MD5sum: 8e21b85631c04fc0b16421c4ee577dbf Description: Up to date simple useragent faker with real world database (Python 3) This package contains an up to date simple useragent faker with real world database. The features are: * grabs up to date ``useragent`` from `useragentstring.com ` * randomize with real world statistic via `w3schools.com ` . This package installs the library for Python 3. Package: python3-faraday-agent-parameters-types Source: faraday-agent-parameters-types Version: 1.0.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 62 Depends: python3-marshmallow, python3-packaging, python3:any Homepage: https://github.com/infobyte/faraday_agent_parameters_types Priority: optional Section: python Filename: pool/main/f/faraday-agent-parameters-types/python3-faraday-agent-parameters-types_1.0.1-0parrot1_all.deb Size: 9264 SHA256: f714c17dbbbb76978ed71193ad885d3a352d2c569a6b8819e809b4502d84cbd2 SHA1: 7b24391937b2f799f72aa3af926ab26d5e98ddb5 MD5sum: 844bfe7aa19533ff9975b95c5b28f14d Description: Set the models of parameters types for the agents (Python 3) This module sets the models of parameters types for the agents: - How to pass them by identifier strings - How to encode/decode them to pass data between the Faraday server and the agents dispatcher . This package installs the library for Python 3. Package: python3-faraday-plugins Source: faraday-plugins Version: 1.5.2-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 858 Depends: python3-bs4, python3-click, python3-colorama, python3-dateutil, python3-html2text, python3-lxml, python3-requests, python3-simplejson, python3-tabulate, python3-tz, python3:any Homepage: https://github.com/infobyte/faraday_plugins Priority: optional Section: python Filename: pool/main/f/faraday-plugins/python3-faraday-plugins_1.5.2-0parrot1_all.deb Size: 106616 SHA256: e575babb9149f06b9cc1b28ea8d3a43fb1d0642951457384442b59602f1d1e50 SHA1: b8071481ebb1d9ef1268b31b1ae22a6c3923507f MD5sum: 8a99792fb024a4372651a545a7bc1ffb Description: Faraday plugins (Python 3) This package contains plugins for the python-faraday package. . This package installs the library for Python 3. Package: python3-fastapi Source: fastapi Version: 0.66.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 250 Depends: python3-pydantic, python3-starlette, python3-uvicorn, python3:any Homepage: https://github.com/tiangolo/fastapi Priority: optional Section: python Filename: pool/main/f/fastapi/python3-fastapi_0.66.0-0parrot1_all.deb Size: 37272 SHA256: 3a962055bff38f499c933c9a506ce3ec0768331bd60df6935b3dd73e75b35e94 SHA1: 96b47b456cf1f46b6e4d19a5aaefcd65ae2ab903 MD5sum: de65c44c490c1462d99be9924629f936 Description: modern, fast, web framework for building APIs, based on type hints FastAPI is a modern, fast (high-performance), web framework for building APIs with Python 3.6+ based on standard Python type hints. . The key features are: . * Fast: Very high performance, on par with NodeJS and Go (thanks to Starlette * and Pydantic). One of the fastest Python frameworks available. . * Fast to code: Increase the speed to develop features by about 200% to 300%. * (note1) . * Fewer bugs: Reduce about 40% of human (developer) induced errors. (note1) . * Intuitive: Great editor support. Completion everywhere. Less time debugging. . * Easy: Designed to be easy to use and learn. Less time reading docs. . * Short: Minimize code duplication. Multiple features from each parameter * declaration. Fewer bugs. . * Robust: Get production-ready code. With automatic interactive documentation. . * Standards-based: Based on (and fully compatible with) the open standards for * APIs: OpenAPI (previously known as Swagger) and JSON Schema. . (note1) estimation based on tests on an internal development team, building production applications. Package: python3-filebytes Source: python-filebytes Version: 0.9.12-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 105 Depends: python3:any Homepage: https://github.com/sashs/filebytes Priority: optional Section: python Filename: pool/main/p/python-filebytes/python3-filebytes_0.9.12-0parrot1_all.deb Size: 17592 SHA256: e4f3f0144bdba223ac11238f9f9bc22d3bc9d0ab5c2add7c6eedd93f10a7fe06 SHA1: fd23e50365f6404ddbfdfe5870e62b169a10638e MD5sum: 3d9ec59769e593e54f063f514940bcd2 Description: Library to read and edit files in ELF, PE, MachO and OAT (Python 3) This package contains a library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime). . This package installs the library for Python 3. Package: python3-filedepot Source: python-filedepot Version: 0.5.2-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 118 Depends: python3-unidecode, python3:any Suggests: python-filedepot-doc Homepage: https://github.com/amol-/depot Priority: optional Section: python Filename: pool/main/p/python-filedepot/python3-filedepot_0.5.2-0parrot1_all.deb Size: 22076 SHA256: e61a70063f3835101e9715e038e01adf37f1bc2b61d4f1969dfa92a2eeebccbd SHA1: 9cccd390904612803606eea5b9540762fd49205c MD5sum: e77ada96c3818573c29c324595e5d085 Description: file storage made easy for the Web World (Python 3) This package contains DEPOT, a framework for easily storing and serving files in web applications. . This package installs the library for Python 3. Package: python3-flask-classful Source: python-flask-classful Version: 0.14.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 43 Depends: python3-flask (>= 0.11), python3:any Suggests: python-python-flask-classful-doc Homepage: https://github.com/teracyhq/flask-classful Priority: optional Section: python Filename: pool/main/p/python-flask-classful/python3-flask-classful_0.14.1-0parrot1_all.deb Size: 11328 SHA256: 6b95fcfd3c17b5513e4a21c79c7238543587831d7ca92db842de64d44e723402 SHA1: 4c831d67f42f708985ef7b1f279d0c4cb1edb19c MD5sum: 3391281c20d3a94088c23feda03e5f97 Description: Class based views for Flask (Python 3) This package contains an extension that adds class based view to Flask. . This package installs the library for Python 3. Package: python3-flask-kvsession Source: flask-kvsession Version: 0.6.3-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 32 Depends: python3-flask (>= 0.8), python3-itsdangerous, python3-simplekv, python3-six, python3-werkzeug, python3:any Suggests: python-flask-kvsession-doc Homepage: https://pypi.org/project/Flask-KVSession-fork Priority: optional Section: python Filename: pool/main/f/flask-kvsession/python3-flask-kvsession_0.6.3-0parrot1_all.deb Size: 7276 SHA256: e6392c816e4facc1f4454667ffa91bd455c7d9725ec62f5b3db3563a08a53c85 SHA1: 7b1d1e1883a4be8a7fa70606b7ff0dfdb555541d MD5sum: 66cdcd88e2292e7bc3fe52d11db926eb Description: Flask's session handling using server-side sessions (Python 3) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This package installs the library for Python 3. Package: python3-flask-restless Source: flask-restless Version: 0.17.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 237 Depends: python3-dateutil, python3-flask (>= 0.10), python3-mimerender, python3-sqlalchemy (>= 0.8), python3:any Suggests: python-flask-restless-doc Homepage: https://github.com/jfinkels/flask-restless Priority: optional Section: python Filename: pool/main/f/flask-restless/python3-flask-restless_0.17.0-0parrot1_all.deb Size: 56836 SHA256: 199169da827f71f891a2fd9e8e2e256c312703b6c0a880698f683213d6b0b9ff SHA1: 21c38ff5a7c733ae7ea596d48794dc69e4dd23b9 MD5sum: 10481b02619ae27d04f6d6498923995f Description: Flask extension to create ReSTful JSON APIs from SQLAlchemy models (Python 3) This package contains a Flask extension that creates URL endpoints that satisfy the requirements of the JSON API specification. It is compatible with models that have been defined using either SQLAlchemy or Flask-SQLAlchemy. . This package installs the library for Python 3. Package: python3-flask-session Source: python-flask-session Version: 0.3.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 47 Depends: python3-flask, python3:any Suggests: python-flask-session-doc Homepage: https://github.com/fengsp/flask-session Priority: optional Section: python Filename: pool/main/p/python-flask-session/python3-flask-session_0.3.1-0parrot1_all.deb Size: 8280 SHA256: efb5f8cc4031537c3cd41fe7ef8d48d3f1c55137d5639ebefa175eb149196593 SHA1: 50bd4a88b8bcce8abb43da933b7e418ab0c707ae MD5sum: 3dd91da51350688dfe2161a1276ed088 Description: extension for Flask that adds support for Server-side Session (Python 3) This package contains Flask-Session, an extension for Flask that adds support for Server-side Session to the application. . This package installs the library for Python 3. Package: python3-fleep Source: fleep Version: 1.0.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 44 Depends: python3:any Homepage: https://github.com/floyernick/fleep-py Priority: optional Section: python Filename: pool/main/f/fleep/python3-fleep_1.0.1-0parrot1_all.deb Size: 7384 SHA256: a696958496816285366712802ede9b7948562008ea6ec6d0152223b8ada48c0b SHA1: 8bc39731c4fe92ebb1bd668754958bf627434aa0 MD5sum: 9add142ef646f816250876cefc2d14ed Description: File format determination library (Python 3) This package contains a library that determines file format by file signature (also known as "magic number"). . This package installs the library for Python 3. Package: python3-globre Source: globre Version: 0.1.5-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 46 Depends: python3:any Homepage: https://github.com/metagriffin/globre Priority: optional Section: python Filename: pool/main/g/globre/python3-globre_0.1.5-0parrot1_all.deb Size: 7976 SHA256: d388206128b928ad1b311e2e9de643394c007af8892c07beb99e0a6d37555748 SHA1: 719c18791dd16b3cceff09e677008c3018344417 MD5sum: 10342a4a02d558df0ea9ffeffbfa0298 Description: Glob-Like Pattern Matching (Python 3) This package contains a module to convert a glob-matching pattern to a regular expression, using Apache Cocoon style rules (with some extensions). . This package installs the library for Python 3. Package: python3-googlesearch Source: python-googlesearch Version: 2.0.3-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 77 Depends: python3-bs4, python3:any Homepage: https://breakingcode.wordpress.com/ Priority: optional Section: python Filename: pool/main/p/python-googlesearch/python3-googlesearch_2.0.3-0parrot1_all.deb Size: 45200 SHA256: 92ccd9b688eb14e928174ee09d2599a53ddae2eec4d1cb3064d3f18e3c60a7ba SHA1: f365fa96cf1fe5dca25e88a2949fabd356689807 MD5sum: 9d4538f7e9a4a1ad768e9f48dc7b8cae Description: Google search engine (Python 3) This package contains Python bindings for the Google search engine. . This package installs the library for Python 3. Package: python3-graphql-core Source: python-graphql-core Version: 2.2.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1211 Depends: python3-promise, python3-rx (>= 3.1.1), python3-six (>= 1.10.0), python3:any Homepage: https://github.com/graphql-python/graphql-core Priority: optional Section: python Filename: pool/main/p/python-graphql-core/python3-graphql-core_2.2.1-0parrot1_all.deb Size: 144480 SHA256: 05ba8e3b2e1c21e49b9f94fcd55859ed370ebaa0c23a874164e6bd023fbb1095 SHA1: 9fddc7e8606a8fbf01d6c6db601355a5d3dfbf30 MD5sum: 3c2657ffc5e823a29a0d6219a1bc1537 Description: GraphQL base implementation for Python 3 This package contains a port of graphql-js to Python. GraphQL.js provides two important capabilities: building a type schema, and serving queries against that type schema. . This package installs the library for Python 3. Package: python3-graphql-relay Source: python-graphql-relay Version: 2.0.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 112 Depends: python3-graphql-core, python3-promise, python3-six (>= 1.12), python3:any Homepage: https://github.com/graphql-python/graphql-relay-py Priority: optional Section: python Filename: pool/main/p/python-graphql-relay/python3-graphql-relay_2.0.0-0parrot1_all.deb Size: 14816 SHA256: 8b256294e8ee6cf3aeacb45a50930ddceba49fb75e0680a35a6d4ba696451f5c SHA1: 83a8b1f515eba48fe28eebbe7a8a8e046b69f65a MD5sum: 422ffad8916e2456eb95a79f4cd66e36 Description: Relay Library for GraphQL Python 3 This package contains a library to help construct a graphql-py server supporting react-relay. . This package installs the library for Python 3. Package: python3-grequests Source: python-grequests Version: 0.4.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 25 Depends: python3-gevent, python3-requests, python3:any Homepage: https://github.com/spyoungtech/grequests Priority: optional Section: python Filename: pool/main/p/python-grequests/python3-grequests_0.4.0-0parrot1_all.deb Size: 5124 SHA256: d4ab99551ecaa24ef19c6ea99c6d2939b0678fa31ac7a29a80749a75372b5684 SHA1: 5eea329757494ab55c087925880d37dc2bd39bf3 MD5sum: 4d9e1ad68d130fcbfbbe506c8748c973 Description: Asynchronous Requests (Python 3) This package contains Python API to use Requests with Gevent to make asynchronous HTTP Requests easily. . This package installs the library for Python 3. Package: python3-gvm Source: python-gvm Version: 21.11.0-1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 504 Depends: gvmd (>= 21.4.5), python3-pkg-resources, python3-defusedxml, python3-lxml, python3-paramiko, python3:any Suggests: python-gvm-doc Homepage: https://github.com/greenbone/python-gvm Priority: optional Section: python Filename: pool/main/p/python-gvm/python3-gvm_21.11.0-1_all.deb Size: 58856 SHA256: f62c4ddb9efd80412d53c12f44c331feebf96870783708c81e7e2a39ab571e0e SHA1: c8bafba6ebe1a376dec6ad14f96017141b19ac8a MD5sum: 5a2c33bdcf1d7aa35fc81cc15907198b Description: Greenbone Vulnerability Management Python Library (Python 3) This module gvm contains the Greenbone Vulnerability Management Python API library. It's a collection of APIs that help with remote controlling a Greenbone Security Manager (GSM) appliance and its underlying Greenbone Vulnerability Manager (GVM). The library essentially abstracts accessing the communication protocols Greenbone Management Protocol (GMP) and Open Scanner Protocol (OSP). . This package installs the library for Python 3. Package: python3-icmplib Source: python-icmplib Version: 1.2.2-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 104 Depends: python3:any Homepage: https://github.com/ValentinBELYN/icmplib Priority: optional Section: python Filename: pool/main/p/python-icmplib/python3-icmplib_1.2.2-0parrot1_all.deb Size: 16992 SHA256: b4f1c4a30192dc38ffef14394b1a68e09c4fac4060120b67bf01f2e0c5eb153d SHA1: 4fa043a7b83e0c520f92aba10cf0b160a68718b0 MD5sum: 37d947272c22391e197a530c56b6237e Description: Python tool to forge ICMP packages icmplib is a brand new and modern implementation of the ICMP protocol in Python Able to forge ICMP packages to make your own ping, multiping, traceroute etc Package: python3-iptools Source: python-iptools Version: 0.6.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 67 Depends: python3:any Suggests: python-iptools-doc Homepage: https://github.com/bd808/python-iptools Priority: optional Section: python Filename: pool/main/p/python-iptools/python3-iptools_0.6.1-0parrot1_all.deb Size: 11980 SHA256: d46d8d4b0f0c55f8afbf4db6e0d66a121adf23711f11f31fb46849f602d9c27a SHA1: 0a70442bae10ef6ae943f8fd412fd2552912dbb9 MD5sum: 8e758e038685b17e1f1de977ce48f62c Description: collection of utilities for dealing with IP addresses (Python 3) This package contains a few useful functions and objects for manipulating IPv4 and IPv6 addresses in Python. . This package installs the library for Python 3. Package: python3-ipwhois Source: python-ipwhois Version: 0.15.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 321 Depends: python3:any, python3-dnspython Suggests: python-ipwhois-doc Homepage: https://github.com/secynic/ipwhois Priority: optional Section: python Filename: pool/main/p/python-ipwhois/python3-ipwhois_0.15.1-0parrot1_all.deb Size: 44304 SHA256: 32732d7a5c2975dba7b573a9a0da52390bc68044627651c83286b05694e14f3f SHA1: 6954e407df55309b12fed7f2b0595bbd53ad39dc MD5sum: f5776dc6fce430b9d0c3f4fd293a323a Description: Retrieve and parse whois data for IP addresses (Python 3) This package contains a library to retrieve and parse whois data for IPv4 and IPv6 addresses. * Parses a majority of whois fields in to a standard dictionary * Supports RDAP queries (recommended method, see: https://tools.ietf.org/html/rfc7483) * Proxy support for RDAP queries * Supports legacy whois protocol queries * Referral whois support for legacy whois protocol * Recursive network parsing for IPs with parent/children networks listed * National Internet Registry support for JPNIC and KRNIC * Supports IP to ASN and ASN origin queries * Full CLI for IPWhois with optional ANSI colored console output. . This package installs the library for Python 3. Package: python3-jq Source: python-jq Version: 1.2.1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1007 Depends: python3 (<< 3.10), python3 (>= 3.9~), libc6 (>= 2.29) Homepage: https://github.com/mwilliamson/jq.py Priority: optional Section: python Filename: pool/main/p/python-jq/python3-jq_1.2.1-0parrot1_arm64.deb Size: 224984 SHA256: b89eb24264252b88ee066c3094e341376a066b00347049ae04bbd1f1e606c2a3 SHA1: 2658c57820bcf730e0a578318faa53c99ba3437b MD5sum: 2fd75ce1f27fce9d536ccc07ffe47e56 Description: Python bindings for jq (Python 3) This package contains Python bindings for jq, it is a lightweight and flexible JSON processor. . This package installs the library for Python 3. Package: python3-jq-dbgsym Source: python-jq Version: 1.2.1-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 308 Depends: python3-jq (= 1.2.1-0parrot1) Priority: optional Section: debug Filename: pool/main/p/python-jq/python3-jq-dbgsym_1.2.1-0parrot1_arm64.deb Size: 207460 SHA256: 286be0bc8fbf33d6ac6e73346e3c0774e911f1667d75699a7c5b268008317291 SHA1: 0bddb7d3551a6a39b07118dc8e1a1648f5d7a5b6 MD5sum: 018b55a005a0791f327007e8aaa9cd11 Description: debug symbols for python3-jq Build-Ids: f61007a5211eacd2846cdbc467412db3a27c413c Package: python3-keystone-engine Source: keystone-engine Version: 0.9.2-4parrot0 Architecture: arm64 Maintainer: Parrot Team Installed-Size: 44 Depends: libkeystone0 Homepage: http://www.keystone-engine.org/ Priority: optional Section: libs Filename: pool/main/k/keystone-engine/python3-keystone-engine_0.9.2-4parrot0_arm64.deb Size: 8348 SHA256: 466fd970c970c433e3b889fa6c7c6d5fd2293ce13065216a9d7716340e219086 SHA1: 66cd44adde49800a108a4432432c5f03ce27874b MD5sum: 86160bb6545d97a3985979a52c9c1aab Description: A lightweight multi-architecture assembler framework. Multi-architecture, with support for Arm, Arm64 (AArch64/Armv8), Hexagon, Mips, PowerPC, Sparc, SystemZ, & X86 (include 16/32/64bit). This package is python3-binding for keystone-engine Original-Maintainer: Michael Mohr Package: python3-kismetcapturebtgeiger Source: kismet Version: 2021.08.R1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 214 Depends: python3-protobuf, python3-websockets, python3:any, python3-bluepy Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturebtgeiger_2021.08.R1-0parrot1_all.deb Size: 40328 SHA256: f5d8248e645e262c60ed690befa6dd22ce8777eb0bac5bf4b5ad07a4bca49790 SHA1: 5b679c00dc31c06dcc7cb884c66d09bd39f14836 MD5sum: e8e8141226baff29c208fac14eeab85e Description: Kismet BTLE geiger datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet BLTE geiger datasource. Original-Maintainer: Parrot Dev Team Package: python3-kismetcapturefreaklabszigbee Source: kismet Version: 2021.08.R1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 214 Depends: python3-protobuf, python3-serial, python3:any Suggests: kismet-core Conflicts: python-kismetcapturefreaklabszigbee Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturefreaklabszigbee Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturefreaklabszigbee_2021.08.R1-0parrot1_all.deb Size: 39880 SHA256: 0961cf5374811ea580c3b2d654d01feec08b53d8a8dbeb1fdd08bc7beceef3c6 SHA1: 31ddbb9937fed38d318e36d31c7c9eca0b2f161b MD5sum: ef35b9bfca7a7ccf023c9d92026f0aed Description: Kismet Freaklabs Zigbee datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Freaklabs Zigbee datasource. Original-Maintainer: Parrot Dev Team Package: python3-kismetcapturertl433 Source: kismet Version: 2021.08.R1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 218 Depends: python3-protobuf, python3-websockets, python3:any, librtlsdr0 Suggests: kismet-core Conflicts: python-kismetcapturertl433 Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertl433 Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertl433_2021.08.R1-0parrot1_all.deb Size: 41468 SHA256: 83ec770ab990952b5ef0ae13d03edf341b6acca79f44a351195fa10e71abfdf3 SHA1: d850e58a25dcb9123ba2596d4776c52b7449ef7e MD5sum: 9f8d91b5c92bbb3a3d7caaca84f099d2 Description: Kismet rtl_433 datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtl_433 datasource. Original-Maintainer: Parrot Dev Team Package: python3-kismetcapturertladsb Source: kismet Version: 2021.08.R1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 246 Depends: python3-numpy, python3-protobuf, python3-websockets, python3:any, librtlsdr0 Suggests: kismet-core Conflicts: python-kismetcapturertladsb Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertladsb Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertladsb_2021.08.R1-0parrot1_all.deb Size: 46308 SHA256: d3cbbba337d1e49ada51434eb1df027d5f78a7b9ba84f0cb3df35f5c5350deda SHA1: 6f49a2980a012ac69f1ab32b9190a0037e2b4127 MD5sum: bf503c436666d4dea25a277193e50c6d Description: Kismet rtladsb datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtladsb datasource. Original-Maintainer: Parrot Dev Team Package: python3-kismetcapturertlamr Source: kismet Version: 2021.08.R1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 236 Depends: python3-numpy, python3-protobuf, python3-websockets, python3:any, librtlsdr0 Suggests: kismet-core Conflicts: python-kismetcapturertlamr Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertlamr Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertlamr_2021.08.R1-0parrot1_all.deb Size: 45108 SHA256: 0d4e311bf58f344713fd1ad85b827ee5e70ad3323b6089735ab0722a02caa819 SHA1: e8f185f913c37caf756629446fe19f46c0fe117e MD5sum: a6817188d3ba669fddcfc9bf89e36a6e Description: Kismet rtlamr datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtlamr datasource. Original-Maintainer: Parrot Dev Team Package: python3-kismetexternal Source: python-kismet-external Version: 2019.05.01+git20191219-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 143 Depends: python3-protobuf, python3:any Homepage: https://github.com/kismetwireless/python-kismet-external Priority: optional Section: python Filename: pool/main/p/python-kismet-external/python3-kismetexternal_2019.05.01+git20191219-0parrot1_all.deb Size: 17044 SHA256: fda845ac28e9394dd7596ffe01c2913260c232b8b765d365bdba257de53d7160 SHA1: 12a7f240714d94815c1fb63d86b7d50cc7591e39 MD5sum: be17daa6f5562d6d38c8d87b077cd52f Description: External tool Python API library for Kismet (Python 3) This package contains the Kismet external tool Python API library. . This package installs the library for Python 3. Package: python3-lml Source: python-lml Version: 0.0.9-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 48 Depends: python3:any Suggests: python-lml-doc Homepage: https://github.com/chfw/lml Priority: optional Section: python Filename: pool/main/p/python-lml/python3-lml_0.0.9-0parrot1_all.deb Size: 10368 SHA256: fa7d939388f7861293698622da29aee66324f95e892cc1dd7dcef46ef20269ec SHA1: b297dddf7e22d4a80461a5dd0a3cdf14c146ab9f MD5sum: ab1edb67ce077fe12fafa4f6b2e4611a Description: Load me later, a lazy plugin management system (Python 3) This package contains a lazy plugin management system. It seamlessly finds the lml based plugins from the current Python environment but loads the plugins on demand. It is designed to support plugins that have external dependencies, especially bulky and/or memory hungry ones. lml provides the plugin management system only and the plugin interface is on your shoulder. . This package installs the library for Python 3. Package: python3-magic-ahupp Source: python-magic-ahupp Version: 0.4.13-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 29 Depends: python3:any, libmagic1 Homepage: https://github.com/ahupp/python-magic Priority: optional Section: python Filename: pool/main/p/python-magic-ahupp/python3-magic-ahupp_0.4.13-0parrot1_all.deb Size: 6480 SHA256: 54765b516137edd7bff24564cbe7fbc8a26bdc8b93865037954eca6c2a1a2f70 SHA1: c55fbf267018e3d32c5f599e8ff2902a2ddcbeb7 MD5sum: 261e2c65865f623ef6566c79e7d9caaf Description: interface to the libmagic file type identification library (Python 3) This package contains a Python interface to the libmagic file type identification library. libmagic identifies file types by checking their headers according to a predefined list of file types. This functionality is exposed to the command line by the Unix command `file` . This package installs the library for Python 3. Package: python3-markdown-it Source: markdown-it-py Version: 2.1.0-4parrot1 Architecture: all Maintainer: Debian Python Team Installed-Size: 281 Depends: python3-mdurl, python3-typing-extensions | python3 (>> 3.8), python3:any Homepage: https://github.com/executablebooks/markdown-it-py Priority: optional Section: python Filename: pool/main/m/markdown-it-py/python3-markdown-it_2.1.0-4parrot1_all.deb Size: 58736 SHA256: ccf44f96d8010bb0280651330a024b04b885b298cff3325ac2a77ef01371775d SHA1: 2c911f6cc34c96d63712756c06b25ac03e804db9 MD5sum: 6b99cb74cc00469ca5497076f2ec8ebb Description: Python port of markdown-it and some its associated plugins High speed Python markdown parser based in markdown-it. markdown-it-py follows the CommonMark spec for baseline parsing. Also, new syntax rules can be added and even replace existing ones. New syntax extensions can be added to extend the parser. Package: python3-marshmallow-sqlalchemy Source: python-marshmallow-sqlalchemy Version: 0.26.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 71 Depends: python3-marshmallow, python3-sqlalchemy (>= 1.2.0), python3:any Homepage: https://marshmallow-sqlalchemy.readthedocs.io/en/latest/ Priority: optional Section: python Filename: pool/main/p/python-marshmallow-sqlalchemy/python3-marshmallow-sqlalchemy_0.26.0-0parrot1_all.deb Size: 19580 SHA256: 8617af14f95125a1b16d7f854dba84d6b460b0c395b737ed3cf0a71e8ce69efc SHA1: a5c90417e5b533ce2a970d5531e69b6255f18dc3 MD5sum: d427095072e39d76baba6dc489813450 Description: SQLAlchemy integration with marshmallow SQLAlchemy integration with the marshmallow (de)serialization library. . It allows one to declare your models, generate marshmallow schemas, and (de)serialize your data. Package: python3-mini-buildd Source: mini-buildd Version: 1.9.21 Architecture: all Maintainer: Stephan Sürken Installed-Size: 830 Depends: python3:any, python3-dateutil, python3-argcomplete (>= 0.5.4), python3-keyring (>= 1.6), python3-debian (>= 0.1.25~), python3-distro-info, python3-twisted (>= 20), python3-django (>= 2.2), python3-django-registration (>= 2.0.4), python3-gpg, libjs-jquery, libjs-jquery-datatables, node-clipboard (>= 2.0.6+ds+~cs7.6.4-1~) Suggests: python3-bs4 Conflicts: python-mini-buildd Replaces: python-mini-buildd Homepage: http://mini-buildd.installiert.net/ Priority: optional Section: python Filename: pool/main/m/mini-buildd/python3-mini-buildd_1.9.21_all.deb Size: 302596 SHA256: 148bb36b8b1fe5e9e9f0930806e513cb297290a215dca569ffc5c36e0d11c12c SHA1: 4a0e383b38a188b65e9e8e7e1226901a7c3be253 MD5sum: 169e4d93d0cadaa833e44d03c4806702 Description: minimal build daemon - Python library and user tool Mini-buildd is an easy-to-configure autobuilder and repository for deb packages. . This package contains the "mini_buildd" Python package. Package: python3-minidump Source: python-minidump Version: 0.0.12-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 243 Depends: python3:any Homepage: https://github.com/skelsec/minidump Priority: optional Section: python Filename: pool/main/p/python-minidump/python3-minidump_0.0.12-0parrot1_all.deb Size: 42424 SHA256: 90ad167968e0928d01fa7d270439c1250f1f9b531e54012921a17904f8b2d08e SHA1: cd2275092a7187fc536831b69ba3ccb2353b2827 MD5sum: 0621cb47fb0b94676703e46d05995849 Description: library to parse and read Microsoft minidump file format (Python 3) This package contains a Python library to parse and read Microsoft minidump file format. It can create minidumps on Windows machines using the windows API (implemented with ctypes). . This package installs the library for Python 3. Package: python3-minikerberos Source: python-minikerberos Version: 0.2.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 366 Depends: python3-asn1crypto, python3-asysocks, python3:any Homepage: https://github.com/skelsec/minikerberos Priority: optional Section: python Filename: pool/main/p/python-minikerberos/python3-minikerberos_0.2.0-0parrot1_all.deb Size: 65192 SHA256: 510eb6a73629d10ab39024012d0a68bb5c6df522b235ab428f960ddadd835f83 SHA1: 232c6c9467774e22ed1e7da707097dfa661adc9f MD5sum: 8a9ec658d2fc7726f1aa08eed02af2a7 Description: Kerberos manipulation library in pure Python (Python 3) This package contains Kerberos manipulation library. . This package installs the library for Python 3. Package: python3-more-termcolor Source: more-termcolor Version: 1.1.3+git20201020-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 64 Depends: python3:any Homepage: https://github.com/giladbarnea/more_termcolor Priority: optional Section: python Filename: pool/main/m/more-termcolor/python3-more-termcolor_1.1.3+git20201020-0parrot1_all.deb Size: 13040 SHA256: b32b8325e2c21f089a61d7763007c94234c9774d4c6a80bc833c1bd8a0aca57b SHA1: 2e2eed060513e6be08e442cc64b3bf9338349d23 MD5sum: 57ba39dc3d5c9f36e05095a64e25a801 Description: Pass unlimited number of colors, color-codes, or attributes (Python 3) This package contains a library to pass unlimited number of colors, color-codes, or attributes. Intelligently handles existing colors in the text as to allow adding or combining colors automatically, while ensuring the smallest string size possible . This package installs the library for Python 3. Package: python3-mypy-boto3-ebs Source: mypy-boto3-ebs Version: 1.17.54.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 48 Depends: python3-botocore, python3:any Homepage: https://github.com/vemel/mypy_boto3_builder Priority: optional Section: python Filename: pool/main/m/mypy-boto3-ebs/python3-mypy-boto3-ebs_1.17.54.0-0parrot1_all.deb Size: 6972 SHA256: 827048132ac55522cd1f9fce80f004ad2864798c813a46a016bf406262a73906 SHA1: 4961a50101e8a9c6175c598768d07a2d107e9184 MD5sum: 5579d8715dbda9f35867208dad97788d Description: Type annotations for EBS (Python 3) This package contains type annotations for EBS service compatible with VSCode, PyCharm, Emacs, Sublime Text, mypy, pyright and other tools. . This package installs the library for Python 3. Package: python3-neobolt Source: neobolt Version: 1.7.17-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 144 Depends: python3:any Homepage: https://github.com/neo4j-drivers/neobolt Priority: optional Section: python Filename: pool/main/n/neobolt/python3-neobolt_1.7.17-0parrot1_all.deb Size: 24072 SHA256: a00092034130dba474a92329c49d3705f87e334c7c4148c63d2e20d3712b2b50 SHA1: b7de28267e83574251417dc5ccb561dcb488f3f7 MD5sum: 406d1eb55406eaf48a5debabac57a318 Description: Neo4j Bolt Connector for Python 3 This package contains a Bolt connector library for Python. It is generally intended for use by a higher level driver. . This package installs the library for Python 3. Package: python3-neotime Source: neotime Version: 1.7.4-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 79 Depends: python3-six, python3-tz, python3:any Homepage: https://github.com/neo4j-drivers/neotime Priority: optional Section: python Filename: pool/main/n/neotime/python3-neotime_1.7.4-0parrot1_all.deb Size: 13584 SHA256: 1edad6fead22fcd34df52134c219dac0ab847653ef4be0f2522eb6d91ef4e061 SHA1: e737082850a28117776cf0490e883227797197bd MD5sum: 1d60703fdb95a1c902d9294e29385e2d Description: Nanosecond-precision temporal types for Python (Python 3) This package contains a neotime module that defines classes for working with temporal data to nanosecond precision. These classes comprise a similar set to that provided by the standard library datetime module. Inspiration has also been drawn from ISO-8601. . This package installs the library for Python 3. Package: python3-novnc Source: novnc Version: 1:1.2.0~git9142f8f-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 48 Depends: python3-oslo.config, python3-pil, python3:any Suggests: python3-nova Homepage: https://github.com/novnc/noVNC Priority: optional Section: python Filename: pool/main/n/novnc/python3-novnc_1.2.0~git9142f8f-0parrot1_all.deb Size: 14848 SHA256: 05bb90aa6c1422f279010bd5db3aa185f9547f00808cda414cf129407ac3da50 SHA1: 3443a1e442fe7a21cc5a80289fe25ecbcca004fc MD5sum: e165038f0436ff625cf368fb22aacd17 Description: HTML5 VNC client - Python 3.x libraries noVNC is a HTML5 VNC (WebSockets, Canvas) with encryption (wss://) support client that runs well in any modern browser including mobile browsers (iPhone/iPad and Android). More than 16 companies/projects have integrated noVNC into their products including Ganeti Web Manager, OpenStack, and OpenNebula. . This package installs the core Python 3.x parts of NoVNC. Package: python3-nplusone Source: python-nplusone Version: 1.0.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 71 Depends: python3-blinker, python3-six (>= 1.9.0), python3:any Suggests: python-nplusone-doc Homepage: https://github.com/jmcarp/nplusone Priority: optional Section: python Filename: pool/main/p/python-nplusone/python3-nplusone_1.0.0-0parrot1_all.deb Size: 13480 SHA256: 00f178eab976d1d7cdac6995c5d81f9b4d095af85f23b5c0a7cffed4a1d7669b SHA1: 0d8f5acc98fbe36bbc24a99b0110be3c080eace3 MD5sum: a73d9314d6fcd9c1bb73b9a4bb32f92e Description: Auto-detecting the n+1 queries problem in Python 3 This package contains a library for detecting the n+1 queries problem in . This package installs the library for Python 3. Package: python3-orjson Source: orjson Version: 3.5.4-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 396 Depends: python3 (<< 3.10), python3 (>= 3.9~), libc6 (>= 2.18), libgcc-s1 (>= 3.3), python3:any Suggests: python-orjson-doc Homepage: https://github.com/ijl/orjson Priority: optional Section: python Filename: pool/main/o/orjson/python3-orjson_3.5.4-0parrot1_arm64.deb Size: 161964 SHA256: 85db4a58da01b0a0a5a43b13a1242776de85598d2b536314f981e4fef6ba4411 SHA1: 0c9ae261147efe4e5ff20cb01ead6cc724eb4de2 MD5sum: 13368b2aeab1522b61afcb62eb764ae9 Description: fast, correct JSON library (Python 3) This package contains a fast, correct JSON library for Python. It benchmarks as the fastest Python library for JSON and is more correct than the standard json library or other third-party libraries. It serializes dataclass, datetime, numpy, and UUID instances natively. . This package installs the library for Python 3. Package: python3-orjson-dbgsym Source: orjson Version: 3.5.4-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 332 Depends: python3-orjson (= 3.5.4-0parrot1) Priority: optional Section: debug Filename: pool/main/o/orjson/python3-orjson-dbgsym_3.5.4-0parrot1_arm64.deb Size: 246352 SHA256: 7b4c389dc216aebb013646a30ae207dd6938d0032fbf5bec2076e7c2ee35a001 SHA1: 27f9018aad9492761557c78d42762d1b8b8b851d MD5sum: ecb64bdbea9087e1063f9545de48b691 Description: debug symbols for python3-orjson Build-Ids: 8558b4db230a6bba9bae8f547a1b1c6bba22ffdf Package: python3-passwordmeter Source: passwordmeter Version: 0.1.8-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 122 Depends: python3-asset, python3:any Homepage: https://github.com/cadithealth/passwordmeter Priority: optional Section: python Filename: pool/main/p/passwordmeter/python3-passwordmeter_0.1.8-0parrot1_all.deb Size: 45988 SHA256: 33dd87d3fd43d021fd47dde4c37f587edee13f1586ac19c78cb0c46f56e5a928 SHA1: 3fdc27e07ce5a1f4dccb0bacf22ca67138e4a8ea MD5sum: 6d99e8ecdad548f84b6cfa39617d21e3 Description: Password Strength Meter (Python 3) This package contains a configurable, extensible password strength measuring library. . This package installs the library for Python 3. Package: python3-pcapfile Source: pypcapfile Version: 0.12.0+git20181010-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 194 Depends: python3:any Homepage: https://github.com/kisom/pypcapfile Priority: optional Section: python Filename: pool/main/p/pypcapfile/python3-pcapfile_0.12.0+git20181010-0parrot1_all.deb Size: 37508 SHA256: a6548fcc6231df36161260e945537da95967f30f6c21d6e53585cf7bcaf0b328 SHA1: 904a6d1b44d57d16e8e6fa1f54eeb8c73e069750 MD5sum: 275f73f0a0d78aa9da4fa43f3b41b479 Description: Python library for handling libpcap savefiles (Python 3) This package contains a pure Python library for handling libpcap savefiles. . This package installs the library for Python 3. Package: python3-pcapy Source: pcapy Version: 0.11.4-2parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 126 Depends: python3 (<< 3.10), python3 (>= 3.9~), libc6 (>= 2.17), libgcc-s1 (>= 3.0), libpcap0.8 (>= 1.0.0), libstdc++6 (>= 4.1.1) Recommends: python3-impacket Replaces: python-pcapy (<< 0.11.4-2) Homepage: https://www.coresecurity.com/corelabs-research/open-source-tools/pcapy Priority: optional Section: python Filename: pool/main/p/pcapy/python3-pcapy_0.11.4-2parrot1_arm64.deb Size: 24728 SHA256: 22affab05c3f53e75c37180995b796600967cd62a4880aae906966155816a411 SHA1: 805c511a13c6af16bf9677588fb076e15138d5ac MD5sum: 50a341cbe605ff5a26b71211cbadd311 Description: Python interface to the libpcap packet capture library (Python 3) Pcapy is a Python extension module that interfaces with the libpcap packet capture library. . Pcapy enables Python scripts to capture packets on the network. Pcapy is highly effective when used in conjunction with a packet-handling package such as Impacket, which is a collection of Python classes for constructing and dissecting network packets. . This package installs the library for Python 3. Package: python3-pcapy-dbgsym Source: pcapy Version: 0.11.4-2parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 54 Depends: python3-pcapy (= 0.11.4-2parrot1) Priority: optional Section: debug Filename: pool/main/p/pcapy/python3-pcapy-dbgsym_0.11.4-2parrot1_arm64.deb Size: 35840 SHA256: 9aab863a4b917ed7f2f8917f140f7ee8ee9a7a3182785b554c4f10dac85c5e2c SHA1: a2000d7b77114d9228e93038713e21fb6142c49f MD5sum: ae19132ce5022e7ee3f48223ccb5634b Description: debug symbols for python3-pcapy Build-Ids: 6c7a23c6ea9b65404206523673cd029ccab80754 Package: python3-pptx Source: python-pptx Version: 0.6.18-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1035 Depends: python3-lxml, python3-pil, python3-xlsxwriter, python3:any Suggests: python-pptx-doc Homepage: https://github.com/scanny/python-pptx Priority: optional Section: python Filename: pool/main/p/python-pptx/python3-pptx_0.6.18-0parrot1_all.deb Size: 194076 SHA256: 478f152bb61ce7e3a543d61ba0f9e4bd6ed34194eeedeba4147e153d8776a58f SHA1: ba787d8b0d94c7f43c4f6ca1a6e066127de9dbbe MD5sum: bd4b09847d8975b5e66e861bff89a817 Description: Create Open XML PowerPoint documents in Python (Python 3) This package contains a Python library for creating and updating PowerPoint (.pptx) files. . A typical use would be generating a customized PowerPoint presentation from database content, downloadable by clicking a link in a web application. Several developers have used it to automate production of presentation-ready engineering status reports based on information held in their work management system. It could also be used for making bulk updates to a library of presentations or simply to automate the production of a slide or two that would be tedious to get right by hand. . This package installs the library for Python 3. Package: python3-promise Source: python-promise Version: 2.3.0-1 Architecture: all Maintainer: Debian Python Team Installed-Size: 90 Depends: python3-six, python3:any Homepage: https://github.com/graphql-python/python-promise Priority: optional Section: python Filename: pool/main/p/python-promise/python3-promise_2.3.0-1_all.deb Size: 17632 SHA256: a486867645a9fb3a1e3df5dc7081def41d5cf2b23434eec29307de24ef9addea SHA1: 59b53647c49753211b5902f04fa1a4e6d1a68cc2 MD5sum: af5991fc99308cecf6517bdebb0acf3e Description: Implementation of Promises in Python (Python3 version) It is a super set of Promises/A+ designed to have readable, performant code and to provide just the extensions that are absolutely necessary for using promises in Python. Its fully compatible with the Promises/A+ spec. . This package contains the Python 3 version of the library. Package: python3-py2neo Source: py2neo Version: 3.1.2-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 506 Depends: python3:any Suggests: python-py2neo-doc, neo4j Homepage: https://py2neo.org Priority: optional Section: python Filename: pool/main/p/py2neo/python3-py2neo_3.1.2-0parrot1_all.deb Size: 81680 SHA256: a2ab230edd998e6d50688698d63ad78babd8a02cd330857cec319a3f1b4b8e8d SHA1: f2ce9b80f6f45e5660e27347c56835f2dc939ca8 MD5sum: 062df676019c1605e7fc8cb93259386e Description: client library and toolkit for working with Neo4j (Python 3) This package contains a client library and toolkit for working with Neo4j from within Python applications and from the command line. The core library has no external dependencies and has been carefully designed to be easy and intuitive to use. . This package installs the library for Python 3. Package: python3-pyexploitdb Source: pyexploitdb Version: 0.2.0+20190604-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 2166 Depends: python3-git, python3-requests, python3:any Suggests: exploitdb Homepage: https://github.com/GoVanguard/pyExploitDb Priority: optional Section: python Filename: pool/main/p/pyexploitdb/python3-pyexploitdb_0.2.0+20190604-0parrot1_all.deb Size: 216892 SHA256: afb2281b06454d4a631f457e4f2ba20b49a53dfdb3bfb03d0e917c496d88da84 SHA1: 795dc0d085115661d05cb6d21f8c2583619abaa5 MD5sum: 1ed4409ab99b0913f3b4980676eb13e6 Description: library to fetch the most recent exploit-database (Python 3) This package contains an optimized Python3 library to fetch the most recent exploit-database, create searchable indexes for CVE->EDBID and EDBID -> CVE, and provide methods to perform searches. . This package installs the library for Python 3. Package: python3-pygments Source: pygments Version: 2.14.0+dfsg-1parrot2 Architecture: all Maintainer: Piotr Ożarowski Installed-Size: 4225 Depends: python3-pkg-resources, python3:any Suggests: python-pygments-doc, ttf-bitstream-vera Breaks: python-pygments (<< 2.3.1+dfsg-4~) Replaces: python-pygments (<< 2.3.1+dfsg-4~) Multi-Arch: foreign Homepage: https://pygments.org/ Priority: optional Section: python Filename: pool/main/p/pygments/python3-pygments_2.14.0+dfsg-1parrot2_all.deb Size: 783272 SHA256: aff10846ce4843532bba189f2ab25f68d4bde4322a5116a2786dbe1c186cbbdd SHA1: 8acbca6b6cb39c158f4ffdf5c87a767f8e143ebd MD5sum: 6e53958f11f7a10a60f9cef02d0493cc Description: syntax highlighting package written in Python 3 Pygments aims to be a generic syntax highlighter for general use in all kinds of software such as forum systems, wikis or other applications that need to prettify source code. . Highlights are: * a wide range of common languages and markup formats is supported * special attention is paid to details, increasing quality by a fair amount * support for new languages and formats are added easily * a number of output formats, presently HTML, LaTeX and ANSI sequences * it is usable as a command-line tool and as a library Package: python3-pyinstaller Source: pyinstaller Version: 3.5-0parrot2 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 5054 Depends: python3-altgraph, python3-pkg-resources, python3:any Conflicts: pyinstaller (<< 3.1.1), python-pyinstaller Replaces: pyinstaller Provides: pyinstaller Homepage: http://www.pyinstaller.org/ Priority: optional Section: python Filename: pool/main/p/pyinstaller/python3-pyinstaller_3.5-0parrot2_all.deb Size: 1244600 SHA256: 8fe730327bb837dcec4dd73edde9a077ce0855afb2f0b2684f484eabb420b03c SHA1: ea347577cca40f38551d93e68e2761f591905a5f MD5sum: 386ab93d7420d6a5c7dc11ca4f1739fd Description: Converts (packages) Python programs into stand-alone executables. PyInstaller is a program that converts (packages) Python programs into stand- alone executables, under Windows, Linux, Mac OS X, Solaris and AIX. Its main advantages over similar tools are that PyInstaller works with any version of Python since 2.3, it builds smaller executables thanks to transparent compression, it is fully multi-platform, and use the OS support to load the dynamic libraries, thus ensuring full compatibility. . The main goal of PyInstaller is to be compatible with 3rd-party packages out -of-the-box. This means that, with PyInstaller, all the required tricks to make external packages work are already integrated within PyInstaller itself so that there is no user intervention required. You'll never be required to look for tricks in wikis and apply custom modification to your files or your setup scripts. As an example, libraries like PyQt, Django or matplotlib are fully supported, without having to handle plugins or external data files manually. Python-Egg-Name: PyInstaller Package: python3-pyjsparser Source: pyjsparser Version: 2.7.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 150 Depends: python3:any Homepage: https://github.com/PiotrDabkowski/pyjsparser Priority: optional Section: python Filename: pool/main/p/pyjsparser/python3-pyjsparser_2.7.1-0parrot1_all.deb Size: 22860 SHA256: c8c5677a2b95b8496735d52211dba0e4c54be61965b27b54365af965b530eaba SHA1: 59b734a0b513daa1229771fb1234fd96c65f0054 MD5sum: 19906eb929212dfefa54a839c6323caf Description: Fast JavaScript parser (Python 3) This package contains a Fast JavaScript parser, a manual translation of esprima.js to Python. It takes 1 second to parse whole angular.js library so parsing speed is about 100k characters per second which makes it the fastest and most comprehensible JavaScript parser for Python out there. . It supports whole ECMAScript 5.1 and parts of ECMAScript 6. . This package installs the library for Python 3. Package: python3-pylnk Source: pylnk Version: 0.2.1+git20200104-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 81 Depends: python3:any Homepage: https://github.com/strayge/pylnk Priority: optional Section: python Filename: pool/main/p/pylnk/python3-pylnk_0.2.1+git20200104-0parrot1_all.deb Size: 16616 SHA256: a5748612a671f09e2e68025f2a0145d5afadb391f92a72738060fcbd5fed46f7 SHA1: 1e5e5904e90ab44e6a13f5f7052d906e679358ad MD5sum: 18fc44927387388d1e5b06a3539d4fec Description: Python library for reading and writing Windows shortcut files (.lnk) This package contains a Python library for reading and writing Windows shortcut files (.lnk). . This library can parse .lnk files and extract all relevant information from them. Parsing a .lnk file yields a LNK object which can be altered and saved again. Moreover, .lnk file can be created from scratch be creating a LNK object, populating it with data and then saving it to a file. As that process requires some knowledge about the internals of .lnk files, some convenience functions are provided. . Limitation: Windows knows lots of different types of shortcuts which all have different formats. This library currently only supports shortcuts to files and folders on the local machine. . This package installs the library for Python 3. Package: python3-pyminifier Source: pyminifier Version: 2.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 117 Depends: python3:any Suggests: python-pyminifier-doc Homepage: https://github.com/liftoff/pyminifier Priority: optional Section: python Filename: pool/main/p/pyminifier/python3-pyminifier_2.1-0parrot1_all.deb Size: 22476 SHA256: 71aae40a25982a556d6a51a5ad9839d9081fcdfb5bfb62ab513d8e1328ae2dce SHA1: 1f4fd5ea23c11312d72e113fabb44b85ce1b5dc0 MD5sum: 62bee8d3201f8ab1a53b2b3719f38f55 Description: Python code minifier, obfuscator, and compressor (Python 3) This package contains a Python code minifier, obfuscator, and compressor. It provides a Python library and a script. . This package installs the library for Python 3. Package: python3-pynput Source: pynput Version: 1.7.3-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 319 Depends: python3-six, python3:any, python3-xlib Suggests: python-pynput-doc Homepage: https://github.com/moses-palmer/pynput Priority: optional Section: python Filename: pool/main/p/pynput/python3-pynput_1.7.3-0parrot1_all.deb Size: 56960 SHA256: 47d1ede9d037e5182791bf8083784b15a7f5b2e5b8890520686b41367d6a6454 SHA1: ddd043d92cce3b8ecb3630a1326d3c0a7d979514 MD5sum: f56e926e857a5a9ab35990ec78d5b2a7 Description: control and monitor input devices (Python 3) This package allows you to control and monitor input devices. Currently, mouse and keyboard input and monitoring are supported. . This package installs the library for Python 3. Package: python3-pyppeteer Source: pyppeteer Version: 1.0.2-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 329 Depends: python3-appdirs (>= 1.4.3), python3-appdirs (<< 2.0.0), python3-certifi, python3-importlib-metadata, python3-pyee (>= 7.0.1), python3-tqdm, python3-urllib3, python3-websockets, python3:any Suggests: python-pyppeteer-doc Homepage: https://github.com/pyppeteer/pyppeteer Priority: optional Section: python Filename: pool/main/p/pyppeteer/python3-pyppeteer_1.0.2-0parrot1_all.deb Size: 63904 SHA256: 9e75b57f85a7b745b21db4aa7fadf1fef9db302ca2819cb1580a0af4b9b41a6b SHA1: 598998f04ca98738f9b873d5b2854961b6290428 MD5sum: 613be864611f43a9f0d20b664d94ff2e Description: port of puppeteer JavaScript chromium browser automation library (Python 3) This package contains an unofficial Python port of puppeteer javascript (headless) chrome/chromium browser automation library. . This package installs the library for Python 3. Package: python3-pypykatz Source: pypykatz Version: 0.6.3-0parrot2 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1646 Depends: python3-aiowinreg, python3-minidump, python3-minikerberos, python3-msldap, python3-tqdm, python3:any Suggests: python3-rekall-core, volatility3 Homepage: https://github.com/skelsec/pypykatz Priority: optional Section: python Filename: pool/main/p/pypykatz/python3-pypykatz_0.6.3-0parrot2_all.deb Size: 172692 SHA256: 04e2257c081543012e2f5411c3559f5d959be47871282bc49d8bb914348793a5 SHA1: 800b174f5b4f8ae3ee7ffb74da9d3e5d9129a619 MD5sum: c8b859fa112096590345700bd90e3211 Description: Mimikatz implementation in pure Python (Python 3) This package contains Mimikatz implementation in pure Python. . This package installs the library for Python 3. Package: python3-pyric Source: python-pyric Version: 0.1.6+git20191210-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1092 Depends: python3:any Suggests: python-pyric-doc Homepage: http://github.com/sophron/pyric Priority: optional Section: python Filename: pool/main/p/python-pyric/python3-pyric_0.1.6+git20191210-0parrot1_all.deb Size: 271056 SHA256: 965c1ea63d6453843ceb49431749d1cc3677d5f9b0aa9d4de74cdfaa26cde5e2 SHA1: 770b5f9f0c31c17a24d43b74bd6b776eb49bd2f3 MD5sum: 93e87384a312723451d22631524781a0 Description: Wireless library for Linux (Python 3) This package contains a Linux only library providing wireless developers and pentesters the ability to identify, enumerate and manipulate their system's wireless cards programmatically in Python. Pentesting applications and scripts written in Python have increased dramatically in recent years. However, these tools still rely on Linux command lines tools to setup and prepare and restore the system for use. Until now. PyRIC is: - Pythonic: no ctypes, SWIG etc. PyRIC redefines C header files as Python and uses sockets to communicate with the kernel. - Self-sufficient: No third-party files used. PyRIC is completely self-contained. - Fast: (relatively speaking) PyRIC is faster than using command line tools through subprocess.Popen - Parseless: Get the output you want without parsing output from command line tools. Never worry about newer iw versions and having to rewrite your parsers. - Easy: If you can use iw, you can use PyRIC. At it's heart, PyRIC is a Python port of (a subset of) iw and by extension, a Python port of Netlink w.r.t nl80211 functionality. PyRIC puts iw, ifconfig, rfkill, udevadm, airmon-ng and macchanger in your hands (or your program). . This package installs the library for Python 3. Package: python3-pyshodan Source: pyshodan Version: 0.2.3+git20190826-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 30 Depends: python3-ipy, python3-shodan, python3:any Homepage: https://github.com/GoVanguard/pyShodan Priority: optional Section: python Filename: pool/main/p/pyshodan/python3-pyshodan_0.2.3+git20190826-0parrot1_all.deb Size: 5344 SHA256: 03e0f2f783c4bd0554c32fe72fa0e3527838793957e43cb132678f9c19a134d4 SHA1: 247967b74542f537954b4c1d88cad681846cb47b MD5sum: 08fac3f542b5d8d39ee1b53fd428afd1 Description: script for interacting with Shodan API (Python 3) This package contains a Python 3 script for interacting with Shodan API. It has three modes of operation: making an API query for a search term, for a single IP address, or for a list of IP addresses in a .txt file. . This package installs the library for Python 3. Package: python3-pytest-factoryboy Source: pytest-factoryboy Version: 2.0.2-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 57 Depends: python3-factory-boy, python3-inflection, python3-pytest, python3:any Suggests: python-pytest-factoryboy-doc Homepage: https://github.com/pytest-dev/pytest-factoryboy Priority: optional Section: python Filename: pool/main/p/pytest-factoryboy/python3-pytest-factoryboy_2.0.2-0parrot1_all.deb Size: 11920 SHA256: 9ca7061ec280d365444c3d3ca365989f0935ebd2d0c747c1e45131eedf549091 SHA1: 119849de0ab434e12d72308d3b2906ff79785851 MD5sum: 7b32568df65afe1f16679f1eb391a39e Description: factory_boy integration the pytest runner (Python 3) This package contains a factory_boy integration with the pytest runner. It makes it easy to combine factory approach to the test setup with the dependency injection, heart of the pytest fixtures. . This package installs the library for Python 3. Package: python3-pyuserinput Source: pyuserinput Version: 0.1.11-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 135 Depends: python3-xlib, python3:any Homepage: https://github.com/PyUserInput/PyUserInput Priority: optional Section: python Filename: pool/main/p/pyuserinput/python3-pyuserinput_0.1.11-0parrot1_all.deb Size: 24216 SHA256: dc350cd9975390b55bca8add1094c06c8e8351e0fdb6e5d075e250ee1f777660 SHA1: da7b322aa5b11fb2deb84190d12b16a1b4b8ba4b MD5sum: af896ebf022745ca76e601a8c126419c Description: Simple, cross-platform module for mouse and keyboard control (Python 3) This package contains a module for cross-platform control of the mouse and keyboard in Python that is simple to use. . This package installs the library for Python 3. Package: python3-pywebcopy Source: pywebcopy Version: 6.3.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 165 Depends: python3-bs4, python3-fire, python3-lxml, python3-parse, python3-pyquery, python3-requests, python3-w3lib, python3:any Homepage: https://github.com/rajatomar788/pywebcopy Priority: optional Section: python Filename: pool/main/p/pywebcopy/python3-pywebcopy_6.3.0-0parrot1_all.deb Size: 36592 SHA256: 0188ef5d8ac1c0561971d7acb003ac8c12808c67ef2da7b16a31caa331b524b4 SHA1: 8022898bd7acaacc5c1fd12e5f45581cfc8cac10 MD5sum: 9138a500dd6f4de92caef64b063d6439 Description: Python websites and webpages cloning at ease (Python 3) This package contains a Python library to clone websites and webpages: * Python websites and webpages cloning at ease * Web Scraping or Saving Complete webpages and websites * Web scraping and archiving tool: Archive any online website and its assets, css, js and images for offilne reading, storage or whatever reasons . This package installs the library for Python 3. Package: python3-pywerview Source: pywerview Version: 0.2.0+git20191220-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 195 Depends: python3-impacket, python3-openssl, python3-pyasn1, python3:any, python3-bs4 Homepage: https://github.com/the-useless-one/pywerview Priority: optional Section: python Filename: pool/main/p/pywerview/python3-pywerview_0.2.0+git20191220-0parrot1_all.deb Size: 28532 SHA256: 6213ab762207081172b0dede07937997b78d1475b69b6a52d79d6f4dcea26738 SHA1: 39aa70dd2b789b2f5002589c54c880d1d78fcec2 MD5sum: 5d0329c1b3f69f5fae1000b838419144 Description: (partial) Python rewriting of PowerSploit's PowerView (Python 3) This package contains a (partial) Python rewriting of PowerSploit's PowerView. PowerView makes it so easy to find vulnerable machines, or list what domain users were added to the local Administrators group of a machine, and much more. . This package installs the library for Python 3. Package: python3-roguehostapd Source: python-roguehostapd Version: 1.2.3+git20191209-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1083 Depends: python3 (<< 3.10), python3 (>= 3.9~), python3:any, libc6 (>= 2.17), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl1.1 (>= 1.1.0) Homepage: https://github.com/wifiphisher/roguehostapd Priority: optional Section: python Filename: pool/main/p/python-roguehostapd/python3-roguehostapd_1.2.3+git20191209-0parrot1_arm64.deb Size: 372568 SHA256: 8e8d8a7db65835e6d0d9b9163e01180b3307a529c25eb306cc18f6452538944f SHA1: c1f5ac74931ac057b53e663f4d4daaf4e8db81c1 MD5sum: d44f50a9a3f92d2da5518f6435599957 Description: Hostapd fork with Wi-Fi attacks and Python bindings with ctypes (Python 3) This package contains a fork of hostapd, the famous user space software access point. It provides Python ctypes bindings and a number of additional attack features. It was primarily developed for use in the Wifiphisher project. . This package installs the library for Python 3. Package: python3-roguehostapd-dbgsym Source: python-roguehostapd Version: 1.2.3+git20191209-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1241 Depends: python3-roguehostapd (= 1.2.3+git20191209-0parrot1) Priority: optional Section: debug Filename: pool/main/p/python-roguehostapd/python3-roguehostapd-dbgsym_1.2.3+git20191209-0parrot1_arm64.deb Size: 1162864 SHA256: 21186d76ef50e46330fb2f92ff351d230149f7643024ae03809ae76a39fce7ec SHA1: dd19a8f0d3953884f605b82c6fd9ced0800ae8e4 MD5sum: cbcab35778ed173c9cbafb92834e902b Description: debug symbols for python3-roguehostapd Build-Ids: c11e7cb7515963788584d7e84a4727d5f922381e Package: python3-rtlsdr Source: python-rtlsdr Version: 0.2.91-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 93 Depends: python3:any, python3-matplotlib, librtlsdr0, rtl-sdr, python3-numpy Homepage: https://github.com/roger-/pyrtlsdr Priority: optional Section: python Filename: pool/main/p/python-rtlsdr/python3-rtlsdr_0.2.91-0parrot1_all.deb Size: 21280 SHA256: c128989a02941069e7424c8ed1bfaeef8f457671d4031cbaaf6523a6e95d8271 SHA1: cbca1d9d2d31256369690000cc40e8d1abe1f848 MD5sum: d5945480cb15e27229aa0fb456528154 Description: Python wrapper for librtlsdr (Python3 package) pyrtlsdr is a simple Python interface to devices supported by the RTL-SDR project, which turns certain USB DVB-T dongles employing the Realtek RTL2832U chipset into low-cost, general purpose software-defined radio receivers. It wraps all the functions in the librtlsdr library (including asynchronous read support), and also provides a more Pythonic API. . This package installs the library for Python 3. Package: python3-rule-engine Source: rule-engine Version: 1.1.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 76 Depends: python3-dateutil, python3-ply, python3:any Suggests: python-rule-engine-doc Homepage: https://github.com/zeroSteiner/rule-engine Priority: optional Section: python Filename: pool/main/r/rule-engine/python3-rule-engine_1.1.0-0parrot1_all.deb Size: 14808 SHA256: aa9736b2d48c8dcf0d0950ccad24b0aecd224412222cba8370846a19b164ef01 SHA1: 472e2954859e7c92f588ef5d7bc1f1ae583fbe27 MD5sum: 8293a6e335cc059e601881b8a844e24b Description: library for creating general purpose “Rule” objects (Python 3) This package contains a library for creating general purpose “Rule” objects from a logical expression which can then be applied to arbitrary objects to evaluate whether or not they match. . This package installs the library for Python 3. Package: python3-secure Source: python-secure Version: 0.2.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 57 Depends: python3:any Homepage: https://github.com/TypeError/secure.py Priority: optional Section: python Filename: pool/main/p/python-secure/python3-secure_0.2.1-0parrot1_all.deb Size: 8868 SHA256: 0dcf25559e7da13fc08dc2084f8764d507a1e738055486c007d1f86c1790323c SHA1: 9469c42166f54630f8ae88d3e19b6af356772171 MD5sum: 23ad5e30ad18efa38a64bc2794084b67 Description: Secure lock headers and cookies for Python web frameworks (Python 3) This package contains is a lightweight package that adds optional security headers and cookie attributes for Python web frameworks. . This package installs the library for Python 3. Package: python3-simplekv Source: python-simplekv Version: 0.13.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 112 Depends: python3:any Homepage: https://github.com/mbr/simplekv Priority: optional Section: python Filename: pool/main/p/python-simplekv/python3-simplekv_0.13.0-0parrot1_all.deb Size: 22368 SHA256: 9dbceefba22e7bedd7bb2ce46a0f256e85bf884c3bfe729387aa57baa3f0ba4b SHA1: a5a415a4cf9c462cc747cbd007161dbc98a4ff56 MD5sum: 8a69655143b127335cb6334d18efc0ac Description: simple key-value store for binary data (Python 3) This package contains an API for very basic key-value stores used for small, frequently accessed data or large binary blobs. Its basic interface is easy to implement and it supports a number of backends, including the filesystem, SQLAlchemy, MongoDB, Redis and Amazon S3/Google Storage. . This package installs the library for Python 3. Package: python3-slowapi Source: slowapi Version: 0.1.4-0parrot2 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 61 Depends: python3-starlette, python3-limits, python3-redis, python3:any Homepage: https://github.com/laurentS/slowapi Priority: optional Section: python Filename: pool/main/s/slowapi/python3-slowapi_0.1.4-0parrot2_all.deb Size: 12128 SHA256: 41c5029b99a4b25d9129bdca1e994ac74931d70b56b12c0abe5c8125cb6dd228 SHA1: 851a6dfda1347ce78b1ae5f842c778ea251e1d56 MD5sum: 97683db27110761b525017ed9086bb2c Description: Rate limiting library for Starlette and FastAPI (Python 3) This package contains a rate limiting library for Starlette and FastAPI adapted from flask-limiter. . This package installs the library for Python 3. Package: python3-smb Source: pysmb Version: 1.1.19-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 401 Depends: python3-pyasn1, python3:any Suggests: python-pysmb-doc Homepage: https://miketeo.net/wp/index.php/projects/pysmb Priority: optional Section: python Filename: pool/main/p/pysmb/python3-smb_1.1.19-0parrot1_all.deb Size: 56640 SHA256: b650fd3d5c2f4b11fd11427440a58ccc4f44c8ed902fe7dafe9581a153587cc2 SHA1: 35259bf62952b89ddcec035890c32cab5a11a5c6 MD5sum: 8b05cfde1c0aeff28081a9bad2fcd8f4 Description: SMB/CIFS library (Python 3) This package contains an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders. . This package installs the library for Python 3. Package: python3-splinter Source: splinter Version: 0.13.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 149 Depends: python3-selenium, python3-six, python3:any Suggests: python-splinter-doc Homepage: https://github.com/cobrateam/splinter Priority: optional Section: python Filename: pool/main/s/splinter/python3-splinter_0.13.0-0parrot1_all.deb Size: 22280 SHA256: f91cfb3548bed197a40e5264a3027bc5513abf59eb42b72cd2770e03b4f4a9eb SHA1: 38ff7b4d70a05c300e3082e1fcd6c3a41bea9e52 MD5sum: fafea4093483a99103a1790de8fb4e8f Description: Python test framework for web applications (Python 3) This package contains an open source tool for testing web applications using Python. It lets you automate browser actions, such as visiting URLs and interacting with their items. . This package installs the library for Python 3. Package: python3-spnego Source: pyspnego Version: 0.1.5-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 417 Depends: python3-cryptography, python3:any Suggests: python-pyspnego-doc Homepage: https://github.com/jborean93/pyspnego Priority: optional Section: python Filename: pool/main/p/pyspnego/python3-spnego_0.1.5-0parrot1_all.deb Size: 78508 SHA256: 3422a9c430ece7e1070d09974f71231945dd45e36a960e7f6a6f332643188f1b SHA1: d3aadf1e5f875dc8973946cced830638794b13d6 MD5sum: 7c6be1680280e1f33493f8b094bfe9f1 Description: Library to handle SPNEGO authentication (Python 3) This package contains a library to handle SPNEGO (Negotiate, NTLM, Kerberos) authentication. It also includes a packet parser that can be used to decode raw NTLM/SPNEGO/Kerberos tokens into a human readable format. . This package installs the library for Python 3. Package: python3-sqlalchemy-schemadisplay Source: python-sqlalchemy-schemadisplay Version: 1.3-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 29 Depends: python3-sqlalchemy, python3-pkg-resources, python3-pydot, python3:any Homepage: https://github.com/fschulze/sqlalchemy_schemadisplay Priority: optional Section: python Filename: pool/main/p/python-sqlalchemy-schemadisplay/python3-sqlalchemy-schemadisplay_1.3-0parrot1_all.deb Size: 6664 SHA256: 787df1d45eee7b69c98ddf71639c129c8300d10a5d035445bc1d88dadc0a05ce SHA1: ba99dc612250ab9ee6817d3939a1565d9284d106 MD5sum: e244f3084a6a5ba6d3bd7373c33caaa3 Description: Turn SQLAlchemy DB Model into a graph (Python 3) This package contains a module to turn SQLAlchemy DB Model into a graph. . This package installs the library for Python 3. Package: python3-sqlalchemy-utc Source: sqlalchemy-utc Version: 0.11.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 31 Depends: python3-pkg-resources, python3-sqlalchemy (>= 0.9.0), python3:any Homepage: https://github.com/spoqa/sqlalchemy-utc Priority: optional Section: python Filename: pool/main/s/sqlalchemy-utc/python3-sqlalchemy-utc_0.11.0-0parrot1_all.deb Size: 6272 SHA256: 63771a08ae2d415f933d46c65c6cdda7c933986da5ff5a4d55f3a0afb0e09769 SHA1: ce47e811e2aff6d817da8cd3a2eb882de9873f3d MD5sum: 2077d66d02a13f73f2500acd962ce62e Description: SQLAlchemy type to store aware datetime values (Python 3) This package contains a drop-in replacement of SQLAlchemy's built-in DateTime type with timezone=True option enabled. Although SQLAlchemy's built-in DateTime type provides timezone=True option, since some vendors like SQLite and MySQL don't provide timestamptz data type, the option doesn't make any effect on these vendors. . UtcDateTime type is equivalent to the built-in DateTime with timezone=True option enabled on vendors that support timestamptz e.g. PostgreSQL, but on SQLite or MySQL, it shifts all datetime.datetime values to UTC offset before store them, and returns always aware datetime.datetime values through result sets. . This package installs the library for Python 3. Package: python3-sslcrypto Source: sslcrypto Version: 5.4-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 125 Depends: python3-base58, python3-pyaes, python3:any Homepage: https://github.com/imachug/sslcrypto Priority: optional Section: python Filename: pool/main/s/sslcrypto/python3-sslcrypto_5.4-0parrot1_all.deb Size: 22872 SHA256: 8c20b4a6b7b3bf955357ca5f50d9232ebaaee49afbe3afa3b5f727bfc2eb7ba2 SHA1: 2e41f81b6b0f2e05db2b2fc2011652525b9f98b9 MD5sum: 0ed5c3ff876e00a1dbcf92f8ec172b57 Description: fast and simple library for AES, ECIES and ECDSA (Python 3) This package contains a fast and simple library for AES, ECIES and ECDSA for Python. sslcrypto can use OpenSSL in case it's available in your system for speedup, but pure-Python code is also available and is heavily optimized. . This package installs the library for Python 3. Package: python3-syncer Source: syncer Version: 1.3.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 24 Depends: python3:any Suggests: python-syncer-doc Homepage: https://github.com/miyakogi/syncer Priority: optional Section: python Filename: pool/main/s/syncer/python3-syncer_1.3.0-0parrot1_all.deb Size: 4620 SHA256: 61ef2afd23e6f65b260af74aebbd5412c3bd2d867cbbeb7251592427fbfe9b0b SHA1: e451ba86deabc0d7e5d6b6942106876cd5471d18 MD5sum: c156caecfa26dffaec7b55762b2e8d20 Description: async-to-sync converter for Python (Python 3) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . - Convert coroutine-function (defined by aync def) to normal (synchronous) function - Run coroutines synchronously - Support both async def and decorator (@asyncio.coroutine) style . This package installs the library for Python 3. Package: python3-tls-parser Source: tls-parser Version: 1.2.2-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 60 Depends: python3:any Homepage: https://github.com/nabla-c0d3/tls_parser Priority: optional Section: python Filename: pool/main/t/tls-parser/python3-tls-parser_1.2.2-0parrot1_all.deb Size: 9012 SHA256: 802ee61f43922f0ec82947b2b0a8924e4a19f056f4c65034281d518a1d65fd7e SHA1: 6e4a531497e683a4076154c68ba2a5671d629957 MD5sum: 5e908263923d04e488e733da2101d683 Description: Small library to parse TLS records (Python 3) This package contains a small library to parse TLS records, used by SSLyze. . This package installs the library for Python 3. Package: python3-token-bucket Source: token-bucket Version: 0.3.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 40 Depends: python3:any Homepage: https://github.com/falconry/token-bucket Priority: optional Section: python Filename: pool/main/t/token-bucket/python3-token-bucket_0.3.0-0parrot1_all.deb Size: 8180 SHA256: 80c850e291c2b330cdcbdf13dd0b01f91a5700d509c8b977eccc7391545c7dba SHA1: 491310ecc4543a352d7ad57083c735f7d8170c60 MD5sum: 24cc51d1b740d0f331e8662657b34ff6 Description: Token Bucket Implementation for Python Web Apps (Python 3) This package contains an implementation of the token bucket algorithm suitable for use in web applications for shaping or policing request rates. This implementation does not require the use of an independent timer thread to manage the bucket state. . Compared to other rate-limiting algorithms that use a simple counter, the token bucket algorithm provides the following advantages: . The thundering herd problem is avoided since bucket capacity is replenished gradually, rather than being immediately refilled at the beginning of each epoch as is common with simple fixed window counters. Burst duration can be explicitly controlled. . Moving window algorithms are resistant to bursting, but at the cost of additional processing and memory overhead vs. the token bucket algorithm which uses a simple, fast counter per key. The latter approach does allow for bursting, but only for a controlled duration. . This package installs the library for Python 3. Package: python3-tomli Source: python-tomli Version: 1.2.1-1parrot1 Architecture: arm64 Maintainer: Debian Python Team Installed-Size: 56 Depends: python3:any Homepage: https://github.com/hukkin/tomli Priority: optional Section: python Filename: pool/main/p/python-tomli/python3-tomli_1.2.1-1parrot1_arm64.deb Size: 13616 SHA256: 2de60683d075ded72342bbce5ddb70c3f8cf9af39e6816b58fb5c1f24be584c6 SHA1: 9a173b34f8efa95880621e33bedc70cad2182841 MD5sum: ba6e56f5a567a21a21b7211d913a6f60 Description: lil' TOML parser for Python Tomli is a Python library for parsing TOML. https://toml.io/ Tomli is fully compatible with TOML v1.0.0. https://toml.io/en/v1.0.0 Package: python3-trufflehogregexes Source: trufflehogregexes Version: 0.0.7-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 22 Depends: python3:any Homepage: https://github.com/dxa4481/truffleHogRegexes Priority: optional Section: python Filename: pool/main/t/trufflehogregexes/python3-trufflehogregexes_0.0.7-0parrot1_all.deb Size: 3584 SHA256: 8d48a7293c1c7334f4f9ce03d269e4cedd5df155de9a0c3f2d882a20bdd75037 SHA1: 0be98b20620785978c1a9869e94c5e51f2934fb3 MD5sum: 84bb237a3dfe14707507fe7ae50ad21d Description: regexes power truffleHog (Python 3) This package contains regexes power truffleHog. . This package installs the library for Python 3. Package: python3-vadersentiment Source: vadersentiment Version: 3.3.2-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 601 Depends: python3-requests, python3:any Homepage: https://github.com/cjhutto/vaderSentiment Priority: optional Section: python Filename: pool/main/v/vadersentiment/python3-vadersentiment_3.3.2-0parrot1_all.deb Size: 102988 SHA256: 619842bcb87016231e9f7ee553539fcdc276837b73531bb7d0347489db54e300 SHA1: 009cd2998581807fd8978dcefd85bb5ed8da1491 MD5sum: c3b573cad18dfc765ba8a0655dd7e5d3 Description: lexicon and rule-based sentiment analysis tool (Python 3) This package contains VADER (Valence Aware Dictionary and sEntiment Reasoner). It is a lexicon and rule-based sentiment analysis tool that is specifically attuned to sentiments expressed in social media. . This package installs the library for Python 3. Package: python3-visvis Source: python-visvis Version: 1.13.0+dfsg1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 5190 Depends: python3-numpy, python3-opengl, python3:any, fonts-freefont-otf, python3-imageio Homepage: https://github.com/almarklein/visvis Priority: optional Section: python Filename: pool/main/p/python-visvis/python3-visvis_1.13.0+dfsg1-0parrot1_all.deb Size: 3008480 SHA256: 2627f2082512dc015f556d1c8789ae861467daa771be08c83bf1aff3e89a2b35 SHA1: d731874b8f07a5e4142f4b737451a3aa1b87a0e8 MD5sum: d36a00a630094ca279acfeb9210558c6 Description: object oriented approach to visualization (Python 3) This package contains a pure Python library for visualization of 1D to 4D data in an object oriented way. Essentially, visvis is an object oriented layer of Python on top of OpenGl, thereby combining the power of OpenGl with the usability of Python. A Matlab/Matplotlib-like interface in the form of a set of functions allows easy creation of objects (e.g. plot(), imshow(), volshow(), surf()). . This package installs the library for Python 3. Package: python3-wcag-contrast-ratio Source: wcag-contrast-ratio Version: 0.9-3 Architecture: all Maintainer: Debian Python Team Installed-Size: 24 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/gsnedders/wcag-contrast-ratio Priority: optional Section: python Filename: pool/main/w/wcag-contrast-ratio/python3-wcag-contrast-ratio_0.9-3_all.deb Size: 4676 SHA256: 9f2227a15fc1862de71d7de29af5e46bfc15a27e1d67fffcc53ac50ea6aa69ca SHA1: e41c15bb9ee151a4a4b63a91da62af294649e307 MD5sum: 822e802b47167d8d52b3b4389e8463e7 Description: Library computing contrast ratios required by WCAG 2.0 (Python3 version) This package provides a Python library that calculates the contrast ratio of colors based on Web Content Accessibility Guidelines (WCAG) 2 standard, published by the Web Accessibility Initiative (WAI). The actual WCAG technical documents are created by the Accessibility Guidelines Working Group (AG WG), which are part of the WAI. . This library also provides some checking if contrast meets the required level. . This package contains the Python 3 version of the library. Package: python3-webargs Source: python-webargs Version: 7.0.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 123 Depends: python3-bottle, python3-django, python3-flask, python3-packaging, python3-pyramid, python3-marshmallow (>= 3.1.0), python3:any Homepage: https://github.com/sloria/webargs Priority: optional Section: python Filename: pool/main/p/python-webargs/python3-webargs_7.0.1-0parrot1_all.deb Size: 32224 SHA256: 99200fe3b76ea9848a340f85695500e4215be3cca1ac1747b776443faa453785 SHA1: c705d997f40936c17d827dba83d5f249e3fb374f MD5sum: 4b75292c65b3be197e7f4f2571f6848c Description: Python library for parsing and validating HTTP request arguments (Python 3) This package contains a Python library for parsing and validating HTTP request arguments, with built-in support for popular web frameworks, including Flask, Django, Bottle, Tornado, Pyramid, webapp2, Falcon, and aiohttp. . This package installs the library for Python 3. Package: python3-winacl Source: winacl Version: 0.0.2-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 187 Depends: python3:any Homepage: https://github.com/skelsec/winacl Priority: optional Section: python Filename: pool/main/w/winacl/python3-winacl_0.0.2-0parrot1_all.deb Size: 33016 SHA256: 1fd36d5f44dca2a385f475628655beb8bb86a86547ee694d1f4e2445b8e2c432 SHA1: d2ce70dfa2a9a76a3df3e39d18b54cab93afaa21 MD5sum: 48443887531f2ce34f12d247ee57a23c Description: Platform independent lib for interfacing windows security descriptors This package contains a platform independent library for interfacing windows security descriptors. . This package installs the library for Python 3. Package: python3-winrm Source: pywinrm Version: 0.4.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 192 Depends: python3-requests, python3-requests-ntlm, python3-six, python3-xmltodict, python3:any Homepage: https://github.com/diyan/pywinrm Priority: optional Section: python Filename: pool/main/p/pywinrm/python3-winrm_0.4.1-0parrot1_all.deb Size: 32200 SHA256: 6b130fe0698c1da289b14b2f9306da9701bb9ebdefc8f0a85385e3bea834e1f6 SHA1: c204a90080472cb0b84b847fe12f5095059e54e2 MD5sum: d0035f2e6bd4125533339861da8d30bc Description: Python library for Windows Remote Management (WinRM) (Python 3) This package contains a Python client for the Windows Remote Management (WinRM) service. It allows you to invoke commands on target Windows machines from any machine that can run Python. . This package installs the library for Python 3. Package: python3-xlutils Source: xlutils Version: 2.0.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 161 Depends: python3-xlrd, python3-xlwt, python3:any Suggests: python-xlutils-doc Conflicts: python-xlutils (<< 2.0.0-0kali1) Homepage: http://www.python-excel.org/ Priority: optional Section: python Filename: pool/main/x/xlutils/python3-xlutils_2.0.0-0parrot1_all.deb Size: 29360 SHA256: 7945336df15a101a4ada8d2f2621566e6895f7805750a613aa225237f50455a5 SHA1: 7abfeee65dc9592828fdd9bdbefd207748c7de40 MD5sum: f1791c483aa21ef5d4ae2f4e15b85cf6 Description: Utilities for working with Excel files (Python 3) This package provides a collection of utilities for working with Excel files. Since these utilities may require either or both of the xlrd and xlwt packages, they are collected together here, separate from either package. . This package installs the library for Python 3. Package: python3-zlib-wrapper Source: python-zlib-wrapper Version: 0.1.3-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 28 Depends: python3:any Homepage: https://github.com/killswitch-GUI/zlib_wrapper Priority: optional Section: python Filename: pool/main/p/python-zlib-wrapper/python3-zlib-wrapper_0.1.3-0parrot1_all.deb Size: 4912 SHA256: b23cd1eea86ae494ac7427edab6e05a63bb862646b516281a8cc7a271a6b69de SHA1: d55b814fb7c7731439a4926fa0764ee167ed1753 MD5sum: edc23d1ab4c0e7120de6c4d2691f3de4 Description: Wrapper around zlib with custom header crc32 (Python 3) This package contains a very small library for building crc32 header on top of zlib. Zlib performance on the highest compression is decent for the benchmark, while not as optimized as 7z it was roughly half the time for all in memory test. . This package installs the library for Python 3. Package: quark-engine Version: 21.4.3-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 122 Depends: androguard, python3-click, python3-colorama, python3-graphviz, python3-prettytable, python3-requests, python3-tqdm, python3:any Homepage: https://github.com/quark-engine/quark-engine Priority: optional Section: misc Filename: pool/main/q/quark-engine/quark-engine_21.4.3-0parrot1_all.deb Size: 22352 SHA256: 4bf2b2e94b844cc10a752526c9d41f82c1dcebcfbd4b29a2776678b467ff0b11 SHA1: fa3d3295dfffdac65c0ac298eccd3afc62f11fa2 MD5sum: 723f64f7eae1ba9430ad72335d99ebb5 Description: Android Malware (Analysis | Scoring System) Quark-Engine is a full-featured Android analysis framework written in Python for hunting threat intelligence inside the APK, DEX files. Since it is rule-based, you can use the ones built-in or customize as needed. With ideas decoded from criminal law, Quark-Engine has its unique angles for Android analysis. A Dalvik bytecode loader has been developed that has tainted analysis inside but also defeats the obfuscation techniques used against reverse engineering. And surprisingly, the loader matches perfectly the design of the malware scoring system. Quark-Engine is very easy to use and also provides flexible output formats. There are three types of output reports: detail report, call graph, and summary report. With these reports in mind, you can get an overview of the high-risk behavior inside Android within seconds. Also, by integrating with other Android analysis tools such as Ghidra, APKLAB, Jadx, Quark-Engine can greatly improve the efficiency of reverse engineers. Package: radiotap-library Version: 0~20200622-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 29 Multi-Arch: same Homepage: https://github.com/radiotap/radiotap-library Priority: optional Section: libs Filename: pool/main/r/radiotap-library/radiotap-library_0~20200622-0parrot1_arm64.deb Size: 6536 SHA256: 87e471e47474083b10babf7bbc256d6b7c48610cca923cc105f06cb5c39fba04 SHA1: 1be7dceecee2a5c74454b5777592c204f494b21b MD5sum: beb48d7e0c22adab2bb7408831a3ebeb Description: Radiotp parser C library This package is a Radiotap parser C library. Radiotap is a de facto standard for 802.11 frame injection and reception. Package: radiotap-library-dbgsym Source: radiotap-library Version: 0~20200622-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 20 Depends: radiotap-library (= 0~20200622-0parrot1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/radiotap-library/radiotap-library-dbgsym_0~20200622-0parrot1_arm64.deb Size: 6216 SHA256: de759914e61f8a24138c64df8126de4f588b5572b8381943c8436a3cbd6522b1 SHA1: d4089f5c20d3a11cfa4051f8dc2c6aa9d4bc9742 MD5sum: 4c3012d484a12de7bdf278bb950ed515 Description: debug symbols for radiotap-library Build-Ids: 554331cc2d7184f914190ad0e55c21007f98d812 Package: raspberrypi-bootloader Source: raspberrypi-firmware Version: 1:1.20220120-1parrot1 Architecture: arm64 Maintainer: Serge Schneider Installed-Size: 21689 Recommends: raspberrypi-kernel Multi-Arch: foreign Homepage: https://github.com/raspberrypi/firmware Priority: optional Section: admin Filename: pool/main/r/raspberrypi-firmware/raspberrypi-bootloader_1.20220120-1parrot1_arm64.deb Size: 4527904 SHA256: a58e2f40a91f6c5b85cbd0464d9989fe3f6da087b5e4d0fe04c4d22a7c9c0687 SHA1: 376f848b4d79b1b24f101e9e6cf1dc6f4d716364 MD5sum: ff31a2801932fcababae3771d5c433b6 Description: Raspberry Pi bootloader This package contains the Raspberry Pi firmware and bootloader. Package: raspberrypi-kernel Source: raspberrypi-firmware Version: 1:1.20220120-1parrot1 Architecture: arm64 Maintainer: Serge Schneider Installed-Size: 89587 Breaks: raspberrypi-bootloader (<< 1.20160324-1) Replaces: raspberrypi-bootloader (<< 1.20160324-1) Provides: linux-image, wireguard-modules (= 1.0.0) Multi-Arch: foreign Homepage: https://github.com/raspberrypi/firmware Priority: optional Section: kernel Filename: pool/main/r/raspberrypi-firmware/raspberrypi-kernel_1.20220120-1parrot1_arm64.deb Size: 21939048 SHA256: 9c99e9d5a7c94bf1d43b2d2b1bfe634098f6611fddc9fc1af801f6ee26e83a90 SHA1: 27b525d735edc0f6d9e1b9d9c7ebaa7b3da81f0d MD5sum: e855f16cd7a5ecb193fa0b015a810e08 Description: Raspberry Pi bootloader This package contains the Raspberry Pi Linux kernel. Package: raspberrypi-kernel-headers Source: raspberrypi-firmware Version: 1:1.20220120-1parrot1 Architecture: arm64 Maintainer: Serge Schneider Installed-Size: 58563 Provides: linux-headers Homepage: https://github.com/raspberrypi/firmware Priority: optional Section: kernel Filename: pool/main/r/raspberrypi-firmware/raspberrypi-kernel-headers_1.20220120-1parrot1_arm64.deb Size: 9353332 SHA256: 748cbea02c2c2eef316ef1a51ff9e1f461dd587ab836de4224b085ca0031c86e SHA1: 6028ca04eae27269aa7871c70d6708bb63d4b0f1 MD5sum: 7ebf7b3429a365e35cded41fb77f0eca Description: Header files for the Raspberry Pi Linux kernel This package provides the architecture-specific kernel header files for the Raspberry Pi Linux kernel, generally used for building out-of-tree kernel modules. Package: raspberrypi-ui-mods Version: 1.20190219 Architecture: all Maintainer: Serge Schneider Installed-Size: 1296 Depends: lxpanel, pcmanfm, openbox, xserver-xorg, x11-xserver-utils, policykit-1, lightdm, raspberrypi-sys-mods, zenity, libglib2.0-bin, desktop-file-utils Recommends: xserver-xorg-video-fbturbo, libgksu2-0, fonts-piboto (>= 1.1), pimixer, pipanel, lxinput, raspberrypi-artwork, pi-greeter, rpd-plym-splash, rpd-wallpaper, pishutdown, scrot, fontconfig-infinality, point-rpi, gtk2-engines-pixbuf, gtk2-engines-clearlookspix, gnome-icon-theme, rpd-icons, lxplug-volume, lxplug-network, lxplug-bluetooth, lxplug-ejecter, lxplug-ptbatt, rc-gui (>= 1.18) Priority: extra Section: x11 Filename: pool/main/r/raspberrypi-ui-mods/raspberrypi-ui-mods_1.20190219_all.deb Size: 316776 SHA256: 3192887f32b8737bfe4b4b06773c2174fbd7a250bfb5837e9b3d981e8a02a18c SHA1: 0506604e2b8302c5c71611aec3489bb900c5db84 MD5sum: 5b40963912376b0fcc4c28ba22b766f3 Description: Config to customise the LXDE UI for the Raspberry Pi Customised theme and configuration for LXDE desktop on Raspberry Pi. Package: raspi-config Version: 20190423 Architecture: all Maintainer: Serge Schneider Installed-Size: 84 Depends: whiptail, parted, lua5.1, alsa-utils, psmisc Recommends: triggerhappy, iw Priority: extra Section: utils Filename: pool/main/r/raspi-config/raspi-config_20190423_all.deb Size: 20392 SHA256: 961deeba2d48f9e88760cc9fd2abb77f981142650c664de4c00c1aa2bfd34a3d SHA1: 7e4a8fe96b19d16c7eb729c9f7884d4584a3ef9f MD5sum: a1756f497f347d9271f1a7e1170e620e Description: Raspberry Pi configuration tool A simple configuration tool for common Raspberry Pi administrative tasks Package: rc-gui Version: 1.23 Architecture: arm64 Maintainer: Serge Schneider Installed-Size: 340 Depends: libc6 (>= 2.17), libglib2.0-0 (>= 2.31.8), libgtk2.0-0 (>= 2.12.0), raspi-config, zenity Homepage: https://github.com/raspberrypi-ui/rc_gui Priority: optional Section: admin Filename: pool/main/r/rc-gui/rc-gui_1.23_arm64.deb Size: 41852 SHA256: 54e1544ddab10e3aeaa304651ccd074d1c2656e71655415707dd122d24085797 SHA1: 7c4f1df8598b60a55fa7ba3d5fd1094697828eac MD5sum: cd31809f91eaa75d6329a69eebeaa9b8 Description: raspi-config GUI Application which allows the configuration of Raspberry Pi system settings Package: rc-gui-dbgsym Source: rc-gui Version: 1.23 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Serge Schneider Installed-Size: 53 Depends: rc-gui (= 1.23) Priority: optional Section: debug Filename: pool/main/r/rc-gui/rc-gui-dbgsym_1.23_arm64.deb Size: 34776 SHA256: 09236d2c155cb68e23513daf2b4bb90d4c5fc8f12674cfd583b99bacf9dc4848 SHA1: 3db4b5013a3a87ec26af89dad945fb18176d04b9 MD5sum: 5095d7ac8fad6fab9a92ebf3e15e64e2 Description: debug symbols for rc-gui Build-Ids: ad14c0890403e3ee3c9c6299c69d3184f8322c82 Package: rcracki-mt Version: 0.7.0-1parrot2 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 350 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.0), libssl1.1 (>= 1.1.0), libstdc++6 (>= 5.2) Homepage: https://freerainbowtables.com/ Priority: optional Section: utils Filename: pool/main/r/rcracki-mt/rcracki-mt_0.7.0-1parrot2_arm64.deb Size: 120820 SHA256: dbe1e8bfd74231f1145f1c110618e610228b7e6de5c67cf14ddd9708cb4ce2cc SHA1: 3637b3d403cbfa784599e377c8bb31e8469b3734 MD5sum: d699a5dadf126fb5faa24a45d670899d Description: Version of rcrack that supports hybrid and indexed tables rcracki_mt is our modified version of rcrack which supports hybrid and indexed tables. In addition to that, it also adds multi-core support Package: rcracki-mt-dbgsym Source: rcracki-mt Version: 0.7.0-1parrot2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 61 Depends: rcracki-mt (= 0.7.0-1parrot2) Priority: optional Section: debug Filename: pool/main/r/rcracki-mt/rcracki-mt-dbgsym_0.7.0-1parrot2_arm64.deb Size: 11788 SHA256: 1eb09993ea7ab9812762e4bbcf28d76ce2a55bdb041fc488f8661c9bb82cac33 SHA1: a5730dc8b006a5408f981531e4cbaa43ae409b6b MD5sum: ba058313470468339e1c58dbf1ae992c Description: debug symbols for rcracki-mt Build-Ids: 980a042d426b5d6124a9b2a49ed18f3a4c4488d3 Package: reaver Version: 1.6.6-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1721 Depends: libc6 (>= 2.29), libpcap0.8 (>= 1.0.0), pixiewps, aircrack-ng Homepage: https://github.com/t6x/reaver-wps-fork-t6x Priority: optional Section: net Filename: pool/main/r/reaver/reaver_1.6.6-0parrot1_arm64.deb Size: 156952 SHA256: 6530efbaa27172c6dc5f81cbd6dd86a0c2e1fcb572783b35d1e100891d83db80 SHA1: 852db960f680c04d1eaa9f89a24dc8907a4b1489 MD5sum: 246fbf9644f4a75c4380b7d41eb96a4a Description: brute force attack tool against Wifi Protected Setup PIN number Reaver performs a brute force attack against an access point's WiFi Protected Setup pin number. Once the WPS pin is found, the WPA PSK can be recovered and alternately the AP's wireless settings can be reconfigured. Package: reaver-dbgsym Source: reaver Version: 1.6.6-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 487 Depends: reaver (= 1.6.6-0parrot1) Priority: optional Section: debug Filename: pool/main/r/reaver/reaver-dbgsym_1.6.6-0parrot1_arm64.deb Size: 442896 SHA256: c9fdceb4840e7cf9e5da6ed0618766d25c6bd880a3ca334aee4ea982344d887e SHA1: 958c850355c75208582226cc16a9b91533958894 MD5sum: 6fe467216eabaabbb44fc0bee58766fc Description: debug symbols for reaver Build-Ids: 197a032e535fdb0d47ccea2e57edf5b8c2853ba5 Package: rebind Version: 0.3.4-1parrot2 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 2408 Breaks: kali-menu (<< 2016.3.0) Homepage: https://code.google.com/p/rebind/ Priority: optional Section: utils Filename: pool/main/r/rebind/rebind_0.3.4-1parrot2_arm64.deb Size: 1428052 SHA256: a579f1f86a7ddc3af1deb6c094bf770da1c4015a2344f018d41c79aa52c637ea SHA1: 8367f49c6f7dc766b00bda8d3e6140e146f950cf MD5sum: 5d88d08c829db27692a82de121cc94bb Description: DNS rebinding tool Rebind is a tool that implements the multiple A record DNS rebinding attack. Although this tool was originally written to target home routers, it can be used to target any public (non RFC1918) IP address. . Rebind provides an external attacker access to a target router's internal Web interface. This tool works on routers that implement the weak end system model in their IP stack, have specifically configured firewall rules, and who bind their Web service to the router's WAN interface. Note that remote administration does not need to be enabled for this attack to work. All that is required is that a user inside the target network surf to a Web site that is controlled, or has been compromised, by the attacker. Package: rebind-dbgsym Source: rebind Version: 0.3.4-1parrot2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 551 Depends: rebind (= 0.3.4-1parrot2) Priority: optional Section: debug Filename: pool/main/r/rebind/rebind-dbgsym_0.3.4-1parrot2_arm64.deb Size: 360344 SHA256: 110d69275ea2ee05dbae7a5132433f355aef007db7c00c6bda97f38a4654dc57 SHA1: d2d7b9244091250c36d640f09c1e55d5b23ae670 MD5sum: 8709baaea4000b95d4c99aac91444d41 Description: debug symbols for rebind Build-Ids: c3f1fe245b0664b09775fd3fdb106d0a2c877c2d Package: recon-ng Version: 5.1.2-1parrot0 Architecture: all Maintainer: Parrot Team Installed-Size: 271 Depends: libjs-jquery, libjs-skeleton, node-normalize.css, python3, python3-dicttoxml, python3-dnspython, python3-flask, python3-lxml, python3-requests, python3-unicodecsv, python3-xlsxwriter, python3-yaml, python3-mechanize, python3-flasgger, python3-redis, python3-flask-restful, python3-rq, python3:any Homepage: https://github.com/lanmaster53/recon-ng Priority: optional Section: utils Filename: pool/main/r/recon-ng/recon-ng_5.1.2-1parrot0_all.deb Size: 53808 SHA256: 903d46a6e970aa936c7fc4afe5d83f5839c2289375cd51b756315cdc0513b023 SHA1: 05f91c650f39abf78d8c0847d1570df7c5390c57 MD5sum: 16d211c50c8415d29226af6d97d48b35 Description: Web Reconnaissance framework written in Python Recon-ng is a full-featured Web Reconnaissance framework written in Python. Complete with independent modules, database interaction, built in convenience functions, interactive help, and command completion, Recon-ng provides a powerful environment in which open source web-based reconnaissance can be conducted quickly and thoroughly. . Recon-ng has a look and feel similar to the Metasploit Framework, reducing the learning curve for leveraging the framework. However, it is quite different. Recon-ng is not intended to compete with existing frameworks, as it is designed exclusively for web-based open source reconnaissance. If you want to exploit, use the Metasploit Framework. If you want to Social Engineer, use the Social Engineer Toolkit. Original-Maintainer: Debian Security Tools Package: recon-ng-modules Version: 20211005-1parrot1 Architecture: arm64 Maintainer: Nong Hoang Tu Installed-Size: 2642 Homepage: https://github.com/lanmaster53/recon-ng-marketplace Priority: optional Section: devel Filename: pool/main/r/recon-ng-modules/recon-ng-modules_20211005-1parrot1_arm64.deb Size: 365460 SHA256: a62e4cbbfff13c5b4eed7d14931c43d0ebf0bf76c1136297edbdc20d2a3ba15f SHA1: be9732b96d72fea4d6b7985806745436719868f0 MD5sum: 1af29f8602ea52c31cf0321b7a693f14 Description: Module repository for Recon-ng Collection of recon-ng modules on marketplace. Package: redfang Version: 2.5-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 36 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.17) Priority: optional Section: utils Filename: pool/main/r/redfang/redfang_2.5-1parrot1_arm64.deb Size: 11420 SHA256: 25b36d23b37547ea756c4506eb1fac4e8c516eaeaad5fd6c7b877360a89bc819 SHA1: cea64aa352e8aa007525872d0195cdbf0db47fca MD5sum: d4e6a2a6a3361229eaf174225796fa01 Description: Locates non-discoverable bluetooth devices fang is a small proof-of-concept application to find non discoveredable bluetooth devices. This is done by brute forcing the last six (6) bytes of the bluetooth address of the device and doing a read_remote_name(). Package: redfang-dbgsym Source: redfang Version: 2.5-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 35 Depends: redfang (= 2.5-1parrot1) Priority: optional Section: debug Filename: pool/main/r/redfang/redfang-dbgsym_2.5-1parrot1_arm64.deb Size: 18520 SHA256: b50e1703619b3ddd3f3e4d093fae1e5b5cad17d0bd968666293a04116dce60cd SHA1: 20f661cf4a90e23f1701cb066311723357f3c7ab MD5sum: 046f1ce41d03a7106e10b141e0ac026e Description: debug symbols for redfang Build-Ids: a1bd936fbeb75b192cb97d521f31053449a773b2 Package: redsnarf Version: 0~git20170822-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 12289 Depends: creddump7, passing-the-hash, python3-docopt, python3-impacket, python3-ipy, python3-ldap, python3-libnmap, python3-netaddr, python3-pycryptodome, python3-pyuserinput, python3-smb, python3-termcolor, python3-wget Homepage: https://github.com/nccgroup/redsnarf Priority: optional Section: misc Filename: pool/main/r/redsnarf/redsnarf_0~git20170822-0parrot1_all.deb Size: 9318444 SHA256: 91f8cf88e9f068f75102d7a2cf1365a289610622ed684a50e4d631d4c67be64c SHA1: 228bb24963d91a45ee0d7f7d4f8fb5e7ff10dcd0 MD5sum: 210939b6d011a6a9701ea3d03b0ad885 Description: Pentesting tool for retrieving credentials from Windows workstations This package contains a pentesting / redteaming tool by Ed Williams for retrieving hashes and credentials from Windows workstations, servers and domain controllers using OpSec Safe Techniques. RedSnarf functionality includes: * Retrieval of local SAM hashes * Enumeration of user/s running with elevated system privileges and their corresponding lsa secrets password; * Retrieval of MS cached credentials; * Pass-the-hash; * Quickly identify weak and guessable username/password combinations (default of administrator/Password01); * The ability to retrieve hashes across a range; * Hash spraying Package: responder Version: 3.0.6.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 3891 Depends: python3:any, net-tools Homepage: https://github.com/lgandx/Responder Priority: optional Section: utils Filename: pool/main/r/responder/responder_3.0.6.0-0parrot1_all.deb Size: 521160 SHA256: f3a6d8ac2f37ea29bd76ab8dfe98c37860a79bba767e5dc5c50d1be672ef998f SHA1: a07d74f6c977859986e1d5f4e4d4f6632b7205d5 MD5sum: 90d9bbb5227363c6754f96ebfc1979d8 Description: LLMNR/NBT-NS/mDNS Poisoner This package contains Responder/MultiRelay, an LLMNR, NBT-NS and MDNS poisoner. It will answer to specific NBT-NS (NetBIOS Name Service) queries based on their name suffix (see: http://support.microsoft.com/kb/163409). By default, the tool will only answer to File Server Service request, which is for SMB. . The concept behind this is to target your answers, and be stealthier on the network. This also helps to ensure that you don't break legitimate NBT-NS behavior. You can set the -r option via command line if you want to answer to the Workstation Service request name suffix. Package: rev-proxy-grapher Version: 0~git20180301-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 207 Depends: python3-netaddr, python3-nmap, python3-pydotplus, python3-yaml, python3:any Homepage: https://github.com/mricon/rev-proxy-grapher Priority: optional Section: misc Filename: pool/main/r/rev-proxy-grapher/rev-proxy-grapher_0~git20180301-0parrot1_all.deb Size: 144524 SHA256: f241c3c3eed86720146eb380b78227fa903e664e24c4327563c0fed6ae40a251 SHA1: 69c521d11f2f543c657438118817f7b663c98e62 MD5sum: 266f0c9de1fcb427f4dea993a24aceeb Description: Reverse proxy grapher This package contains a useful little tool that will generate a nice graphviz graph illustrating your reverse proxy flow. It takes a manually curated YAML file describing the topology of your network, proxy definitions, and optionally a collection of nmap output files for additional port/service information and output a graph in any format supported by graphviz. Package: rfcat Version: 1:1.9.5-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 442 Depends: ipython3, python3-future, python3-numpy, python3-pyside2.qtcore, python3-pyside2.qtgui, python3-pyside2.qtwidgets, python3-serial, python3-usb, python3-ipython, python3:any Recommends: metasploit-framework Homepage: https://github.com/atlas0fd00m/rfcat Priority: optional Section: misc Filename: pool/main/r/rfcat/rfcat_1.9.5-0parrot1_arm64.deb Size: 89768 SHA256: 959d7042a1bb2d33ab9cf37350add0c93430006d80b305bb3794685f449c0415 SHA1: 9b4e9f5fb093035f1410e75199ddcb66c27ae37d MD5sum: 3e5eb75071cf283988baa9e0c7da57ce Description: Swiss army knife of sub-GHz radio Rfcat is a sub GHz analysis tool. The goals of the project are to reduce the time for security researchers to create needed tools for analyzing unknown targets, to aid in reverse-engineering of hardware. Package: ridenum Version: 1.7-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 32 Depends: python3, python3-pexpect Homepage: https://github.com/trustedsec/ridenum Priority: optional Section: utils Filename: pool/main/r/ridenum/ridenum_1.7-0parrot1_all.deb Size: 9192 SHA256: 0b0ab7bff775b9e1cc76c9fa6f3bdad480db192743c4e41d712b7e487c16e3a8 SHA1: 04ca4e1528a961765702b7bc542f26b9e10ac31d MD5sum: 0ded8d59a2dc82741501434888e546c4 Description: Null session RID cycle attack tool Rid Enum is a RID cycling attack that attempts to enumerate user accounts through null sessions and the SID to RID enum. If you specify a password file, it will automatically attempt to brute force the user accounts when its finished enumerating. Package: rizin Version: 0.5.1-1parrot3 Architecture: arm64 Maintainer: Parrot Team Installed-Size: 186 Depends: libc6 (>= 2.17), librizin-core (>= 0.5.1) Homepage: https://rizin.re/ Priority: optional Section: devel Filename: pool/main/r/rizin/rizin_0.5.1-1parrot3_arm64.deb Size: 45948 SHA256: d41b2974e39500ee94caf48c4631a5cd354f71430ea5caca57490945fd8cc707 SHA1: 12f12073dbcc18dfe5e4723a936fce400e9bc10e MD5sum: 4365c607071fc63c6ec7d65fc1a4cdbd Description: A fork of the rizin reverse engineering framework Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! Package: rizin-dbgsym Source: rizin Version: 0.5.1-1parrot3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Team Installed-Size: 169 Depends: rizin (= 0.5.1-1parrot3) Priority: optional Section: debug Filename: pool/main/r/rizin/rizin-dbgsym_0.5.1-1parrot3_arm64.deb Size: 69992 SHA256: c25c278e05c12366ff7fdb57b8e904e9c0237c6e2de72770396181706f9b72af SHA1: 7d7f4b07fbac836fd8892805ca45d7971a251494 MD5sum: 41eb94c88b8b8ed08cd68d65a55b52b5 Description: debug symbols for rizin Build-Ids: 0582d7133c67ad260c95504a28932e763d970159 06a2e68fafcc307872c41f3862efa2657fb0634f 38445cb19654f0bed6530b325b93c8118e1ecec8 45e94778d968e10cdef5d335a2f812ac4686dfb4 4d0c35860c1eb259a0918d2c6b419d3e965f618e 4e8c2ae31b41630c7ae43189ab2130301095c8a8 7b0ea0765fe4867d9907d537ac6efd3a0e8d7903 e2bd6437d02de89280705c6f0b727472bbd44fb2 e4b2c4525b431e5ef8c02757d8a1646ad3dee062 ead290118641ddd9d8537dc0bbe2eab3564c9beb fb8fb721b9175503c87015d5b748b5b5f66155aa Package: robotstxt Version: 1.1.1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 4499 Depends: libc6 (>= 2.17) Built-Using: golang-1.17 (= 1.17.2-1~bpo11+1) Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/robotstxt_1.1.1-0parrot1_arm64.deb Size: 1345768 SHA256: cd0f5e9c7d5784b7f2cdf2ef674ef5ed2d59b3ff246374035f72051d6b20682c SHA1: 3c120059d54b6d227665a2a068ac07be219e7ff8 MD5sum: ed07a40c3cb16a2cff83e55d0c2ff426 Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). Package: ropper Version: 1.12.5-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 398 Depends: python3-capstone (>= 3.0), python3-filebytes, python3-pkg-resources, python3:any Homepage: https://scoding.de/ropper/ Priority: optional Section: misc Filename: pool/main/r/ropper/ropper_1.12.5-0parrot1_all.deb Size: 56036 SHA256: 4be26ffedab75b06b7858a1ff4cb3009fe11b9c5501c7778300556b16a4d5763 SHA1: 5e58ee7a14d9c1122dc932d41d89add2cdced805 MD5sum: 17e947ed16f4a0e9910c3fed61e327ec Description: rop gadget finder and binary information tool This package contains scripts that display info about files in different formats and find gadgets to build ROPs chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC). For disassembly ropper uses the Capstone Framework. Package: routerkeygenpc Version: 1.1.0+git20190721.c1f1665-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 4970 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.0), libqt5core5a (>= 5.15.1), libqt5dbus5 (>= 5.14.1), libqt5gui5 (>= 5.7.0) | libqt5gui5-gles (>= 5.7.0), libqt5network5 (>= 5.0.2), libqt5script5 (>= 5.6.0~beta), libqt5widgets5 (>= 5.0.2), libssl1.1 (>= 1.1.0), libstdc++6 (>= 5) Homepage: https://github.com/routerkeygen/routerkeygenPC Priority: optional Section: misc Filename: pool/main/r/routerkeygenpc/routerkeygenpc_1.1.0+git20190721.c1f1665-0parrot1_arm64.deb Size: 1059976 SHA256: 256291fae03bdcbce835ebc8cccb9f86173194290a3b1680ff5a235eefe8512b SHA1: 512a0c9db2f39f8c2d710fb133a2e5f4d9a4a10e MD5sum: 2c38e38a2ddaf96a762cda27d8ac7d2d Description: Router Keygen generate default WPA/WEP keys This package generates default WPA/WEP keys for the several routers: * Thomson based routers ( this includes Thomson, SpeedTouch, Orange, Infinitum, BBox, DMax, BigPond, O2Wireless, Otenet, Cyta , TN_private, Blink ) * DLink ( only some models ) * Pirelli Discus * Eircom * Verizon FiOS ( only some routers supported) * Alice AGPF * FASTWEB Pirelli and Telsey * Huawei (some InfinitumXXXX) * Wlan_XXXX or Jazztel_XXXX * Wlan_XX ( only some are supported) * Ono ( P1XXXXXX0000X ) * WlanXXXXXX, YacomXXXXXX and WifiXXXXXX * Sky V1 routers * Clubinternet.box v1 and v2 ( TECOM-AH4XXXX ) * InfostradaWifi * CONN-X * Megared * EasyBox, Arcor and Vodafone * PBS (Austria) * MAXCOM * PTV * TeleTu/Tele2 * Axtel, Axtel-xtremo * Intercable * OTE * Cabovisao Sagem * Alice in Germany * Speedport Package: routerkeygenpc-dbgsym Source: routerkeygenpc Version: 1.1.0+git20190721.c1f1665-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 3001 Depends: routerkeygenpc (= 1.1.0+git20190721.c1f1665-0parrot1) Priority: optional Section: debug Filename: pool/main/r/routerkeygenpc/routerkeygenpc-dbgsym_1.1.0+git20190721.c1f1665-0parrot1_arm64.deb Size: 2855240 SHA256: 640bc2ccd96677d8b10803c662aaa57427c929cfa9982783d94b5954336e9b4f SHA1: fee669457bd1fdb7d3459672744601c0c6b4d75e MD5sum: 980608184b7c7184f04949ef40123270 Description: debug symbols for routerkeygenpc Build-Ids: 98eb238ca7487e46202936a74f73f04dd00b132e f10c533b638cb50787c8b6c736e3a2e9dcd0bd98 Package: routersploit Version: 3.4.0+git20210206-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 2196 Depends: python3-future, python3-paramiko, python3-pysnmp4, python3-requests, python3:any Recommends: python3-bluepy Homepage: https://github.com/threat9/routersploit Priority: optional Section: misc Filename: pool/main/r/routersploit/routersploit_3.4.0+git20210206-0parrot1_all.deb Size: 354608 SHA256: 9fb44f3e5db6436ef6d201f126edc8d2a3c79e15e2628b54b23e956cd8d51ccb SHA1: 604df8129967b406dbf1727409d20d851251be32 MD5sum: c0e87f17fce82dc4171ddd445f657a93 Description: Exploitation Framework for Embedded Devices This package contains an open-source exploitation framework dedicated to embedded devices. It consists of various modules that aids penetration testing operations: * exploits - modules that take advantage of identified vulnerabilities. * creds - modules designed to test credentials against network services. * scanners - modules that check if target is vulnerable to any exploit. * payloads - modules that are responsible for generating payloads for various architectures and injection points. * generic - modules that perform generic attacks. Package: rsmangler Version: 1.5-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 24 Depends: ruby Homepage: https://digi.ninja/projects/rsmangler.php Priority: optional Section: utils Filename: pool/main/r/rsmangler/rsmangler_1.5-0parrot1_all.deb Size: 8744 SHA256: 2182854ca773fe96e1a6ffaa02e65697a6ef9d021287c13bed67bf07e8d37d08 SHA1: bae064c5e7fad7b3c9c9f3cc39a7f0a7b8ca25be MD5sum: b91261d24c9aee72b3adf93066990651 Description: Wordlist mangling tool RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper the main difference being that it will first take the input words and generate all permutations and the acronym of the words (in order they appear in the file) before it applies the rest of the mangles. Package: rtlsdr-scanner Version: 1:1.3.2+git20210822-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 2528 Depends: python3-matplotlib, python3-numpy, python3-pil, python3-serial, python3:any, python3-rtlsdr, python3-visvis, python3-wxgtk4.0, python3-ipdb Homepage: https://github.com/CdeMills/RTLSDR-Scanner Priority: optional Section: comm Filename: pool/main/r/rtlsdr-scanner/rtlsdr-scanner_1.3.2+git20210822-0parrot1_all.deb Size: 2109428 SHA256: 89e6baaf7cce23382593ab6201b78b427f532e0e48c283e2641d9cf7594225fa SHA1: a706e1a95bde8ab31dbc18bae1433c0cb72f57d3 MD5sum: b215ca969240f158e40ce5967ed98cd8 Description: simple spectrum analyser for scanning with a RTL-SDR compatible USB device A cross platform Python frequency scanning GUI for the OsmoSDR rtl-sdr library. . The scanner attempts to overcome the tuner's frequency response by averaging scans from both the positive and negative frequency offsets of the baseband data. Package: rtpbreak Version: 1.3a-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 84 Depends: libc6 (>= 2.17), libpcap0.8 (>= 0.9.8), libnet1 Homepage: http://dallachiesa.com/code/rtpbreak/ Priority: optional Section: utils Filename: pool/main/r/rtpbreak/rtpbreak_1.3a-1parrot1_arm64.deb Size: 26688 SHA256: 530a67e5765856d5e45f0ce3136b32930fcb58b6620bda2c44deb4353863207e SHA1: 63775688e1b386533f5fb2e84f3c4ebdea848b41 MD5sum: f7acd5865d65713dc9808812e0bd454a Description: Detects, reconstructs, and analyzes RTP sessions With rtpbreak you can detect, reconstruct and analyze any RTP session. It doesn't require the presence of RTCP packets and works independently form the used signaling protocol (SIP, H.323, SCCP, ...). The input is a sequence of packets, the output is a set of files you can use as input for other tools (wireshark/tshark, sox, grep/awk/cut/ cat/sed, ...). It supports also wireless (AP_DLT_IEEE802_11) networks. Package: rtpbreak-dbgsym Source: rtpbreak Version: 1.3a-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 23 Depends: rtpbreak (= 1.3a-1parrot1) Priority: optional Section: debug Filename: pool/main/r/rtpbreak/rtpbreak-dbgsym_1.3a-1parrot1_arm64.deb Size: 4052 SHA256: c109ace429bb645435d5fab2beebb555089614b0b620f945b14b19c3c8d677e5 SHA1: 62de095b1256af7c1055eb5475fc6b488e7f8d19 MD5sum: c88e212c465c93064d3e7bcdd2fb7dfe Description: debug symbols for rtpbreak Build-Ids: 3cd0ea65a398df881c065b1bc0453e93415fb286 Package: rtpflood Version: 1.0-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 22 Depends: libc6 (>= 2.17) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpflood/rtpflood_1.0-1parrot1_arm64.deb Size: 4904 SHA256: 52bd137be3007deac7d5a33e25a05834d74d1d4735930ace0abaca976ef97cd2 SHA1: 6a39d8d286e5ee776bff5c58077017bcc85bac1f MD5sum: 7143b42b3db884675d36d8b17e421143 Description: Tool to flood any RTP device A command line tool used to flood any device that is processing RTP. Package: rtpflood-dbgsym Source: rtpflood Version: 1.0-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 17 Depends: rtpflood (= 1.0-1parrot1) Priority: optional Section: debug Filename: pool/main/r/rtpflood/rtpflood-dbgsym_1.0-1parrot1_arm64.deb Size: 2576 SHA256: ce16de0887fcee8b4dc54b1f2e1a03392265e7526438793d217dfedf9409984f SHA1: b67ca077228bcc6d89fd836a32732271fb72fd03 MD5sum: 6649c328dd1cbbbef875d2c2a7ac5dc8 Description: debug symbols for rtpflood Build-Ids: 9502485a93bd15dca85e49a942871b1893af2099 Package: rtpinsertsound Version: 3.0-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 234 Depends: libc6 (>= 2.17), libnet1 (>= 1.1.2.1), libpcap0.8 (>= 0.9.8) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpinsertsound/rtpinsertsound_3.0-1parrot1_arm64.deb Size: 134704 SHA256: 09d94e7fd80070572fc6b34ceb775aa5a3d7649f7e8476004dabf28a6e98611e SHA1: 7d02b78ab2fba0219820ed0b3496a09a110c1ea0 MD5sum: 7048754c44fda91d5c42f39ddf0770df Description: Inserts audio into a specified stream A tool to insert audio into a specified audio (i.e. RTP) stream was created in the August - September 2006 timeframe. The tool is named rtpinsertsound. It was tested on a Linux Red Hat Fedora Core 4 platform (Pentium IV, 2.5 GHz), but it is expected this tool will successfully build and execute on a variety of Linux distributions. Package: rtpinsertsound-dbgsym Source: rtpinsertsound Version: 3.0-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 21 Depends: rtpinsertsound (= 3.0-1parrot1) Priority: optional Section: debug Filename: pool/main/r/rtpinsertsound/rtpinsertsound-dbgsym_3.0-1parrot1_arm64.deb Size: 3668 SHA256: 622715e1764b7a306b8c82277dbe5943fb7ebd906d845579afe59730b610f98d SHA1: 8156b711f2c72c587a5526b85814c8a4ea676144 MD5sum: dedfc033af8b34d67707c7994b5105cb Description: debug symbols for rtpinsertsound Build-Ids: 0cc3fa2718ed9e6932b059f03ffb7f212bd7fd04 Package: rtpmixsound Version: 3.0-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 226 Depends: libc6 (>= 2.17), libnet1 (>= 1.1.2.1), libpcap0.8 (>= 0.9.8), libfindrtp Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpmixsound/rtpmixsound_3.0-1parrot1_arm64.deb Size: 127132 SHA256: 0db3e150749fe45385bc32b837c216340e90133978190c9b3de8f30be62670b1 SHA1: ad56d2c26b56e1682559396fc5dcab08c8df9628 MD5sum: 77f38893458ece83d09101f50e8c2098 Description: Mixes pre-recorded audio in real-time A tool to mix pre-recorded audio in real-time with the audio (i.e. RTP) in the specified target audio stream. Package: rtpmixsound-dbgsym Source: rtpmixsound Version: 3.0-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 21 Depends: rtpmixsound (= 3.0-1parrot1) Priority: optional Section: debug Filename: pool/main/r/rtpmixsound/rtpmixsound-dbgsym_3.0-1parrot1_arm64.deb Size: 3652 SHA256: 1874b598dd1f246da1e07f454911404ae050a01c526c0a93c20fd1b8f9cca9ea SHA1: 897110b2cda2ad77246d6d3a1365b65a242f4474 MD5sum: c5141cddbf70b54d08699ce6b5b97d2e Description: debug symbols for rtpmixsound Build-Ids: 684b06729252f0e2db52daf0b0e4603be2f4fea8 Package: ruby-async-dns Version: 1.2.5-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 75 Depends: ruby-async-io (>= 1.15) Homepage: https://github.com/socketry/async-dns Priority: optional Section: ruby Filename: pool/main/r/ruby-async-dns/ruby-async-dns_1.2.5-0parrot1_all.deb Size: 15264 SHA256: e1bd884cc99fba12c7a94311e09cf6bca8b6ceda61f9b14e276b1a9bb412f1f4 SHA1: 3a48bb7835018ece2f2539dc96dccaf7d18a8fa4 MD5sum: 72cfff5644f14318ce1ecfa26cad9ec0 Description: easy to use DNS client resolver and server for Ruby Async::DNS provides a high-performance DNS client resolver and server which can be easily integrated into other projects or used as a stand-alone daemon. Ruby-Versions: all Package: ruby-cms-scanner Version: 0.13.7-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 211 Depends: ruby | ruby-interpreter, ruby-activesupport (>= 4.2), ruby-addressable (>= 2.5), ruby-get-process-mem, ruby-nokogiri (>= 1.8.0), ruby-opt-parse-validator (>= 1.9.4), ruby-progressbar (>= 1.9.0), ruby-public-suffix (>= 4.0.3), ruby-sys-proctable, ruby-typhoeus (>= 1.3.0), ruby-xmlrpc (>= 0.3), ruby-yajl (>= 1.3.1), procps Homepage: https://github.com/wpscanteam/CMSScanner Priority: optional Section: ruby Filename: pool/main/r/ruby-cms-scanner/ruby-cms-scanner_0.13.7-0parrot1_all.deb Size: 34412 SHA256: cd05262ea49d305815f1d68a3f192e8dba79899b5c98da1649d48e8b56ee74d1 SHA1: 637e6d41cd3b142615d07abdd25707260500902d MD5sum: b0ac21ecd343ed1ddf307383853859e9 Description: CMS Scanner Framework This package provides a quick and easy way to create a CMS/WebSite Scanner by acting like a Framework and providing classes, formatters etc. Ruby-Versions: all Package: ruby-ecdsa Version: 1.2.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 86 Homepage: https://github.com/DavidEGrayson/ruby_ecdsa Priority: optional Section: ruby Filename: pool/main/r/ruby-ecdsa/ruby-ecdsa_1.2.0-0parrot1_all.deb Size: 19276 SHA256: e2a34ff09e6e7fe58f59af42c231e84f8c7c854d49ad53b4fa95aebe198045a5 SHA1: 3276cf637ab520ca7423333ebe4a66e6e750d5b0 MD5sum: 76932dc7bb93d08977b098af94e161cf Description: ECDSA implementation almost entirely in pure Ruby This package contains the Elliptic Curve Digital Signature Algorithm (ECDSA) almost entirely in pure Ruby. This gem does use OpenSSL but it only uses it to decode and encode ASN1 strings for ECDSA signatures. All cryptographic calculations are done in pure Ruby. Ruby-Versions: all Package: ruby-em-websocket Version: 0.5.1-2parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 94 Depends: ruby | ruby-interpreter, ruby-eventmachine (>= 0.12.9), ruby-http-parser.rb (>= 0.6.0) Homepage: https://github.com/igrigorik/em-websocket Priority: optional Section: ruby Filename: pool/main/r/ruby-em-websocket/ruby-em-websocket_0.5.1-2parrot1_all.deb Size: 19448 SHA256: 49a0356c6f67fc974ee9bd055d1fd3bba365af502a242841acfed6d7aca7de54 SHA1: 371b79fc8d98df3ae3aebbbe08afecb14a31af7e MD5sum: 9fab33bf1eb340348733e0665c49ee6c Description: EventMachine based, async, Ruby WebSocket server It is an async Ruby based Websocket server which is based on EventMachine which supports all websocket protocols . This library is a dependency of Jekyll; a simple, blog aware, static site generator. Ruby-Versions: all Package: ruby-espeak Version: 1.0.4-2parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 28 Depends: espeak, lame Homepage: https://github.com/dejan/espeak-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-espeak/ruby-espeak_1.0.4-2parrot1_all.deb Size: 5704 SHA256: 2a9e01e5f31b9f2e674aa914933de299f1ef132cc95d6c5e1d8e0eac3b74c744 SHA1: 1ac26c9cfc3a5302e15a03bc0d88a5707d6e1071 MD5sum: cb7195740fa6cd56541f36ca82f4ebcd Description: small Ruby API to create Text-To-Speech mp3 files This package contains espeak-ruby, a small Ruby API for utilizing ‘espeak’ and ‘lame’ to create Text-To-Speech mp3 files. Ruby-Versions: all Package: ruby-ethon Version: 0.15.0-2parrot1 Architecture: all Maintainer: Debian Ruby Team Installed-Size: 195 Depends: ruby-ffi (>= 1.15.0), libcurl4, ruby-mime-types Homepage: https://github.com/typhoeus/ethon Priority: optional Section: ruby Filename: pool/main/r/ruby-ethon/ruby-ethon_0.15.0-2parrot1_all.deb Size: 38080 SHA256: 0b2f076ea36e823b6f4e9c08354edb736c4b792765f81a30df55f33a4394f43e SHA1: ebd0deea1d2cc1b4a74293873ef36f0c7eb39025 MD5sum: bd524a5e7162eb78321e95df123ff0a0 Description: libcurl wrapper using ffi Very lightweight libcurl wrapper. . In Greek mythology, Ethon, the son of Typhoeus and Echidna, is a gigantic eagle. So much for the history. In the modern world, Ethon is a very basic libcurl wrapper using ffi Ruby-Versions: all Package: ruby-ffi Version: 1.15.4+dfsg-2parrot1 Architecture: arm64 Maintainer: Debian Ruby Team Installed-Size: 626 Depends: libc6 (>= 2.17), libffi7 (>= 3.3~20180313), libruby2.7 (>= 2.7.0), ruby (>= 1:2.7~0), ruby (<< 1:2.8~) Multi-Arch: same Homepage: https://github.com/ffi/ffi/wiki Priority: optional Section: ruby Filename: pool/main/r/ruby-ffi/ruby-ffi_1.15.4+dfsg-2parrot1_arm64.deb Size: 89656 SHA256: 7ba00f5d9eeb1f1d76411fc49c48994c0f9939fb64e0a0dd9dad3f1a8168d429 SHA1: a3895468ba8c431cd37488b4c96b7aa79092fb31 MD5sum: fcf0295439f72bd410a25ac8e4f2b02a Description: load dynamic libraries, bind functions from within ruby code Ruby-FFI is a ruby extension for programmatically loading dynamic libraries, binding functions within them, and calling those functions from Ruby code. Moreover, a Ruby-FFI extension works without changes on Ruby and JRuby. Discover why should you write your next extension using Ruby-FFI at https://github.com/ffi/ffi/wiki/Why-use-FFI. Ruby-Versions: ruby2.7 Package: ruby-ffi-dbgsym Source: ruby-ffi Version: 1.15.4+dfsg-2parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Ruby Team Installed-Size: 211 Depends: ruby-ffi (= 1.15.4+dfsg-2parrot1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/ruby-ffi/ruby-ffi-dbgsym_1.15.4+dfsg-2parrot1_arm64.deb Size: 175580 SHA256: 34495e0722f3392f5b1d722c7a740c3501ef54f909d24b38c293f0e6dfaa6657 SHA1: c657af08252237258f46e69c923106a8814e2d3d MD5sum: 95903a5253ca4bdb34b139dc8d80a73f Description: debug symbols for ruby-ffi Build-Ids: d8ef0460d4d0a171460eaabba93a81c92f3ccfff Ruby-Versions: ruby2.7 Package: ruby-glu Version: 8.3.0-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 82 Depends: ruby (>= 1:2.7~0), libc6 (>= 2.17), libgl1, libglu1-mesa | libglu1, libruby2.7 (>= 2.7.0), ruby (<< 1:2.8~) Suggests: ruby-opengl Homepage: https://github.com/larskanis/glu Priority: optional Section: ruby Filename: pool/main/r/ruby-glu/ruby-glu_8.3.0-0parrot1_arm64.deb Size: 20092 SHA256: febdc572815aca3820952fd82f60ccdacca08a0a3dc04d8f85897ab9640915ce SHA1: a9bc18e1541c39f3dd83ceae29cc778301f9d8a1 MD5sum: 7285a026d548e6064ff1d747ea3cf6f8 Description: Glu bindings for ruby This package contains Glu bindings for ruby. It works in tandem with opengl. Ruby-Versions: ruby2.7 Package: ruby-glu-dbgsym Source: ruby-glu Version: 8.3.0-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 77 Depends: ruby-glu (= 8.3.0-0parrot1) Priority: optional Section: debug Filename: pool/main/r/ruby-glu/ruby-glu-dbgsym_8.3.0-0parrot1_arm64.deb Size: 58004 SHA256: 7d7353a01332a1bba80082cbda75f4cd7e69c4fd34fee58e77a5f98510b932c9 SHA1: b63461e18b0201459020c149868824f936677c72 MD5sum: ab3d0c529906dd185efb0fd9764feee1 Description: debug symbols for ruby-glu Build-Ids: 787f75fa385d688014ead57cb94dbad29ac4cc92 Ruby-Versions: ruby2.7 Package: ruby-glut Version: 8.3.0-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 99 Depends: ruby (>= 1:2.7~0), freeglut3 (>= 2.8.1), libc6 (>= 2.17), libruby2.7 (>= 2.7.0), ruby (<< 1:2.8~) Homepage: https://github.com/larskanis/glut Priority: optional Section: ruby Filename: pool/main/r/ruby-glut/ruby-glut_8.3.0-0parrot1_arm64.deb Size: 17416 SHA256: d03c2c4edb4b8c36f39a95c72f1c5a494c4952f4a744d4b0f9c913a61082488f SHA1: 996f2c516f6a37032ade0744c0a28823687b3367 MD5sum: eb425584b9751625574209fd18b51ae5 Description: Glut bindings for OpenGL This package contains Glut bindings for OpenGL. It is to be used with the {opengl}[https://github.com/larskanis/opengl] gem. Ruby-Versions: ruby2.7 Package: ruby-glut-dbgsym Source: ruby-glut Version: 8.3.0-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 82 Depends: ruby-glut (= 8.3.0-0parrot1) Priority: optional Section: debug Filename: pool/main/r/ruby-glut/ruby-glut-dbgsym_8.3.0-0parrot1_arm64.deb Size: 56380 SHA256: cdd1808052da531fb155c394ff3607205ee4b83fed9c1b6d41da343cd391b0c9 SHA1: 5f8ce6fdfd1a2ba71942c0569f5df8cfbc888670 MD5sum: 83f3e7e9129e55d69f8c18b8d2cb27ce Description: debug symbols for ruby-glut Build-Ids: e1ffb8a44ddaba28e1df18253b62552509f21ebd Ruby-Versions: ruby2.7 Package: ruby-maxmind-db Version: 1.1.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 56 Depends: ruby | ruby-interpreter Homepage: https://github.com/maxmind/MaxMind-DB-Reader-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-maxmind-db/ruby-maxmind-db_1.1.1-0parrot1_all.deb Size: 11788 SHA256: b911b1e0b1ae0cc54f7b61bdfd347a7df568e4fa0fc377fe07f60e9710d71785 SHA1: 13cbff348edcd69673b6d92b62135c67e626c0a9 MD5sum: 261a9e1b5576ce71b937a2520798b58b Description: Gem for reading MaxMind DB files This package contains a gem for reading MaxMind DB files. MaxMind DB is a binary file format that stores data indexed by IP address subnets (IPv4 or IPv6). Ruby-Versions: all Package: ruby-nokogiri Version: 1.13.1+dfsg-2parrot1 Architecture: arm64 Maintainer: Debian Ruby Team Installed-Size: 1620 Depends: ruby (>= 1:2.7~0), ruby-mini-portile2 (>= 2.7.0), racc (>= 1.4), libc6 (>= 2.17), libxml2 (>= 2.7.4), libxslt1.1 (>= 1.1.25), libruby2.7 (>= 2.7.0), ruby (<< 1:2.8~), ruby-pkg-config (>= 1.1.7) Breaks: ruby-nokogumbo (<< 2.0.3), ruby-sanitize (<< 5.2.3-2) Homepage: https://nokogiri.org Priority: optional Section: ruby Filename: pool/main/r/ruby-nokogiri/ruby-nokogiri_1.13.1+dfsg-2parrot1_arm64.deb Size: 356568 SHA256: 5554561066c9fb35b5bd54b38094ee31933f80db609cc72ab34672a27dfad3ab SHA1: 55484567751fae016b74a9a09ff4acf6c82e8704 MD5sum: 5858c8d0bdc87b32d23b9b7905681a86 Description: HTML, XML, SAX, and Reader parser for Ruby Nokogiri (鋸) is an HTML, XML, SAX, and Reader parser. It is able to search documents via XPath or CSS3 selectors, and is a drop-in replacement for Hpricot (though not bug for bug). Ruby-Versions: ruby2.7 Package: ruby-nokogiri-dbgsym Source: ruby-nokogiri Version: 1.13.1+dfsg-2parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Ruby Team Installed-Size: 461 Depends: ruby-nokogiri (= 1.13.1+dfsg-2parrot1) Priority: optional Section: debug Filename: pool/main/r/ruby-nokogiri/ruby-nokogiri-dbgsym_1.13.1+dfsg-2parrot1_arm64.deb Size: 373156 SHA256: c494123217c8cbcead47607ad083af2143e0297a26244aa5c4e3d76306fbe266 SHA1: c2c3d7070ff4577c8e6860ed947084aa1eb67751 MD5sum: 4cb75d6589c6bce0fa299c3d65019ee7 Description: debug symbols for ruby-nokogiri Build-Ids: a38296566d9c0bef581b19e9bbbbd47fc050cff0 Ruby-Versions: ruby2.7 Package: ruby-opengl Version: 0.9.2-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1438 Depends: ruby (>= 1:2.7~0), libc6 (>= 2.17), libgl1, libruby2.7 (>= 2.7.0), ruby (<< 1:2.8~) Homepage: https://github.com/larskanis/opengl Priority: optional Section: ruby Filename: pool/main/r/ruby-opengl/ruby-opengl_0.9.2-0parrot1_arm64.deb Size: 400776 SHA256: e8e910207855fc69b5f94748fb45728c855a9f27fd513b25b30773f4bd291c3a SHA1: 3b7357f7d3d9f818ee3c223904320714715bab25 MD5sum: e6c27a1b54523abe5658f4d13f13ea5d Description: Ruby OpenGl wrapper This package contains an OpenGL wrapper for Ruby. opengl contains bindings for OpenGL. Ruby-Versions: ruby2.7 Package: ruby-opengl-dbgsym Source: ruby-opengl Version: 0.9.2-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 802 Depends: ruby-opengl (= 0.9.2-0parrot1) Priority: optional Section: debug Filename: pool/main/r/ruby-opengl/ruby-opengl-dbgsym_0.9.2-0parrot1_arm64.deb Size: 709932 SHA256: d59aa2cc3d333b4f69ac40567db421286d274307773a3924b757b863a69a06d5 SHA1: 62bd3ffb57154a08801685279aa92adacc1683ee MD5sum: bb112d03b305d12ba14132e5399049e3 Description: debug symbols for ruby-opengl Build-Ids: fb38909ea558aa5e537a966bb20f3c70d5344d8d Ruby-Versions: ruby2.7 Package: ruby-opt-parse-validator Version: 1.9.5-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 69 Depends: ruby | ruby-interpreter, ruby-activesupport, ruby-addressable (>= 2.5.0) Homepage: https://github.com/wpscanteam/OptParseValidator Priority: optional Section: ruby Filename: pool/main/r/ruby-opt-parse-validator/ruby-opt-parse-validator_1.9.5-0parrot1_all.deb Size: 13104 SHA256: f4f55f89043188e475e56228c6afa21886fbb4afeae19fb85dd60c26f8daca31 SHA1: b036033e0359e834b21f8e2127d049c1c6dbde67 MD5sum: 35671c01d126f24a0ae2be24f66aecfa Description: Ruby OptionParser Validators This package contains an implementation of validators for the ruby OptionParser lib. It's mainly used in the CMSScanner gem to define the cli options available. Ruby-Versions: all Package: ruby-public-suffix Version: 4.0.3+ds-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 61 Depends: ruby (>= 1:2.3) | ruby-interpreter, publicsuffix Homepage: https://simonecarletti.com/code/publicsuffix-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-public-suffix/ruby-public-suffix_4.0.3+ds-0parrot1_all.deb Size: 16328 SHA256: 7137a6ed1df2fb57393d770979e2cbb50a162fdc7c1f910e9f17ce7ccf2cd715 SHA1: 93392fc79acde58ffb346dc92b45677c54a25726 MD5sum: 2e62646864ecd13c1c6540b2091ef250 Description: Domain name parser based on the Public Suffix List PublicSuffix can parse and decompose a domain name into top level domain, domain and subdomains. . The Public Suffix List is a catalog of certain Internet domain names. The term is also known by the form effective top-level domain (eTLD). This list is used for the security and privacy policies of web application. Ruby-Versions: all Package: ruby-salsa20 Version: 0.1.3-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 40 Depends: libc6 (>= 2.17), libruby2.7 (>= 2.7.0), ruby (>= 1:2.7~0), ruby (<< 1:2.8~) Homepage: https://github.com/dubek/salsa20-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-salsa20/ruby-salsa20_0.1.3-0parrot1_arm64.deb Size: 9192 SHA256: 7d1e1401e466391751d4c531d23d5e94ad662e1b3f9ef387e5e36e721258eee3 SHA1: 2ffc6666279877d2ef4465fc7a18c93840527b17 MD5sum: 49f0e5ac7212d7c530669155881a91d5 Description: Salsa20 stream cipher algorithm This package provides a simple Ruby wrapper for Salsa20, a stream cipher algorithm. Ruby-Versions: ruby2.7 Package: ruby-salsa20-dbgsym Source: ruby-salsa20 Version: 0.1.3-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 27 Depends: ruby-salsa20 (= 0.1.3-0parrot1) Priority: optional Section: debug Filename: pool/main/r/ruby-salsa20/ruby-salsa20-dbgsym_0.1.3-0parrot1_arm64.deb Size: 12472 SHA256: e581918089324b76aad204332d4ab3e84790ea1c239e79552da459bf6205a2bd SHA1: 2ddfd93d4292f337839448142b975700f7cdd073 MD5sum: 92942162ef76b6bd0a0c2accbeb04ad9 Description: debug symbols for ruby-salsa20 Build-Ids: 2dda46cd94d7028f25e0794500ab366058f97247 Ruby-Versions: ruby2.7 Package: ruby-sha3 Version: 1.0.1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 64 Depends: libc6 (>= 2.17), libruby2.7 (>= 2.7.0), ruby (>= 1:2.7~0), ruby (<< 1:2.8~) Homepage: https://github.com/johanns/sha3 Priority: optional Section: ruby Filename: pool/main/r/ruby-sha3/ruby-sha3_1.0.1-0parrot1_arm64.deb Size: 16756 SHA256: 2c3000b08e7527d2eb53fdac0dc5478c8c152fc2a777492a9db93c1c959f523a SHA1: 4d7c10e659a88d074df0e3521902b86bfbc50981 MD5sum: dc9f5f7d22753d75ae78f8a7c1a097a1 Description: SHA3 for Ruby This package contains a native (C) FIPS 202 compliant implementation of SHA3 (Keccak) cryptographic hashing algorithm. Ruby-Versions: ruby2.7 Package: ruby-sha3-dbgsym Source: ruby-sha3 Version: 1.0.1-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 20 Depends: ruby-sha3 (= 1.0.1-0parrot1) Priority: optional Section: debug Filename: pool/main/r/ruby-sha3/ruby-sha3-dbgsym_1.0.1-0parrot1_arm64.deb Size: 3608 SHA256: 901bfae17d0e2c8451786ff8b494cfdf7ed16ccf901084c30d7e56c6ebd52dff SHA1: 2405453e67052f06df7b9cad04b449f72486d6f7 MD5sum: b2c897091ff605b0dd3983767f274795 Description: debug symbols for ruby-sha3 Build-Ids: 3b9998ebe50baee07059d7d867fdded014c7f9a6 Ruby-Versions: ruby2.7 Package: ruby-webrick Version: 1.7.0-3parrot1 Architecture: all Maintainer: Debian Ruby Team Installed-Size: 239 Homepage: https://github.com/ruby/webrick Priority: optional Section: ruby Filename: pool/main/r/ruby-webrick/ruby-webrick_1.7.0-3parrot1_all.deb Size: 50944 SHA256: 290ecc0d3026734961851f597999b8b8bd631cc370c97e30862edee1900d37d9 SHA1: 75bf55fcd41cac8f38212791e64a18eab4009e6d MD5sum: 08d15aa3625e41148f2949aa0adb4de4 Description: HTTP server toolkit in Ruby WEBrick is an HTTP server toolkit that can be configured as an HTTPS server, a proxy server, and a virtual-host server. . It used to be provided with the standard library of the Ruby interpreter, and has been available only as a standalone gem since ruby3.0. Ruby-Versions: all Package: s3scanner Version: 2.0.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 69 Depends: python3-boto3, python3:any Homepage: https://github.com/sa7mon/S3Scanner Priority: optional Section: misc Filename: pool/main/s/s3scanner/s3scanner_2.0.1-0parrot1_all.deb Size: 14204 SHA256: 5ce2c0009e04f44583935e4e631b112a1082a79e54f0e14afee167077ff18cf5 SHA1: 23119801e45d55a0fbc02092be6f36ee0b053886 MD5sum: ea7af165ad0ec254e4b133460864d666 Description: tool to find open S3 buckets and dump their contents This package contains a tool to find open S3 buckets and dump their contents. The features are: * zap Multi-threaded scanning * telescope Supports tons of S3-compatible APIs * female_detective Scans all bucket permissions to find misconfigurations * floppy_disk Dump bucket contents to a local folder * whale Docker support Package: sakis3g Version: 0.2.0e+git20150717-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 531 Depends: libusb-1.0-0, bzip2 Homepage: http://www.sakis3g.org Priority: optional Section: utils Filename: pool/main/s/sakis3g/sakis3g_0.2.0e+git20150717-0parrot1_arm64.deb Size: 486292 SHA256: a93352de98bd3b8bcfe76b08c60ecffa39fc523b1cf13037be0331c8daa5e0e6 SHA1: cfda56d45c027f0a7c60d6ea89b55815b6d1c6e5 MD5sum: 01f0191c0b25684b9d27a26d9b7e5d05 Description: Tool for establishing 3G connections Sakis3G is a tweaked shell script which is supposed to work out-of-the-box for establishing a 3G connection with any combination of modem or operator. It automagically setups your USB or Bluetooth™ modem, and may even detect operator settings. You should try it when anything else fails. Package: sbd Version: 1.37-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 159 Depends: libc6 (>= 2.17) Homepage: http://mirrors.kernel.org/gentoo/distfiles/sbd-1.37.tar.gz Priority: extra Section: net Filename: pool/main/s/sbd/sbd_1.37-1parrot1_arm64.deb Size: 44744 SHA256: 378baef318293f0692b229ca1fd0286c530d0d32f290aa5395986d3f3ef1cfb9 SHA1: 3e32419b0090a7c9d1c42889bd9248e851d232f5 MD5sum: 4c9350cdda1697eb85f69978d680a80e Description: Secure backdoor for linux and windows sbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. sbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. sbd supports TCP/IP communication only. Package: scdaemon Source: gnupg2 Version: 2.2.27-2parrot1 Architecture: arm64 Maintainer: Debian GnuPG Maintainers Installed-Size: 897 Depends: gpg-agent (= 2.2.27-2parrot1), libassuan0 (>= 2.5.0), libc6 (>= 2.25), libgcrypt20 (>= 1.8.0), libgpg-error0 (>= 1.38), libksba8 (>= 1.3.5), libnpth0 (>= 0.90), libusb-1.0-0 (>= 2:1.0.9) Enhances: gpg-agent Multi-Arch: foreign Homepage: https://www.gnupg.org/ Priority: optional Section: utils Filename: pool/main/g/gnupg2/scdaemon_2.2.27-2parrot1_arm64.deb Size: 604920 SHA256: 5f541446e5aa5ed700b069e6819937ceeb8d68a3522de2846f3a33f64d27afa2 SHA1: 7ed3a9450c2a36932b21583f95982ee9a5f039da MD5sum: 84baec3d24f689ceaea1046a3cd7ea12 Description: GNU privacy guard - smart card support GnuPG is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC4880. . This package contains the smart card program scdaemon, which is used by gpg-agent to access OpenPGP smart cards. Package: scdaemon-dbgsym Source: gnupg2 Version: 2.2.27-2parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GnuPG Maintainers Installed-Size: 567 Depends: scdaemon (= 2.2.27-2parrot1) Priority: optional Section: debug Filename: pool/main/g/gnupg2/scdaemon-dbgsym_2.2.27-2parrot1_arm64.deb Size: 521036 SHA256: 4daa2bf7f5af1e90e1925a3aee2665534b3860d9aa320c91a018b0f1ceaad329 SHA1: 3616703b16feae471a085a96a6a902b1195a31ca MD5sum: 7385dcf8e5fb898ac377453d460aad60 Description: debug symbols for scdaemon Build-Ids: 1537b93ff124571c1a08a09689ce55f3012411b2 Package: seclists Version: 2022.1-0parrot1 Architecture: all Maintainer: Parrot Team Installed-Size: 1522481 Homepage: https://www.owasp.org/index.php/Projects/OWASP_SecLists_Project Priority: optional Section: utils Filename: pool/main/s/seclists/seclists_2022.1-0parrot1_all.deb Size: 387551200 SHA256: 1ced188604b3aceabe434fd57d448ce48ffaff88e4eef5e7e07cc52258530324 SHA1: 103e3f968627e271d2682294878bc9ad1b48fe89 MD5sum: a4b58b9c09869376b07b93c5899f2a6d Description: Collection of multiple types of security lists SecLists is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more. . The goal is to enable a security tester to pull this repo onto a new testing box and have access to every type of list that may be needed. Original-Maintainer: Kali Developers Package: set Version: 8.0.3+git20200609-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 49664 Depends: aircrack-ng, ettercap-common, libapache2-mod-php, metasploit-framework, nginx, openssl, python3-impacket, python3-openssl, python3-paramiko, python3-pefile, python3-pexpect, python3-pil, python3-pycryptodome, python3-pymssql, python3-qrcode, python3-requests, upx-ucl, python3:any Recommends: apache2 Suggests: sendmail-bin Homepage: https://www.trustedsec.com/downloads/social-engineer-toolkit/ Priority: optional Section: utils Filename: pool/main/s/set/set_8.0.3+git20200609-0parrot1_all.deb Size: 39412852 SHA256: aa49f067f3ff45f19d603ec8661aa4bbb858d9982a5ab3f0a1af542226fe099f SHA1: 867c91c8da77301b991e85443f1978b851f40fc7 MD5sum: 73b83e5746130fb33696fd2c5bbd1a49 Description: Social-Engineer Toolkit The Social-Engineer Toolkit (SET) is an open-source Python-driven tool aimed at penetration testing around Social-Engineering. Package: sfuzz Version: 0.7.0-1parrot2 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 163 Depends: libc6 (>= 2.17) Homepage: http://aconole.brad-x.com/programs/sfuzz.html Priority: optional Section: utils Filename: pool/main/s/sfuzz/sfuzz_0.7.0-1parrot2_arm64.deb Size: 50204 SHA256: 1df57dc07e86bb3faabfbbe1138b9759cf102a414dd8d3691d9cf21b4644ef2a SHA1: cafc2defc80098d6bb79e6d8429c9d2bf1faccf4 MD5sum: 4bf957b9f5c5eda35f059b21ad5d4e22 Description: Black Box testing utilities In the same vein as the Generic Protocol Framework, sfuzz is a really simple to use black box testing suite called Simple Fuzzer (what else would you expect?). The goal is to provide a simple to use, but fairly powerful and flexible black box testing utility. Package: sfuzz-dbgsym Source: sfuzz Version: 0.7.0-1parrot2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 93 Depends: sfuzz (= 0.7.0-1parrot2) Priority: optional Section: debug Filename: pool/main/s/sfuzz/sfuzz-dbgsym_0.7.0-1parrot2_arm64.deb Size: 50276 SHA256: 730bea2d0982ab5da5756d72d76e1be67a74da59ebfde3646c137c2174acfd41 SHA1: 5699c9d3470724333f3aa5a9a93c0ac656906fc9 MD5sum: 6377bdedea0d292826d598413c9b64f9 Description: debug symbols for sfuzz Build-Ids: 1b97b3cfc2e9d81165f88fdcbe292661bf39504f 27f1b37dc6c141a06254653a896d566e4c695b4e dbf5cb6467e44f4c3daf9cdacfb4147f211ec120 efb96420cd423b1f9ec2aafce3ce9c0ec1f982ad Package: shellnoob Version: 2.1+git20170425-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 96 Depends: python3:any Homepage: https://github.com/reyammer/shellnoob Priority: optional Section: utils Filename: pool/main/s/shellnoob/shellnoob_2.1+git20170425-0parrot1_all.deb Size: 19868 SHA256: 35b0a1258d0e7094e536fa52e8e95ee3f7aefc753db7d1036c7accf9ab1a6e1f SHA1: 606f03d1712436bd4f634a04a9589d2a21cffb1f MD5sum: ae934953b62cd98c3d8a3545679da629 Description: Shellcode writing toolkit Features: * convert shellcode between different formats and sources. Formats currently supported: asm, bin, hex, obj, exe, C, Python, ruby, pretty, safeasm, completec, shellstorm. (All details in the "Formats description" section.) * interactive asm-to-opcode conversion (and viceversa) mode. This is useful when you cannot use specific bytes in the shellcode and you want to figure out if a specific assembly instruction will cause problems. * support for both ATT & Intel syntax. Check the --intel switch. * support for 32 and 64 bits (when playing on x86_64 machine). Check the --64 switch. * resolve syscall numbers, constants, and error numbers * portable and easily deployable (it only relies on gcc/as/objdump and Python) And it just one self-contained Python script! * in-place development: you run ShellNoob directly on the target architecture * built-in support for Linux/x86, Linux/x86_64, Linux/ARM, FreeBSD/x86, FreeBSD/x86_64. * "*prepend breakpoint*" option. Check the -c switch. * read from stdin / write to stdout support (use "-" as filename) * uber cheap debugging: check the --to-strace and --to-gdb option! * Use ShellNoob as a Python module in your scripts! Check the "ShellNoob as a library" section. * Verbose mode shows the low-level steps of the conversion: useful to debug / understand / learn * Extra plugins: binary patching made easy with the --file-patch, --vm-patch, --fork-nopper options Package: sherlock Version: 0.14.0+git20210115-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 151 Depends: python3-bs4, python3-certifi, python3-colorama, python3-lxml, python3-requests, python3-requests-futures, python3-socks, python3-soupsieve, python3-stem, python3-torrequest, python3:any Homepage: https://github.com/sherlock-project/sherlock Priority: optional Section: net Filename: pool/main/s/sherlock/sherlock_0.14.0+git20210115-0parrot1_all.deb Size: 23464 SHA256: 5c58eddc7c22ce7da00f515755463998c5b0e7c145fa5a5170dd335e8745a97d SHA1: d7d0102527fa3f4d7a98629d1d1449cbe5c3b25e MD5sum: 1c0ba2436ba7d897a4f94b54549d11bb Description: Find usernames across social networks This package contains a tool to find usernames across social networks. Package: sidguesser Version: 1.0.5-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 25 Depends: libc6 (>= 2.17) Homepage: http://www.cqure.net/wp/tools/database/sidguesser/ Priority: optional Section: utils Filename: pool/main/s/sidguesser/sidguesser_1.0.5-1parrot1_arm64.deb Size: 6976 SHA256: 3d9ec56b072a7a9dca10c1f4fb1271828c59359a365e0e0d83414c792dcdd5c2 SHA1: 6dfcf172b0f27e0fa157645bd7ba6f55f43bba2b MD5sum: 12b7b5d535b379179adfaa37369f3cbd Description: Guesses sids against an Oracle database Guesses sids/instances against an Oracle database according to a predefined dictionary file. The speed is slow (80-100 guesses per second) but it does the job. Package: sidguesser-dbgsym Source: sidguesser Version: 1.0.5-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 19 Depends: sidguesser (= 1.0.5-1parrot1) Priority: optional Section: debug Filename: pool/main/s/sidguesser/sidguesser-dbgsym_1.0.5-1parrot1_arm64.deb Size: 3204 SHA256: f7c6c21c6bf89eac63f9daf054f52c5b0defa3c4ddc076d5ae251b1be09fffd3 SHA1: 3ca5dcc0788e8ac996ccee200f8a3b4a91a96231 MD5sum: 5c058f8dbb330b35146c679004ee132f Description: debug symbols for sidguesser Build-Ids: 2c8bc5c85a9b17cc94ac8b2671822d2a0afd26a0 Package: silenttrinity Version: 0.4.6dev~20200310-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 5014 Depends: python3-aiocmd, python3-aiofiles, python3-aiosqlite, python3-aiowinreg, python3-asciitree, python3-asn1crypto, python3-blinker, python3-certifi, python3-cffi, python3-chardet, python3-click, python3-cryptography (>= 2.8), python3-defusedxml, python3-docopt, python3-donut, python3-h11, python3-h2, python3-hpack, python3-hypercorn, python3-hyperframe, python3-idna, python3-itsdangerous, python3-jinja2, python3-ldap3, python3-markupsafe, python3-minidump, python3-minikerberos, python3-msldap, python3-multidict, python3-netifaces, python3-priority, python3-prompt-toolkit (>= 3.0.0), python3-pyasn1, python3-pycparser, python3-pypykatz, python3-quart, python3-requests, python3-six (>= 1.14.0), python3-sortedcontainers, python3-termcolor, python3-terminaltables, python3-toml, python3-typing-extensions, python3-urllib3, python3-wcwidth, python3-websockets, python3-wsproto, python3:any Homepage: https://github.com/byt3bl33d3r/SILENTTRINITY Priority: optional Section: misc Filename: pool/main/s/silenttrinity/silenttrinity_0.4.6dev~20200310-0parrot1_all.deb Size: 1439256 SHA256: 1689ca19d507253036bd426c1ea57a717bf243259dc46f47cf794f95f538a457 SHA1: f7d1cb3ef607250475ad175edd9389f01f3e6b17 MD5sum: b7570ed0f391ba98974344848fe57915 Description: asynchronous, collaborative post-exploitation agent This package contains a modern, asynchronous, multiplayer & multiserver C2/post-exploitation framework powered by Python 3 and .NETs DLR. It's the culmination of an extensive amount of research into using embedded third-party .NET scripting languages to dynamically call .NET API's, a technique the author coined as BYOI (Bring Your Own Interpreter). The aim of this tool and the BYOI concept is to shift the paradigm back to PowerShell style like attacks (as it offers much more flexibility over traditional C# tradecraft) only without using PowerShell in anyway. . Some of the main features that distinguish SILENTTRINITY are: - Multi-User & Multi-Server - Supports multi-user collaboration. Additionally, the client can connect to and control multiple Teamservers. - Client and Teamserver Built in Python 3.7 - Latest and greatest features of the Python language are used, heavy use of Asyncio provides ludicrous speeds. - Real-time Updates and Communication - Use of Websockets allow for real-time communication and updates between the Client and Teamserver. - Focus on Usability with an Extremely Modern CLI - Powered by prompt-toolkit. - Dynamic Evaluation/Compilation Using .NET Scripting Languages - The SILENTTRINITY implant Naga, is somewhat unique as it uses embedded third-party .NET scripting languages (e.g. Boolang) to dynamically compile/evaluate tasks, this removes the need to compile tasks server side, allows for real-time editing of modules, provides greater flexibilty and stealth over traditional C# based payloads and makes everything much more light-weight. - ECDHE Encrypted C2 Communication - SILENTTRINITY uses Ephemeral Elliptic Curve Diffie-Hellman Key Exchange to encrypt all C2 traffic between the Teamserver and its implant. - Fully Modular - Listeners, Modules, Stagers and C2 Channels are fully modular allowing operators to easily build their own. - Extensive logging - Every action is logged to a file. - Future proof - HTTPS/HTTP listeners are built on Quart & Hypercorn which also support HTTP2 & Websockets. Package: siparmyknife Version: 11232011-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 31 Depends: perl, libsocket-perl, libio-socket-ip-perl, libdigest-md4-perl, libdigest-crc-perl Homepage: https://packetstormsecurity.com/files/107301/SIP-Army-Knife-Fuzzer-11232011.html Priority: optional Section: utils Filename: pool/main/s/siparmyknife/siparmyknife_11232011-1parrot1_all.deb Size: 8236 SHA256: 403131334323f39fe31a6dd6717ed579ed39fc580495fc9d2cd665e417c54582 SHA1: 7990b8b7d1451d30deb5b7834a1e1860c678f3a9 MD5sum: 5324d49286b19319b4de7c8ad2e69c10 Description: SIP fuzzing tool SIP Army Knife is a fuzzer that searches for cross site scripting, SQL injection, log injection, format strings, buffer overflows, and more. Package: sipp Version: 3.3-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 743 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.0), libncurses6 (>= 6), libstdc++6 (>= 5.2), libtinfo6 (>= 6), libpcap0.8, libncurses5 Homepage: http://sipp.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sipp/sipp_3.3-1parrot1_arm64.deb Size: 165524 SHA256: 83970d66a2449024d1314b494eea4e22e23dd94a972f12421bc88261bc82e899 SHA1: 7fabc8dcec43f8532507c9065195308572679209 MD5sum: 6e59a614f2c24061a2d5b9c52870309c Description: Traffic generator for the SIP protocol SIPp is a free Open Source test tool / traffic generator for the SIP protocol. It includes a few basic SipStone user agent scenarios (UAC and UAS) and establishes and releases multiple calls with the INVITE and BYE methods. It can also reads custom XML scenario files describing from very simple to complex call flows. It features the dynamic display of statistics about running tests (call rate, round trip delay, and message statistics), periodic CSV statistics dumps, TCP and UDP over multiple sockets or multiplexed with retransmission management and dynamically adjustable call rates. Package: sipp-dbgsym Source: sipp Version: 3.3-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 364 Depends: sipp (= 3.3-1parrot1) Priority: optional Section: debug Filename: pool/main/s/sipp/sipp-dbgsym_3.3-1parrot1_arm64.deb Size: 48448 SHA256: 7f9fdce4bc71bf15ea39391de67001d0d9895fdfdb046bad1afdd8b0ce9a75fb SHA1: 0156386fb56387a065ab1aa2a74f5938421959e2 MD5sum: 705cbd9b8bd08c93c8ea8cd5ae03711d Description: debug symbols for sipp Build-Ids: 094a05b1e7b9aed68ec62bb0022d5202f9d4c245 Package: smali Version: 2.5.2-parrot6 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 8624 Depends: default-jre Homepage: https://github.com/JesusFreke/smali Priority: optional Section: utils Filename: pool/main/s/smali/smali_2.5.2-parrot6_all.deb Size: 4440268 SHA256: ef73be785333d68973152705d48e211c4a2f95b75093c10eb39826f54288a9e5 SHA1: 5ae04a45952b78fb47055027eaddeb92c238a196 MD5sum: cb3de5da2b77f71f88f0b0cc32247ee5 Description: Assembler/disassembler for Android's dex format smali/baksmali is an assembler/disassembler for the dex format used by dalvik, Android's Java VM implementation. The syntax is loosely based on Jasmin's/dedexer's syntax, and supports the full functionality of the dex format (annotations, debug info, line info, etc.) Original-Maintainer: Kali Developers Package: smtp-user-enum Version: 1.2-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 98 Depends: perl:any, libsocket-perl, libio-socket-ip-perl Homepage: http://pentestmonkey.net/tools/user-enumeration/smtp-user-enum Priority: optional Section: utils Filename: pool/main/s/smtp-user-enum/smtp-user-enum_1.2-1parrot1_all.deb Size: 82428 SHA256: c0c253ca20bcd5ed632eb3127572c15d53567cad77b08126522b0d713b01efd2 SHA1: 21466d1aa52ca93dd8fffa16de0b8fe76060013d MD5sum: 9a1469c43e7a73fabec8f51e6d2e3247 Description: Username guessing tool for the SMTP service Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO. Package: sniffjoke Version: 0.4.1-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 454 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.0), libstdc++6 (>= 5.2), iptables, tcpdump Homepage: https://github.com/vecna/sniffjoke Priority: optional Section: utils Filename: pool/main/s/sniffjoke/sniffjoke_0.4.1-1parrot1_arm64.deb Size: 121292 SHA256: 49608c7b896076b67154959e634974d635fdd1fd523e90624b2d9069eeeb5bc2 SHA1: 18d09157d9e35db03eab4997c68bd4fc983ab384 MD5sum: 723d8e6b5808af2d781140b345880094 Description: Transparent TCP connection scrambler SniffJoke is an application for Linux that handle transparently your TCP connection, delaying, modifyng and inject fake packets inside your transmission, make them almost impossible to be correctly readed by a passive wiretapping technology (IDS or sniffer). Package: sniffjoke-dbgsym Source: sniffjoke Version: 0.4.1-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 726 Depends: sniffjoke (= 0.4.1-1parrot1) Priority: optional Section: debug Filename: pool/main/s/sniffjoke/sniffjoke-dbgsym_0.4.1-1parrot1_arm64.deb Size: 579924 SHA256: ea0909c50c9c3d380590ea14e868406806ffd9f9bfbf48e1aa417077a083af74 SHA1: 740f6f81d1b28824866b5c8356525e9704a04421 MD5sum: c305c0a0ecf774205b8af7cf371d55ae Description: debug symbols for sniffjoke Build-Ids: 0642a846667fbfceff026d5980a83d09396ea04d 22f8ab969a901cfffac962a7f6d02a1646dd4a59 3b3047b7fdccda219967823cfa26f17f67ef2178 3bd141ac1f2cdb63d88002f75c9512468102f253 62cf4675cf033e73a3b78d77c2b30b5e7f25438d 705001fd1284633692d60490f735f36f27da46dc 72077ad840b8e3ef380bda5e0cddc55e19f6f178 7ab03d311a96cdd0ade1297e61857eda69760d66 7d7a525db7d3b491bb2397158e30d4df1b13b597 8fd6f7d31405aef716c40d2c62e11e6c86648078 93587bb3dfc6351d4a0225f3fbfb9198542cc87e bd0f3b1972c4e56edb03ebb32a4b5886a451fd78 c2db49f12f3b7dbf54ff5dae94e4c3b93328dde7 f43196e73123076ef8ae9dd4a1677b9546dd7f4f Package: snmpcheck Version: 1.9-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 46 Depends: ruby, ruby-snmp, perl, libnumber-bytes-human-perl, libnet-snmp-perl Homepage: http://www.nothink.org/codes/snmpcheck/index.php Priority: optional Section: utils Filename: pool/main/s/snmpcheck/snmpcheck_1.9-0parrot1_all.deb Size: 10368 SHA256: de1583e472a9f9734e6d6677141e40c68f1c375d421214f32b00c8a7a9607743 SHA1: 6bf3e4365f2d1df55bddf70db1efd042323cfe14 MD5sum: 1cfcd7a771a3daa3038d79475ff93c1c Description: SNMP service enumeration tool Like to snmpwalk, snmpcheck allows you to enumerate the SNMP devices and places the output in a very human readable friendly format. It could be useful for penetration testing or systems monitoring. Package: snmpenum Version: 0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 21 Depends: perl, libnet-snmp-perl Homepage: https://packetstormsecurity.com/files/download/31079/snmpenum.zip Priority: optional Section: misc Filename: pool/main/s/snmpenum/snmpenum_0-0parrot1_all.deb Size: 4776 SHA256: b342090d53b8a2467f0b417dbee9b3c01e1be8449a21a64679a2ac40742e1c73 SHA1: 086b5eda6e83dd7d871bc78950c99ebde4f3c9a2 MD5sum: 2e0083f71f8dc33f033efc9f13a61ff7 Description: SNMP tabledump This package contains a simple Perl script to enumerate information on Machines that are running SNMP. Package: sparta-scripts Version: 1.0.4+git20190226-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 155 Depends: python3, python3-scapy, ruby, ruby-snmp Homepage: https://github.com/GoVanguard/sparta-scripts Priority: optional Section: misc Filename: pool/main/s/sparta-scripts/sparta-scripts_1.0.4+git20190226-0parrot1_all.deb Size: 32240 SHA256: 48764d56e43b938b828cb3d5cb99502c7519b04d6f902df8aa6939c50c8d82cd SHA1: 273892e5a59bfa98480e26649ca94cb25a12534a MD5sum: 6b8092a3a6da3edea6fcb9c93ce34e81 Description: Additional Sparta Scripts for Legion This package contains optional scripts to use with Legion, a Sparta's fork. These scripts come from the initial Sparta project. Package: spiderfoot Version: 3.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 14332 Depends: python3:any, python3-netaddr, python3-dnspython, python3-cherrypy3, python3-mako, python3-whois, python3-openssl, python3-pypdf2, python3-bs4, python3-phonenumbers, python3-ipwhois, python3-exif, python3-lxml, python3-requests, python3-adblockparser, python3-networkx, python3-cryptography, python3-pptx, python3-docx, python3-secure, python3-stem Homepage: https://www.spiderfoot.net Priority: optional Section: utils Filename: pool/main/s/spiderfoot/spiderfoot_3.0-0parrot1_all.deb Size: 2493536 SHA256: 2f96e4387a6f3e4baea51832b111027cc418b6b09daae8daaceda66e0b24b6d2 SHA1: eada35b3817840b04f11ecf5d3e035283295a18d MD5sum: 58fbb84f404b8966b0e43633cc009ddb Description: OSINT collection and reconnaissance tool This package contains an open source intelligence (OSINT) automation tool. Its goal is to automate the process of gathering intelligence about a given target, which may be an IP address, domain name, hostname, network subnet, ASN, e-mail address or person's name. . SpiderFoot can be used offensively, i.e. as part of a black-box penetration test to gather information about the target, or defensively to identify what information you or your organisation are freely providing for attackers to use against you. Package: spike Version: 2.9-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 3868 Depends: libc6 (>= 2.17) Homepage: http://www.immunitysec.com/resources-freesoftware.shtml Priority: optional Section: utils Filename: pool/main/s/spike/spike_2.9-1parrot1_arm64.deb Size: 1203820 SHA256: 8986b6909614915da6eed02e4d64f0f0add3e6dc31ca636f65f3c7ca42543c42 SHA1: 288ef895f1d0c1c4a762d9e8fdf7046c9afd27c7 MD5sum: 2b1b5459918070cbe5fe50bb871cba0a Description: Network protocol fuzzer When you need to analyze a new network protocol for buffer overflows or similar weaknesses, the SPIKE is the tool of choice for professionals. While it requires a strong knowledge of C to use, it produces results second to none in the field. Package: spike-dbgsym Source: spike Version: 2.9-1parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1054 Depends: spike (= 2.9-1parrot1) Priority: optional Section: debug Filename: pool/main/s/spike/spike-dbgsym_2.9-1parrot1_arm64.deb Size: 474116 SHA256: 6f8a23ba43117dd63feea6d91bbcc62a63252be956acb1ca74cf31a112611168 SHA1: 2041947ebaee12b38c981cb822c3053b48987fc3 MD5sum: e65337d9a06ed2b2f6dd4804b45d2861 Description: debug symbols for spike Build-Ids: 09a8e70db554c586d3d9088ca7c3449baa37c42a 0b458ec2c2d2631c6ec450bbb0e9e5cbcc0d6a27 0dc4f2a78b550fea09faa6681a044a1802f1da91 1631301fc43e20019f5a5edecc40ddec90249b57 176c0a071023a09abeb2d4eeb4da1aea22cd5a73 1af962047e09c81772e289eef310769bdfbcfcb2 214a39255db0f5e08945f6fe92e19e6ca34cab15 3368bb2ae1c7f7ba68d2da016ce1e803f62df2b9 432b0b6b77bef324f19ded12862e63d867565928 4827a42b3d4ea58ff0d4318a673197e7929b177b 497cbd74d2c9b63b864346f39112897179bdf542 4e25abe8c3d5416b8f8ac96bea3f04ceb35b9de9 5566323cecfa57947aab0047c8424744c779cd86 560b1372b1e49dbaa0744646d3c296a420a5074c 70c963dc12355086346884d14d9d2664910c781f 7b5bc68a7022ef5aeff398f3fc00643488fea68b 8c38d2a6cb544beb1d4cf6e87f51ba344d1f5afd 8c4f91a2fbce81a03ea7480279729e96cc4f4359 8c5be0bb8b2e3bef4eefb06b5364216ce858b4c4 904a2238a32799ab9bd3aec3497312e81149b3fb 90dd58a113c5854d4bcd5c7f2e620e8f00b94c8c 94ede1e21a7080a96af69f1961551ccf1d726d21 a8fac00fe2a227c147103c7c44a18e4e6de788bb aa3ba4d89d77d82c5158f3db3180a189a6e852f7 af813e505851801f59ec866362d44ed3b787dc59 b9fce2d64d2473939a9cb908df6df16ea3809e4d e32f5ce00f6b0fdf29225ec476b97b3d2bb56658 e462b8e339ac7fbf2430c103d46820bb88f5e814 f736d8a5ca35cee3f167d8c91733406c99beca86 fe7c4a026109addebc648bf0b7e19f9350226d9d Package: spooftooph Version: 0.5.2-1parrot2 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 74 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.17), libncurses6 (>= 6), libtinfo6 (>= 6), libncurses5, bluez Homepage: http://www.hackfromacave.com/projects/spooftooph.html Priority: optional Section: utils Filename: pool/main/s/spooftooph/spooftooph_0.5.2-1parrot2_arm64.deb Size: 18012 SHA256: f668d976ddc996fdd4bff90d08b19004f5c67e57f13c1cd7e09135e144608414 SHA1: b0364f508eb483880892fe2513e39ebb1f4ddbb9 MD5sum: fb991655121b4b8010e485cc7d7c7fee Description: Automates spoofing or cloning Bluetooth devices Spooftooph is designed to automate spoofing or cloning Bluetooth device Name, Class, and Address. Cloning this information effectively allows Bluetooth device to hide in plain site. Bluetooth scanning software will only list one of the devices if more than one device in range shares the same device information when the devices are in Discoverable Mode (specificaly the same Address). Package: spooftooph-dbgsym Source: spooftooph Version: 0.5.2-1parrot2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 23 Depends: spooftooph (= 0.5.2-1parrot2) Priority: optional Section: debug Filename: pool/main/s/spooftooph/spooftooph-dbgsym_0.5.2-1parrot2_arm64.deb Size: 3948 SHA256: 60c190af758896f966d403f79280c0c99fd959670ed4202c492d6c60c7506b42 SHA1: b14d375c25c55e72eb8d4d1830c9b9d5ec8ad439 MD5sum: 578d9208d57e12f995d49a9209754401 Description: debug symbols for spooftooph Build-Ids: 00c0d3224fe1aeeb899424677511edf5e6b925c2 Package: spray Version: 2.1+git20190226-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 39954 Depends: curl, smbclient Homepage: https://github.com/Greenwolf/Spray Priority: optional Section: net Filename: pool/main/s/spray/spray_2.1+git20190226-0parrot1_all.deb Size: 10665792 SHA256: fe8b3c509795deff1214d353dcb9682362ac0e56ba9093bc89a0c9577d6f95f9 SHA1: dbb5833533a2c66913022e1ac62a2c2e8997af15 MD5sum: 60c2ccbd2ad5453b8b2cfa1517b2ebe7 Description: Password Spraying tool for Active Directory Credentials This package contains a Password Spraying tool for Active Directory Credentials. The script will password spray a target over a period of time. It requires password policy as input so accounts are not locked out. . The package also provides a series of hand crafted password files for multiple languages. These have been crafted from the most common active directory passwords in various languages and all fit in the complex (1 Upper, 1 lower, 1 digit) category. Package: spraykatz Version: 0.9.9-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 780 Depends: nmap, python3-impacket, python3-lxml, python3-openssl, python3-pyasn1, python3-pycryptodome, python3-pypykatz, python3-wget, python3:any Homepage: https://github.com/aas-n/spraykatz Priority: optional Section: misc Filename: pool/main/s/spraykatz/spraykatz_0.9.9-0parrot1_all.deb Size: 595872 SHA256: 286d28be2ab048102e99a552660039f6034c7344cd1cb1dfeb0f21328618ce0c SHA1: 014e975fc6a31d8ed2daf175032e650de3a5206d MD5sum: 806e2f9a9a34486a6e85d234553b90df Description: tool able to retrieve credentials on Windows machines This package contains a tool without any pretention able to retrieve credentials on Windows machines and large Active Directory environments. . It simply tries to procdump machines and parse dumps remotely in order to avoid detections by antivirus software as much as possible. Package: sqldict Version: 2.1-1parrot2 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 145 Depends: wine Homepage: http://ntsecurity.nu/toolbox/sqldict/ Priority: extra Section: utils Filename: pool/main/s/sqldict/sqldict_2.1-1parrot2_all.deb Size: 58512 SHA256: c7df2bc0d52b204e9e1137ec6fa71707490239a7d395582805cf934891b885b3 SHA1: f5af6c0cfa5b9070fe949b3b7dc2338beda23be4 MD5sum: 53c6acd3b266eb38ed7f0a25c7d27e50 Description: Dictionary attack tool for SQL Server SQLdict is a dictionary attack tool for SQL Server. Package: sqlmap Version: 1.6.12-0parrot2 Architecture: all Maintainer: Parrot Team Installed-Size: 10764 Depends: python3:any, python3-magic Homepage: http://sqlmap.org/ Priority: optional Section: net Filename: pool/main/s/sqlmap/sqlmap_1.6.12-0parrot2_all.deb Size: 6883768 SHA256: cce2f72997d5e174c9754207b7ab84e9a347036cbc86d8a933e404966fbbc9a4 SHA1: 416c322525332efc120605c8deaa35132799fd49 MD5sum: 5f874f2098686134f3b1594e9346809a Description: automatic SQL injection tool sqlmap goal is to detect and take advantage of SQL injection vulnerabilities in web applications. Once it detects one or more SQL injections on the target host, the user can choose among a variety of options to perform an extensive back-end database management system fingerprint, retrieve DBMS session user and database, enumerate users, password hashes, privileges, databases, dump entire or user's specific DBMS tables/columns, run his own SQL statement, read specific files on the file system and more. Original-Maintainer: Debian Security Tools Package: sqlninja Version: 0.2.6-r1-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1125 Depends: perl, libnetpacket-perl, libnet-pcap-perl, libnet-dns-perl, libnet-rawip-perl, libio-socket-ip-perl Homepage: http://sqlninja.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sqlninja/sqlninja_0.2.6-r1-1parrot1_all.deb Size: 358864 SHA256: 0f97fbcb6d8ed0dfb3ceb511d656f990f841359b91d4b399b4602a5921b58d4b SHA1: 041d028c57de51ed68d88fd386e4dee8355f8cca MD5sum: e8073dec0c9dae6c14a80a6d11dc8cdf Description: SQL server injection and takeover tool Fancy going from a SQL Injection on Microsoft SQL Server to a full GUI access on the DB? Take a few new SQL Injection tricks, add a couple of remote shots in the registry to disable Data Execution Prevention, mix with a little Perl that automatically generates a debug script, put all this in a shaker with a Metasploit wrapper, shake well and you have just one of the attack modules of sqlninja! Package: sqlsus Version: 0.7.2-1parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 156 Depends: perl, libwww-perl, libdbd-sqlite3-perl, libhtml-linkextractor-perl, libterm-readline-gnu-perl, liblwp-protocol-socks-perl, sqlite3 Homepage: http://sqlsus.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sqlsus/sqlsus_0.7.2-1parrot1_all.deb Size: 41024 SHA256: 95cdd2fcddb161993d8a66f387502e76762bf2f908174a7f3960c51d77839c44 SHA1: 98b786d7826313945d44bc93eac60126cd568daf MD5sum: 638deea68dcb22b3abb277c166585630 Description: MySQL injection tool sqlsus is an open source MySQL injection and takeover tool, written in perl. Via a command line interface, you can retrieve the database(s) structure, inject your own SQL queries (even complex ones), download files from the web server, crawl the website for writable directories, upload and control a backdoor, clone the database(s), and much more... Whenever relevant, sqlsus will mimic a MySQL console output. Package: ssh-regen-startup Version: 0.1 Architecture: all Maintainer: root Installed-Size: 19 Depends: lsb-base (>= 3.0-6), openssh-server Homepage: Priority: extra Section: rpi/unknown Filename: pool/main/s/ssh-regen-startup/ssh-regen-startup_0.1_all.deb Size: 3664 SHA256: cb6951512305bcdd4c946e4c209d31c276d1331145f33d4df5231f352ceca65f SHA1: 7fe108060751c5d11eeec9ac70d82cdf067db9c4 MD5sum: c905458bab2502cb4e729eeef9415676 Description: Regenerate ssh host keys on startup if they don't exist This package adds an init script that regenerates ssh host keys on startup if they dont exist. . Note since the init script is a conffile removing this package will not disable it's action, to do that you must purge it. Package: ssldump Version: 1.4-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 180 Depends: libc6 (>= 2.17), libjson-c5 (>= 0.15), libnet1 (>= 1.1.2.1), libpcap0.8 (>= 0.9.8), libssl1.1 (>= 1.1.0) Suggests: tcpdump Homepage: https://github.com/adulau/ssldump Priority: optional Section: net Filename: pool/main/s/ssldump/ssldump_1.4-0parrot1_arm64.deb Size: 60596 SHA256: 068126b24d8a7d2d5fd2f8b07283ef3d2d62cf975503ef4b9ab0af14d26cb9ca SHA1: c6ea004be85e0bb12c0afa7a1e9b1c1f58d0f853 MD5sum: d52c21b3862e8dcbb7ad98c68c0e88d9 Description: SSLv3/TLS network protocol analyzer This program will dump the traffic on a network and analyze it for SSLv3/TLS network traffic, typically used to secure TCP connections. When it identifies this traffic, it decodes the results. When provided with the appropriate keying material, it will also decrypt the connections and display the application data traffic. . ssldump is based on tcpdump, a network monitoring and data acquisition tool. Package: ssldump-dbgsym Source: ssldump Version: 1.4-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 147 Depends: ssldump (= 1.4-0parrot1) Priority: optional Section: debug Filename: pool/main/s/ssldump/ssldump-dbgsym_1.4-0parrot1_arm64.deb Size: 121524 SHA256: b0b88be67fb51f21e28d1d2bef97a046904029822a901f23e6734637bf922f49 SHA1: 6000497e37d2b137d1ba0a51ae94bee43f3b61ed MD5sum: bb81ca8afcfee73cf6e07c7e1330342d Description: debug symbols for ssldump Build-Ids: 8cff2f392af83a5a67182653545bd8dfd54b6844 Package: sslscan Version: 2.0.15-0parrot2 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 3216 Depends: libc6 (>= 2.25), zlib1g (>= 1:1.1.4) Homepage: https://github.com/rbsec/sslscan Priority: optional Section: utils Filename: pool/main/s/sslscan/sslscan_2.0.15-0parrot2_arm64.deb Size: 1076608 SHA256: f066b3a2ccfadf943fb4698e7d3d462cd19a8ef613bb397b8f4bac06d8eaf302 SHA1: 7a11e7fea2ded8fc0f65d022b914097e70b0dab1 MD5sum: 1bc16c2b4eaa60b95e4e94c7e528c838 Description: Fast SSL scanner SSLScan queries SSL services, such as HTTPS, in order to determine the ciphers that are supported. SSLScan is designed to be easy, lean and fast. The output includes preferred ciphers of the SSL service, the certificate and is in text and XML formats. Package: sslscan-dbgsym Source: sslscan Version: 2.0.15-0parrot2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 3100 Depends: sslscan (= 2.0.15-0parrot2) Priority: optional Section: debug Filename: pool/main/s/sslscan/sslscan-dbgsym_2.0.15-0parrot2_arm64.deb Size: 2818116 SHA256: fe6ae3377a4de45c37508d225c0788fcf645b6f29b958e83b648816c39feefbd SHA1: 610d5c42a3ff1e8dcbb3877f4029bca20f3f8cff MD5sum: 6e5eed305680e0d51f71fa742f5c8c78 Description: debug symbols for sslscan Build-Ids: b5570f729649fb0b52abae0c9d058cb08a265b93 Package: sslyze Version: 5.1.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1962 Depends: python3-nassl (>= 3.0.0), python3-pkg-resources, python3-tls-parser (>= 1.2.2), python3-typing-extensions, python3-cryptography (<< 39), python3-cryptography (>= 2.6), python3-openssl, python3-pydantic, python3:any Homepage: https://github.com/nabla-c0d3/sslyze Priority: optional Section: net Filename: pool/main/s/sslyze/sslyze_5.1.1-0parrot1_all.deb Size: 379804 SHA256: b7804c2530623224ff50ac50d9e149ff9c39a4aae2a416f3f1bd20605e015b48 SHA1: 34dade58706f81708de0265642487afc9c75f15b MD5sum: 33e83d7e5f4647088899e728f1a96eda Description: Fast and full-featured SSL scanner SSLyze is a Python tool that can analyze the SSL configuration of a server by connecting to it. It is designed to be fast and comprehensive, and should help organizations and testers identify misconfigurations affecting their SSL servers. Original-Maintainer: Kali Developers Package: starkiller Version: 1.9.0-Kali-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 219113 Depends: powershell-empire (>= 4.0.0~) Homepage: https://github.com/BC-SECURITY/Starkiller Priority: optional Section: misc Filename: pool/main/s/starkiller/starkiller_1.9.0-Kali-0parrot1_arm64.deb Size: 62137448 SHA256: d08136dbe5449645e73b6ec2e3bd0387a551b7c579c6bedde7f779ac4521fa5d SHA1: b3ae31bb443905c298debabe9ce863f5b951b548 MD5sum: c6d580e1345e99d23defb046c9ad4baf Description: Frontend for Powershell Empire This package contains a Frontend for Powershell Empire. It is an Electron application written in VueJS. . See https://www.bc-security.org/post/an-introduction-to-starkiller Package: starkiller-dbgsym Source: starkiller Version: 1.9.0-Kali-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 3063 Depends: starkiller (= 1.9.0-Kali-0parrot1) Priority: optional Section: debug Filename: pool/main/s/starkiller/starkiller-dbgsym_1.9.0-Kali-0parrot1_arm64.deb Size: 963324 SHA256: 9b58cf7bd9e6bbdd9c82f03d8c9190f8f4abfa41abfb79a5714833eee84d1b3f SHA1: 26c67c83449a11f306e1824cf825f64f898014df MD5sum: ef7c03a4a1fe9ff3e9fef5ff6fb6e8e1 Description: debug symbols for starkiller Build-Ids: 05e298c767b44078b8dc69db0dc0f39a571fdd4c 0b11bb639aa9225823964564da54c9f8df928c47 0e8da01347ab4c5e04c67069d9f8263f1f065d42 53f34244a9514aed32ab647760dbedfb7a998c4b 9b3718230243d2b4139b3933f92b8804bbb86937 b58967b9dc395a65e9bad9c4adbae8e68e3bd7f6 b9903d61fee2ada3407f7b1aba1f2856685ea513 d45e6feec1cd3d42691bf90e0779b2f100d5025b e60a185c1b40318fdf423d3a320020d69a931736 Package: subfinder Version: 2.3.8-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 7003 Depends: libc6 (>= 2.17) Homepage: https://github.com/projectdiscovery/subfinder Priority: optional Section: utils Filename: pool/main/s/subfinder/subfinder_2.3.8-0parrot1_arm64.deb Size: 1915112 SHA256: 18609e53d8c0c1746d0ee1f1e803804112541284051cbed2fdb95d9e9257ede5 SHA1: a02c35d482b0290985b347a95bf9633c0cbb1d4b MD5sum: ad10bdfa08371c31b0634bc47e658a4a Description: subdomain discovery tool This package contains a subdomain discovery tool that discovers valid subdomains for websites by using passive online sources. It has a simple modular architecture and is optimized for speed. subfinder is built for doing one thing only - passive subdomain enumeration, and it does that very well. Package: sublist3r Version: 1.1-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1889 Depends: python3-dnspython, python3-requests, python3:any Homepage: https://github.com/aboul3la/Sublist3r Priority: optional Section: misc Filename: pool/main/s/sublist3r/sublist3r_1.1-0parrot1_all.deb Size: 616848 SHA256: 82bb077ab6717b61c0966aa2ba5a5f34e161ad3ee66a023672d7c73d9858cd83 SHA1: 609c518bca9db6bd005baa702f9395fc38de7609 MD5sum: 08146ffe7abcfa4b8737fba185920271 Description: Fast subdomains enumeration tool for penetration testers This package contains a Python tool designed to enumerate subdomains of websites using OSINT. It helps penetration testers and bug hunters collect and gather subdomains for the domain they are targeting. Sublist3r enumerates subdomains using many search engines such as Google, Yahoo, Bing, Baidu, and Ask. Sublist3r also enumerates subdomains using Netcraft, Virustotal, ThreatCrowd, DNSdumpster, and ReverseDNS. . Subbrute was integrated with Sublist3r to increase the possibility of finding more subdomains using bruteforce with an improved wordlist, thanks to TheRook, author of subbrute. Package: task-albanian-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: firefox-esr-l10n-sq | firefox-l10n-sq, myspell-sq Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-albanian-desktop_3.68+parrot2_all.deb Size: 916 SHA256: 15565db804dcab6415316fd042ddffeefa1a4aa1b61946bcc63d53bd8907432d SHA1: 82b5700a6f93e9d7bb43279fef03e54bc9a5ed9c MD5sum: e4326129c6c1ec2964401e5c028e73b1 Description: Albanian desktop This task localises the desktop in Albanian. Package: task-amharic Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: aspell-am Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic_3.68+parrot2_all.deb Size: 940 SHA256: dab0da3760142abdb5f09ca12fc7e75e6783467c8ac00e9c9d05391f9e8780ad SHA1: 289b10fb9b0f17ed785eb3b951ac67162233495b MD5sum: 0302e0bd73b440cac27eba35d0731497 Description: Amharic environment This task installs programs, data files, fonts, and documentation that makes it easier for Amharic speakers to use Debian. Package: task-amharic-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: fonts-sil-abyssinica, fcitx, fcitx-table-amharic, fcitx-frontend-gtk2, fcitx-frontend-gtk3, fcitx-config-gtk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-desktop_3.68+parrot2_all.deb Size: 936 SHA256: 1701556e2be9363340f35da2a823d3fa8599fb29bf7d29d09ba90ad0dc229152 SHA1: 0fadbc3a941f941535fa9b48148ba1130f1fcf5a MD5sum: 1b4dbfdd1ddd01593851f4d165611ee9 Description: Amharic desktop This task localises the desktop in Amharic. Package: task-amharic-gnome-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-gnome-desktop_3.68+parrot2_all.deb Size: 924 SHA256: b9225e8b37389a06a594856cc01b9713dc289b7072ea3376fc2f82456801a963 SHA1: e9302fbb0937031e381a8d0821b9e7d4e6f203a3 MD5sum: 679792ba4396adfbc82677b199fbd427 Description: Amharic GNOME desktop This task localises the GNOME desktop in Amharic. Package: task-amharic-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: fcitx-frontend-qt5, kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-kde-desktop_3.68+parrot2_all.deb Size: 928 SHA256: 9103b1b2939342b804b2d5f3e81750b4feb7db2c00cb8ac0704c4074925f29ae SHA1: c102eb169638071e367b7b2a9c50f7c703d42aff MD5sum: f0954abe49f514e2c4566e590752c9fe Description: Amharic KDE Plasma desktop This task localises the KDE Plasma desktop in Amharic. Package: task-arabic Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: fonts-arabeyes, aspell-ar, aspell-ar-large, itools Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic_3.68+parrot2_all.deb Size: 960 SHA256: 8e0197cb6a1757a82850cb54e4f302038dfc7ae180bb80f35d0e6e51619c0f57 SHA1: bccda291506dcee43f441326955f3d2f6ac465d8 MD5sum: 24ced211eb929b3aeb8961eee727f437 Description: Arabic environment This task installs programs, data files, fonts, and documentation that makes it easier for Arabic speakers to use Debian. Package: task-arabic-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: fonts-kacst, fonts-farsiweb, firefox-esr-l10n-ar | firefox-l10n-ar, libreoffice-l10n-ar, hunspell-ar Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic-desktop_3.68+parrot2_all.deb Size: 944 SHA256: 74ed31e38da8cc984630b5bd054b7f91e6105d8051e64f404cf79275437bbd6d SHA1: 98095b334d5fdbb17c692f915c8bf5174bf2e15a MD5sum: 4df3e3f7811fca28d09a502bbb9f1c38 Description: Arabic desktop This task localises the desktop in Arabic. Package: task-arabic-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic-kde-desktop_3.68+parrot2_all.deb Size: 892 SHA256: 8c276facddaff7c0eb099bb4cb3272b5165676a18d5da16971b749bf81cfa0aa SHA1: 8ef8645966a03ca63bbc3f25fa7cbf89a8efb21d MD5sum: d8ddc9bef2e2b51a56da28a245f9c035 Description: Arabic KDE Plasma desktop This task localises the KDE Plasma desktop in Arabic. Package: task-asturian Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-asturian_3.68+parrot2_all.deb Size: 908 SHA256: 6e7eee031ed6c6171327181f6bdacd87d9a3a02d81b4aee3e7a6e8464e8a3d8e SHA1: 86034679076b727ccf1fef488f3b6801607a3bcf MD5sum: b1895eca0956a743333766e17cd08415 Description: Asturian environment This task installs packages and documentation in Asturian to help Asturian speaking people use Debian. Package: task-asturian-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: libreoffice-l10n-ast, firefox-esr-l10n-ast | firefox-l10n-ast Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-asturian-desktop_3.68+parrot2_all.deb Size: 920 SHA256: b35dd53cf2f19ea0138a70514ff590081faf425d060d6474b4a3fea2cfca82e2 SHA1: 2684b42bec2b1bd65b681532149683421764298e MD5sum: f4c651f4bae95d7f149ef4f577c8b15e Description: Asturian desktop This task localises the desktop in Asturian. Package: task-basque Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: aspell-eu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque_3.68+parrot2_all.deb Size: 916 SHA256: fb8b9bae8871fb9f4497291e202c1d29181f1dcc9d0e8276fc0b8112909228f9 SHA1: 88bc983bffdf0cb61a1168c78024805a18d33982 MD5sum: 5f730275d931881bc182278c30b33489 Description: Basque environment This task installs packages and documentation in Basque to help Basque speaking people use Debian. Package: task-basque-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: firefox-esr-l10n-eu | firefox-l10n-eu, libreoffice-l10n-eu, libreoffice-help-eu, hunspell-eu-es Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque-desktop_3.68+parrot2_all.deb Size: 932 SHA256: 23e38e8d8d2e33a2982162940c05c593a7bd9bd992df6540e82fc0e20d3525e6 SHA1: 9bf8073e64623343f372f7333d1976edc4b85131 MD5sum: 171827ce2ea21caf0b831172302e6c42 Description: Basque desktop This task localises the desktop in Basque. Package: task-basque-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque-kde-desktop_3.68+parrot2_all.deb Size: 896 SHA256: 8905fed28880c01d4b973f5badf263ffa5f991587215e400a0f21f2addbbe661 SHA1: 0ad45d4f67a4de6544a49fbb496873e6f5386991 MD5sum: cdc3581598e3746f6d9bc06eec359125 Description: Basque KDE Plasma desktop This task localises the KDE Plasma desktop in Basque. Package: task-belarusian Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian_3.68+parrot2_all.deb Size: 908 SHA256: 2a4655d5be9a82bcdbde6439b2d29e4141cf71dbafc5a85439e90a45de8032db SHA1: 1af582884cb896d875db216b6dacf4978b8f35d3 MD5sum: 031436586fc9a15af30566ddcc591ffb Description: Belarusian environment This task installs packages and documentation in Belarusian to help Belarusian speaking people use Debian. Package: task-belarusian-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: libreoffice-l10n-be, firefox-esr-l10n-be | firefox-l10n-be, hunspell-be Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian-desktop_3.68+parrot2_all.deb Size: 928 SHA256: 44027882ba2592256ad5755dfaa016c5b84bcfb450c24a3dc583ef59195f5a5d SHA1: 8ff6d7e7ff60ec5bed12d212622e80be146a119e MD5sum: d1c26dc1192480d28c6e2151d1021c5f Description: Belarusian desktop This task localises the desktop in Belarusian. Package: task-belarusian-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian-kde-desktop_3.68+parrot2_all.deb Size: 900 SHA256: 196f9a7f5edf0ead009cdcf7d775d97dfdde15eaa78312c2c59be1a804274488 SHA1: 4ff317f24f8ebf4361f3e4db84d5f74a15c45157 MD5sum: 40d441065f296fea20cbeacb649bcf8d Description: Belarusian KDE Plasma desktop This task localises the KDE Plasma desktop in Belarusian. Package: task-bengali Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: aspell-bn Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali_3.68+parrot2_all.deb Size: 944 SHA256: 1735bf95f2c15ac83733a5819d82475d6a77b51dd542e4735c4a4efb7525fe98 SHA1: 57d52ff90317250b144e2451257f6fdffcd526c4 MD5sum: c921fd058747bba5fc45601ab4fbd06e Description: Bengali environment This task installs programs, data files, fonts, and documentation that makes it easier for Bengali speakers to use Debian. Package: task-bengali-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: libreoffice-l10n-bn, firefox-esr-l10n-bn-in | firefox-l10n-bn-in, firefox-esr-l10n-bn-bd | firefox-l10n-bn-bd, fonts-lohit-beng-bengali Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali-desktop_3.68+parrot2_all.deb Size: 932 SHA256: daf8362d3467a45c28797ad25b2bf31ac892a2a9edc122ccbdd2c1ce9535cfb3 SHA1: 747fc9e46bab1db2ca8f2618935bc6e6938f895d MD5sum: 74fa3ff42a46de6454afe59e5eb3ce09 Description: Bengali desktop This task localises the desktop in Bengali. Package: task-bengali-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali-kde-desktop_3.68+parrot2_all.deb Size: 896 SHA256: 89696ebfefa702dd5eccc3684c972d39b4c37b90bac12706da160d6c4965af70 SHA1: b81e05b34dea2bd6fb7e4c580a4b3f13d187f5ed MD5sum: 035316e389415a05c17b1c55b0978982 Description: Bengali KDE Plasma desktop This task localises the KDE Plasma desktop in Bengali. Package: task-bosnian Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2), locales Recommends: aspell-hr, itools Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian_3.68+parrot2_all.deb Size: 932 SHA256: b4054d47cb4a36a2431826b57eed297035d3e079b8fe3ee8013e5166cb37ea83 SHA1: 866d0f449069eba4e803bde1d9983a0b44a829ec MD5sum: d072c87ebcbf8402a0a51efbf428af74 Description: Bosnian environment This task installs packages and documentation in Bosnian to help Bosnian speaking people use Debian. Package: task-bosnian-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: libreoffice-l10n-bs, firefox-esr-l10n-bs | firefox-l10n-bs, hunspell-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian-desktop_3.68+parrot2_all.deb Size: 916 SHA256: 8d3742672b2f57ce54a054e3dbf6834bdd3b5dc60b0ee320e40f10628ecd8702 SHA1: 75ab9561070ba13bf0db1097622a407b5e56e5f5 MD5sum: dcab220d7584022529e98b0067d1b338 Description: Bosnian desktop This task localises the desktop in Bosnian. Package: task-bosnian-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian-kde-desktop_3.68+parrot2_all.deb Size: 896 SHA256: 33d619897cd76e61912fc3b3a64d6d7e88b7a67c90625dfbbd55993734f94007 SHA1: e6e8adfb188ab07915a6063d3ce8bed82f358f29 MD5sum: bfb86b86f0b35284e2df7d26b516e9a3 Description: Bosnian KDE Plasma desktop This task localises the KDE Plasma desktop in Bosnian. Package: task-brazilian-portuguese Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Otavio Salvador Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2), manpages-pt-br Recommends: ibrazilian, aspell-pt-br, wbrazilian, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese_3.68+parrot2_all.deb Size: 980 SHA256: 51e40999096beed6a42e453b504da0c547b3f5eb6c8a0b17e22c6806181cb35b SHA1: a44ccdcf0d15c2ba9826b04c7f06c910ec568ad7 MD5sum: 94108bab7015ae9992db3f8f827f0068 Description: Brazilian Portuguese environment This task installs programs, data files, and documentation that make it easier for Brazilian Portuguese speakers to use Debian. Package: task-brazilian-portuguese-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Otavio Salvador Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: libreoffice-l10n-pt-br, firefox-esr-l10n-pt-br | firefox-l10n-pt-br, hunspell-pt-br Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese-desktop_3.68+parrot2_all.deb Size: 940 SHA256: 027c973fd88a91fc9bd509f7b3154ad305f99692ba3f5bf722fd81d3d5015d52 SHA1: 8c8c8b41f1dc5009e2938b694499bde1f17ef3fd MD5sum: c62fe99fda98954592e3ac663a0e75ab Description: Brazilian Portuguese desktop This task localises the desktop in Brasilian Portuguese. Package: task-brazilian-portuguese-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese-kde-desktop_3.68+parrot2_all.deb Size: 916 SHA256: 151d7de8737a459b8e820ccc93489b7666b2ae75ce1eaacf32a839945dc5c921 SHA1: 3cad19b8288eb1f4e46142abccac8bea4a288718 MD5sum: 6f9ed4ec98d94b50894b4031a4079d97 Description: Brazilian Portuguese KDE Plasma desktop This task localises the KDE Plasma desktop in Brazilian Portuguese. Package: task-british-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Per Olofsson Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: firefox-esr-l10n-en-gb | firefox-l10n-en-gb, libreoffice-help-en-gb, libreoffice-l10n-en-gb, hunspell-en-gb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-british-desktop_3.68+parrot2_all.deb Size: 928 SHA256: 3005afe0e43a2c1d7710550b52caffd50ac1e8a4c1893d584a21fc43ce81bfdf SHA1: f846753c455728e88deee8c9ebeef9db6ceb8138 MD5sum: 836923c20c174565c96e538b7e4d4691 Description: British English desktop This task localises the desktop in British English. Package: task-british-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-british-kde-desktop_3.68+parrot2_all.deb Size: 896 SHA256: 1ca3dc1288ad20a149ecd820089f2ec3db946c73c5781bb8a95a7039ca497f8a SHA1: 290c80cd78f5f8e93c39a256de89c277bd697f53 MD5sum: c45400b586bc25bcc0b88a132b999e7e Description: British KDE Plasma desktop This task localises the KDE Plasma desktop in British. Package: task-bulgarian Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: aspell-bg, ibulgarian, wbulgarian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian_3.68+parrot2_all.deb Size: 928 SHA256: d6fe5fd9984ce1c9716b06ae29574f1d5bb92084d8a2ac720f499cc538443aad SHA1: c6976a292c3ee922faa8ae3a32766cc34bb342ad MD5sum: b18a79613fdcea1db16b1d1971bd47f8 Description: Bulgarian environment This task installs programs and data files that make it easier for Bulgarian speakers to use Debian. Package: task-bulgarian-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: libreoffice-l10n-bg, firefox-esr-l10n-bg | firefox-l10n-bg, fonts-dejavu, hunspell-bg Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian-desktop_3.68+parrot2_all.deb Size: 928 SHA256: fec61de58b44b05f0a17d18368a6a429f0cf779d8e2f84ab6c97ebd15a48c31d SHA1: d0cf60024d0043e04ac167c4eba07a8fc798eab8 MD5sum: 63f80562354067b84e1a3c03a31fa118 Description: Bulgarian desktop This task localises the desktop in Bulgarian. Package: task-bulgarian-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian-kde-desktop_3.68+parrot2_all.deb Size: 900 SHA256: 7bf38b8c4014ee0eab84f9a4eea8563342f1dda19b457d20d2e21bb9374db771 SHA1: 4efd5864b67bfd4998751c24663115ce7d403703 MD5sum: 8df9639fbfc9bdbd59c1a49ee4475c42 Description: Bulgarian KDE Plasma desktop This task localises the KDE Plasma desktop in Bulgarian. Package: task-catalan Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Jordi Mallach Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: aspell-ca, icatalan, wcatalan, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan_3.68+parrot2_all.deb Size: 932 SHA256: 6f06aa80fab49acbe9f2e3b2989019cb12ffaa5faf198a2848d089672ec14dd0 SHA1: e3f9cd5694552e1979a0de5a8936f49d8a42a223 MD5sum: 743deeb00ff26ca3736d6b1684071b4a Description: Catalan environment This task installs packages and documentation in Catalan to help Catalan speaking people use Debian. Package: task-catalan-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Jordi Mallach Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: firefox-esr-l10n-ca | firefox-l10n-ca, libreoffice-l10n-ca, libreoffice-help-ca, hunspell-ca Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan-desktop_3.68+parrot2_all.deb Size: 920 SHA256: 8b5c07ed9f7f279e0a055e36398ba1f6263baacd29321d780e4e13267cc2e87b SHA1: bf17c82e629f2a6f54bb31e61245499efedc6f23 MD5sum: 72f61afe65245920a74f03da52299ab7 Description: Catalan desktop This task localises the desktop in Catalan. Package: task-catalan-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan-kde-desktop_3.68+parrot2_all.deb Size: 896 SHA256: 9e0b38297a95fe254a0474ceaa932745bcd0638034e0051331d73ba30abcc18a SHA1: fffae351aca765348233f56e0cd5239a20db7ec7 MD5sum: f8123d19041be789828a4f2d9ab44b5d Description: Catalan KDE Plasma desktop This task localises the KDE Plasma desktop in Catalan. Package: task-chinese-s Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: opencc, zhcon, manpages-zh Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s_3.68+parrot2_all.deb Size: 976 SHA256: 3405f320979e04c057b29d41416fd7c4f8674ccd735db01eda08bb10d466f7c8 SHA1: 701534f3ca5e1d9b6a0b6d4dcf2df00710cbf000 MD5sum: bd6b5ffa18648ff7c500f892ae5f340d Description: Simplified Chinese environment This task installs programs, data files, fonts, and documentation that make it easier for Chinese speakers to use Debian, using the simplified Chinese encoding. Package: task-chinese-s-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: im-config, fcitx5, fcitx5-chinese-addons, fonts-noto, fonts-noto-cjk, libreoffice-l10n-zh-cn, libreoffice-help-zh-cn, firefox-esr-l10n-zh-cn | firefox-l10n-zh-cn, goldendict, poppler-data Suggests: fonts-arphic-ukai, fonts-arphic-uming Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-desktop_3.68+parrot2_all.deb Size: 1020 SHA256: 59bc09b1c73151f163a4ba21691794f69fd3f4ea3096fc5a3b5adae5b4dcd7e9 SHA1: e4876ffebf662d5b9b1eaaf8c4f6f920d7a5ed3a MD5sum: fd5a0920cffa92bf4ca6f8da83dc6570 Description: Simplified Chinese desktop This task localises the desktop in Simplified Chinese. Package: task-chinese-s-gnome-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: ibus-libpinyin, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-gnome-desktop_3.68+parrot2_all.deb Size: 940 SHA256: 49cf33c3b780369941400204c25f0c84a944ac753d6d08f558c0628e84b70d2b SHA1: c719402af16f7df04b9e5a9dae9c87826a70975e MD5sum: 0c501ce19f43b153c7ec7c8c271eb9c5 Description: Simplified Chinese GNOME desktop This task localises the GNOME desktop in Simplified Chinese. Package: task-chinese-s-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: fcitx5-frontend-qt5, kde-config-fcitx5 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-kde-desktop_3.68+parrot2_all.deb Size: 944 SHA256: f0b7ef754be3be41ed8ac0b1ca32dcb75bcf8c9362137e2e8e2ee3d79fb2106d SHA1: e7eedceaf739c48c0959f46411cf732ee26f82ac MD5sum: 88d7f8f008164704011ab27923861a81 Description: Simplified Chinese KDE Plasma desktop This task localises the KDE Plasma desktop in Simplified Chinese. Package: task-chinese-t Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: zhcon Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t_3.68+parrot2_all.deb Size: 956 SHA256: 93c6d849fa9e0d3a47435df1442b14be8dcb221c82248fe034a9a00059630a53 SHA1: 64c78c8334f26c624f167b15778b7ed20886ff9d MD5sum: 9876e8952fce9da7ef07e53ca455403a Description: Traditional Chinese environment This task installs programs, data files, fonts, and documentation that make it easier for Chinese speakers to use Debian, using the traditional Chinese encoding. Package: task-chinese-t-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: im-config, fcitx5, fcitx5-chewing, fcitx5-chinese-addons, fonts-noto, fonts-noto-cjk, libreoffice-l10n-zh-tw, libreoffice-help-zh-tw, firefox-esr-l10n-zh-tw | firefox-l10n-zh-tw, poppler-data Suggests: fonts-arphic-ukai, fonts-arphic-uming Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-desktop_3.68+parrot2_all.deb Size: 1020 SHA256: 047ffdff0e240659783781f69cfc19b832e23de1354002b2567a3f9fff54c026 SHA1: 2a99ff8840489cd29ddb6afbeacae4a51af72f14 MD5sum: d110b112d28ead7e5673dd9046967833 Description: Traditional Chinese desktop This task localises the desktop in Traditional Chinese. Package: task-chinese-t-gnome-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: ibus-chewing, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-gnome-desktop_3.68+parrot2_all.deb Size: 936 SHA256: dbb61e131298000c86dc3a2cec294709539c4f13f4cb99194f5adf02edbce801 SHA1: e255c2fb6c573e2e0122396386f5b6ca31543be2 MD5sum: 3f36fc99825c1fb08d42364c36b04788 Description: Traditional Chinese GNOME desktop This task localises the GNOME desktop in Traditional Chinese. Package: task-chinese-t-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: fcitx5-frontend-qt5, kde-config-fcitx5 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-kde-desktop_3.68+parrot2_all.deb Size: 944 SHA256: d6c13d208fdaad1dc0d01afa9427479a66d92890168d8dbef0a1ac60607bcc46 SHA1: d04b7ee85654e49c578496526ff2442f69036cf0 MD5sum: c635213f0aa33b77128fe8b3c492f316 Description: Traditional Chinese KDE Plasma desktop This task localises the KDE Plasma desktop in Traditional Chinese. Package: task-cinnamon-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 9 Depends: tasksel (= 1:3.68+parrot2), task-desktop, cinnamon-desktop-environment Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cinnamon-desktop_3.68+parrot2_all.deb Size: 1100 SHA256: 704c4f24c8286bc9d134738dd56737a70caf2b79af3aef30a56f32f83b7779a8 SHA1: ee09681c1a201c00e74eb2c4f540dec469c04a0c MD5sum: e133de993ef44be8aaf0628ac99b6866 Description: Cinnamon This task package is used to install the Debian desktop, featuring the Cinnamon desktop environment, and with other packages that Debian users expect to have available on the desktop. Package: task-croatian Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2), locales Recommends: aspell-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian_3.68+parrot2_all.deb Size: 928 SHA256: eadc9e791726774b5b167b89debb796a1d5ad36dd649d99dcf8d65e56700b32a SHA1: fe0cde243a48583492902aa7fd73cbb79e7e4ec2 MD5sum: 5c22b34b22e84b9d82dd66d4f0cf994b Description: Croatian environment This task installs packages and documentation in Croatian to help Croatian speaking people use Debian. Package: task-croatian-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: hyphen-hr, libreoffice-l10n-hr, hunspell-hr, firefox-esr-l10n-hr | firefox-l10n-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian-desktop_3.68+parrot2_all.deb Size: 928 SHA256: 9b8e6cfef4ec38c0463133f905929f022f679b0fb34196d24913b8bffa7e3029 SHA1: 191d50eb624b1bb9fb3d61ebfbe7cf8cf8ad6a5f MD5sum: 989d235ffb50f0a3f0e6867faca4540c Description: Croatian desktop This task localises the desktop in Croatian. Package: task-croatian-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian-kde-desktop_3.68+parrot2_all.deb Size: 900 SHA256: 1ff448e52d75cc042f07f11e7564610ff534c84c82eea0ee720cf747455c429d SHA1: 24db29fb6fa5174e177fbf92bf99bc5d974fccde MD5sum: 30851c5ad018d54e5a67d777d5433469 Description: Croatian KDE Plasma desktop This task localises the KDE Plasma desktop in Croatian. Package: task-cyrillic Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: konwert Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic_3.68+parrot2_all.deb Size: 960 SHA256: eb884ac5e2928434ca1073ae18aab64bb486d99a7562e02aa47b01f0aa7c8b9e SHA1: 08e9c9d8eac4b8091734cf65dfdbacea9b940f6c MD5sum: 2fd4c7e73c0adc17f0ac2e1d1b8d5ef9 Description: Cyrillic environment This task provides Cyrillic fonts and other software you will need in order to use Cyrillic. It supports Belarusian, Bulgarian, Macedonian, Russian, Serbian and Ukrainian. Package: task-cyrillic-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2), t1-cyrillic Recommends: xxkb, t1-teams Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic-desktop_3.68+parrot2_all.deb Size: 948 SHA256: 831289a3e63d177666fa7c00aef6538dbf3df45bd0fb39a88e70bd7ba6d622b7 SHA1: cdf716cb2b27b29201270c7539602c420d5dc476 MD5sum: 35787020f2e6c15e7b2f6d3f55ad0ccc Description: Cyrillic desktop This task localises the desktop in Cyrillic. It supports Belarusian, Bulgarian, Macedonian, Russian, Serbian and Ukrainian. Package: task-cyrillic-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic-kde-desktop_3.68+parrot2_all.deb Size: 900 SHA256: ca245b85ee08f6924b7da56ba582c868d718bbdae1c48c76d34741d7181aa1b5 SHA1: 47f5a72725b7768575438b0f79603fb9123c1ff3 MD5sum: 119eb1406acf4839f9edb80a583563b4 Description: Cyrillic KDE Plasma desktop This task localises the KDE Plasma desktop in Cyrillic. Package: task-czech Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: aspell-cs, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech_3.68+parrot2_all.deb Size: 932 SHA256: f823f2ddf0d8747c0e68568753d9cfe830f7b40a245fd662f63793375c337558 SHA1: 53e8a265dd5fda7c1c7f1aac7a038f0cfdd30e07 MD5sum: ac1ab78550bbe75debc411adaec28d6e Description: Czech environment This task installs packages and documentation in Czech to help Czech speaking people use Debian. Package: task-czech-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: firefox-esr-l10n-cs | firefox-l10n-cs, libreoffice-l10n-cs, libreoffice-help-cs, mythes-cs, myspell-cs-cz Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech-desktop_3.68+parrot2_all.deb Size: 932 SHA256: c58c220292d9d7703381b983d596f26aaacfd75388f5ee6ce54bc5f26980fa0b SHA1: 75089ef0dfb9aa81738e3db26ce8503c78b23ba8 MD5sum: e6cc527df70a624b69fc0311ee697bb2 Description: Czech desktop This task localises the desktop in Czech. Package: task-czech-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech-kde-desktop_3.68+parrot2_all.deb Size: 892 SHA256: be18278d7e1a5a842758630b6e40f6b2a0cd7b2ff068093ec4792a607c1846f7 SHA1: 87466158326d823779be6784455c3b2eadb5cc4b MD5sum: 32a02ae7c89d1822a044e8f8df8b11e5 Description: Czech KDE Plasma desktop This task localises the KDE Plasma desktop in Czech. Package: task-danish Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: aspell-da, idanish, wdanish, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish_3.68+parrot2_all.deb Size: 940 SHA256: e5ff3cac2358ea6b8c83ba74028e73d44086fa8f38341fb5b2d7c1ced1fb4c17 SHA1: c2f977f4321aa43ccf74338f84c772aeda938572 MD5sum: db2b79eed0f1d6fad8b1166d9dd412f0 Description: Danish environment This task installs packages and documentation in Danish to help Danish speaking people use Debian. Package: task-danish-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: firefox-esr-l10n-da | firefox-l10n-da, libreoffice-l10n-da, libreoffice-help-da, myspell-da | hunspell-da Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish-desktop_3.68+parrot2_all.deb Size: 932 SHA256: b91d67085816039a12759b1136ea2b730da825c30bc4fae32d8e4171418447e0 SHA1: be222ff49a2ffdb40ae426016af7564cdab32f36 MD5sum: 24a5a0baa8b23fc94c054b66ed44f023 Description: Danish desktop This task localises the desktop in Danish. Package: task-danish-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish-kde-desktop_3.68+parrot2_all.deb Size: 892 SHA256: 863f9c1dc952125e3257a9dd7ab6f9eaa52e9714558785361d11ce06847a3c14 SHA1: a5fb3b411f3d003cf7070211b47a5cba3ae4b6ca MD5sum: e68087f0820cb1244dfa2c5f3349f94b Description: Danish KDE Plasma desktop This task localises the KDE Plasma desktop in Danish. Package: task-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2), xorg, xserver-xorg-video-all, xserver-xorg-input-all, desktop-base Recommends: task-mate-desktop | task-kde-desktop | task-xfce-desktop | task-gnome-desktop | task-lxde-desktop | task-gnome-flashback-desktop | task-cinnamon-desktop | task-lxqt-desktop, xdg-utils, fonts-symbola, avahi-daemon, libnss-mdns, anacron, eject, iw, alsa-utils, sudo, firefox | firefox-esr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-desktop_3.68+parrot2_all.deb Size: 1044 SHA256: 364de30fcdb652b515db0bcd54992254d8c3ec97977c5dd8f14152e56699ed54 SHA1: 10b62efbc105177f7aa1df263d62fd4792fe43d1 MD5sum: 1c277d5a92c729002bf5125aa1ed0a33 Description: Debian desktop environment This task package is used to install the Debian desktop. Package: task-dutch Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2), manpages-nl Recommends: idutch, wdutch, aspell-nl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch_3.68+parrot2_all.deb Size: 952 SHA256: 5121cfd659d1226d8b6aeae7bbd9bcdcb7ee75451e7aed5c36b9d608d277fe20 SHA1: 5721892a72e232ae25d02ea2ee57c478be375084 MD5sum: aa867461b3b1f10db744e5da9cdaa9e7 Description: Dutch environment This task installs programs, data files, fonts, and documentation that makes it easier for Dutch speakers to use Debian. Package: task-dutch-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: firefox-esr-l10n-nl | firefox-l10n-nl, libreoffice-l10n-nl, libreoffice-help-nl, hunspell-nl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch-desktop_3.68+parrot2_all.deb Size: 928 SHA256: 8b26cfe47ff9bed1530e2075ed1d75294b1f300f06d81df03cbc1cdf59f87ca5 SHA1: f178006587f9839f39d78e6c71d186ea33c11c9d MD5sum: 846efe2985b1628db80dd552ea322dfa Description: Dutch desktop This task localises the desktop in Dutch. Package: task-dutch-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch-kde-desktop_3.68+parrot2_all.deb Size: 892 SHA256: ab0dfea74f271282ba69758b99c19a366db157749c60a75bf767bb8a49d9d0e3 SHA1: 1d3317a151ea8cdbdff47acf9918093f16ad8ac4 MD5sum: 35d5d65a69c85f97ef1316ccfba8d0f5 Description: Dutch KDE Plasma desktop This task localises the KDE Plasma desktop in Dutch. Package: task-dzongkha-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: fonts-dzongkha, libreoffice-l10n-dz, libreoffice-help-dz Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dzongkha-desktop_3.68+parrot2_all.deb Size: 916 SHA256: 8aed104acaea33e3366667a1da26e3f5e359613e949a5b6f01200cc7a1ac1d73 SHA1: afbc2d0a07f10c0744f970d7f36a1c8f0d6497b9 MD5sum: bfe15e15f047ab33970ef19ccce0894e Description: Dzongkha desktop This task localises the desktop in Dzongkha. Package: task-dzongkha-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dzongkha-kde-desktop_3.68+parrot2_all.deb Size: 900 SHA256: 6b64cf6787bee323af5c834331d00ddd12e9a24dcb0cf686d25917d97329c107 SHA1: adcce6401de6890cfcec7a4cdc5d121e86520349 MD5sum: 0cbf53d878e179a4022fbcc10b28515e Description: Dzongkha KDE Plasma desktop This task localises the KDE Plasma desktop in Dzongkha. Package: task-english Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2), locales Recommends: util-linux-locales, ibritish, iamerican Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-english_3.68+parrot2_all.deb Size: 960 SHA256: f8133731a3358e8421b0cf0183c0de8ddfb734a50fd73146c079f7a3560c875a SHA1: 4848b9d7e9f59dc3be0adda623a220afb4a8030f MD5sum: 15fe5039f49afd60ec1f7fe40a54e697 Description: General English environment This task installs packages and documentation in British and American English to help English speaking people use Debian. Package: task-esperanto Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: aspell-eo Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto_3.68+parrot2_all.deb Size: 924 SHA256: 11e4a36c87850b9928eb3c7e1f9d95e59178e9d4c6e578c186232cfce7ca4ff3 SHA1: 27e359843df84bec81fd35c09ae05f575f35e976 MD5sum: 8885272f08736bb56269c5b3779bdc88 Description: Esperanto environment This task installs packages and documentation in Esperanto to help Esperanto speaking people use Debian. Package: task-esperanto-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: myspell-eo, libreoffice-l10n-eo, firefox-esr-l10n-eo | firefox-l10n-eo Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto-desktop_3.68+parrot2_all.deb Size: 928 SHA256: e98506864b3d3adca645a718c9a58fbb901afb12f050cee9750602be408f56f1 SHA1: 682aa8d7eb2d5f25f86973d4eed66c261f841d5b MD5sum: 9e908fd015a9fdf20f7a4b7e5f7bd373 Description: Esperanto desktop This task localises the desktop in Esperanto. Package: task-esperanto-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto-kde-desktop_3.68+parrot2_all.deb Size: 900 SHA256: f6b1c95954baa3b1876adc01aa7482cd5d092c94121b3d841f0c5171dd5d9a64 SHA1: 048a22c8c17cddfea177019a582f721acffa1355 MD5sum: c3b8b32e6b85a9a043141020528716fe Description: Esperanto KDE Plasma desktop This task localises the KDE Plasma desktop in Esperanto. Package: task-estonian Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: aspell-et Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian_3.68+parrot2_all.deb Size: 920 SHA256: 61acef43ec474c97ab29d8dd5795c5ae24a4e086c03c4011de2938c420f60c2f SHA1: f028bf367bacf16acccb4e5de0d05059f239ca9c MD5sum: a558dd8d7db75400698a274277e8875a Description: Estonian environment This task installs packages and documentation in Estonian to help Estonian speaking people use Debian. Package: task-estonian-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: libreoffice-l10n-et, libreoffice-help-et, firefox-esr-l10n-et | firefox-l10n-et Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian-desktop_3.68+parrot2_all.deb Size: 928 SHA256: 9236d7c77a7f2811ba0e7f3fd38e0bc94f28774b52901ba8b724dcd6f5ae850b SHA1: 532a203f24fca527f767f033b69c840aeb8ac193 MD5sum: 56580be204bf2c2c72ee185ffdcc4df3 Description: Estonian desktop This task localises the desktop in Estonian. Package: task-estonian-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian-kde-desktop_3.68+parrot2_all.deb Size: 900 SHA256: 9e0758f2bc9a5f0ad9827ba08f7ff312591bc00fe04d07b8bd0e8490d7a6228b SHA1: 0c4a498d9410e2fdc53696eae905f53fe4dc89fd MD5sum: c8bacb4032af5a41f302daaf70ca0060 Description: Estonian KDE Plasma desktop This task localises the KDE Plasma desktop in Estonian. Package: task-finnish Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: tmispell-voikko, voikko-fi, libenchant-voikko, libenchant-2-voikko Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish_3.68+parrot2_all.deb Size: 948 SHA256: ad9b6998182008dbeaa2c2b6bda1ca5460e528e04ad0a6a331ab6eaf2fe3b66e SHA1: 2f614b21a348ebf5bbba42c77d95ee48270399d0 MD5sum: efafdbdfcbbbb8de8eafda25d19980aa Description: Finnish environment This task installs packages and documentation in Finnish to help Finnish speaking people use Debian. Package: task-finnish-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: libreoffice-help-fi, libreoffice-l10n-fi, libreoffice-voikko, firefox-esr-l10n-fi | firefox-l10n-fi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish-desktop_3.68+parrot2_all.deb Size: 928 SHA256: 932e93bf189e6eb8cd33c21bbbf8fcf504341f2b78a7d069d65b637610bb9d8f SHA1: 2b0c84efe9f5c1c67378534c70263a403a9a1243 MD5sum: 6417d6b9845f470655a6df663eea2a29 Description: Finnish desktop This task localises the desktop in Finnish. Package: task-finnish-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish-kde-desktop_3.68+parrot2_all.deb Size: 896 SHA256: cd2a3878a365407b2c36f1ee7340b6b2023ec1b61fa0558db730dc1c3d7a79d8 SHA1: d96c111a991589cddde7b7d7d8cda86fdf4b1687 MD5sum: 54617328bd821b1d0a5b481d0088fde8 Description: Finnish KDE Plasma desktop This task localises the KDE Plasma desktop in Finnish. Package: task-french Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: ifrench-gut, wfrench, aspell-fr, manpages-fr, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french_3.68+parrot2_all.deb Size: 952 SHA256: 139689bec12a69c87f85ce424ad458abecd97e484aa0118f318fc8e46a703d73 SHA1: f9b13fe11a1db66c95672308dee1c4a17944aaa1 MD5sum: 61da088144b8c0f877b484564aba3a02 Description: French environment This task installs packages and documentation in French to help French speaking people use Debian. Package: task-french-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: libreoffice-l10n-fr, libreoffice-help-fr, mythes-fr, firefox-esr-l10n-fr | firefox-l10n-fr, hunspell-fr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french-desktop_3.68+parrot2_all.deb Size: 932 SHA256: 76169218c6266654dc9ad57588120bfa783a4b7ce98dab4f30f98de3b9b08189 SHA1: cc515e000924436f5acab57c736a0348a71f1d1c MD5sum: d03d705a3cfcc2b1bc5a9eacbcb4acde Description: French desktop This task localises the desktop in French. Package: task-french-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french-kde-desktop_3.68+parrot2_all.deb Size: 892 SHA256: a468943c0b5af0ee9829686b510695a2843b3e95d57eede09eb3f72944594b58 SHA1: 3b084b479549f5676fa3266ddb335de0bce8ee86 MD5sum: d2a2e8dd7b21bcff162b8ea7d74b1078 Description: French KDE Plasma desktop This task localises the KDE Plasma desktop in French. Package: task-galician Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: aspell-gl-minimos, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician_3.68+parrot2_all.deb Size: 944 SHA256: b29c780ec083e6346bfc2615ef6cce9c2de73294b5d006a9a4b9424f37b2370d SHA1: 1c1fde03c86866ff523a940190596f223e2515cb MD5sum: 7e5732ea3507ba5b3766824934be693b Description: Galician environment This task installs packages and documentation in Galician to help Galician speaking people use Debian. Package: task-galician-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: libreoffice-l10n-gl, libreoffice-help-gl, firefox-esr-l10n-gl | firefox-l10n-gl, hunspell-gl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician-desktop_3.68+parrot2_all.deb Size: 936 SHA256: 0e6ac95da714dea6b8bf5cf105c5eb14d8104782e24731f9d967b2cd88e2fc1b SHA1: 2f322bf8ea6abae3aa94786227ce24499424f97c MD5sum: 6f61ebbce00f953a290739e130144ef4 Description: Galician desktop This task localises the desktop in Galician. Package: task-galician-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician-kde-desktop_3.68+parrot2_all.deb Size: 900 SHA256: d79d327adbccc987ef572c3832b22e244ec95a137f0d938ac9e9a1347ec687ff SHA1: 01339103f00f669f8971cad276dbcbdac2efa098 MD5sum: 23e0b6aeffc78894fd1b1b76899946b9 Description: Galician KDE Plasma desktop This task localises the KDE Plasma desktop in Galician. Package: task-georgian-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: fonts-bpg-georgian, libreoffice-l10n-ka Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-georgian-desktop_3.68+parrot2_all.deb Size: 916 SHA256: d473fbb7c15b23da29894a83f48e5915dd58289148cf0badcfc1d26cdcf84a6e SHA1: 2f05a0e4f415c1e9772fb2c319fd36aabc231923 MD5sum: 11fc74d76e3f3de980df727f55b23a96 Description: Georgian desktop This task localises the desktop in Georgian. Package: task-german Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2), manpages-de Recommends: wngerman, ingerman, aspell-de, iswiss Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german_3.68+parrot2_all.deb Size: 940 SHA256: 22a435bd14d1fedf4057e192395f7f9da4c80a93546a0c363ea1775518c845bc SHA1: 7eb71608d6299a79a4a3d68f65f08d0b2b4db939 MD5sum: 979e1cb4a702f3fe1d604e92f2c28bfc Description: German environment This task installs packages and documentation in German to help German speaking people use Debian. Package: task-german-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: firefox-esr-l10n-de | firefox-l10n-de, libreoffice-help-de, libreoffice-l10n-de, mythes-de, mythes-de-ch, hyphen-de, hunspell-de-de, hunspell-de-at, hunspell-de-ch Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german-desktop_3.68+parrot2_all.deb Size: 944 SHA256: 216f96a01111729f67512e66fb6beda48bfd405044164d283d08b43e5f783112 SHA1: 2b5a1d50f5b3e7e47774bcc39f575ebdcc475546 MD5sum: 28d4aa0b7f786aa21511cde7b971c5bb Description: German desktop This task localises the desktop in German. Package: task-german-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german-kde-desktop_3.68+parrot2_all.deb Size: 892 SHA256: 666ce54339b0e71946df4c3cd88cbcfc39312b1501e94c15c6cd5a6e74bd4c68 SHA1: fcfe1518b95722df6a3a23b32c8db44d925ee964 MD5sum: e0c70177bf4ce29de615ef82de912786 Description: German KDE Plasma desktop This task localises the KDE Plasma desktop in German. Package: task-gnome-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 9 Depends: tasksel (= 1:3.68+parrot2), task-desktop, gnome-core Recommends: gnome, synaptic, libreoffice-gnome, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, network-manager-gnome, parrot-desktop-gnome Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gnome-desktop_3.68+parrot2_all.deb Size: 1200 SHA256: efde69f9cd9b498779e8785350dc584e88050f5650142c18f5ca5449654a403f SHA1: 9b28b479fbf67f22071ccf08e2307b7f641ada9e MD5sum: c9c1933744bec98408d6d1c3af7a8145 Description: GNOME This task package is used to install the Debian desktop, featuring the GNOME desktop environment, and with other packages that Debian users expect to have available on the desktop. Package: task-gnome-flashback-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2), task-desktop, gnome-session-flashback, gdm3, gnome-control-center, eog, evince, file-roller, gedit, gnome-calculator, gnome-screenshot, gnome-terminal, totem, network-manager-gnome Recommends: libreoffice-gnome, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, gnome-orca, firefox | firefox-esr, evolution, gnome-software, synaptic, alacarte, gnome-disk-utility, gnome-documents, gnome-tweaks, yelp Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gnome-flashback-desktop_3.68+parrot2_all.deb Size: 1200 SHA256: 6f449b0e2c76169cba57e636b5c1d993b2dc884c0aaafaf5bbedb9c05c5d5f81 SHA1: 0e08a2c2b7aa5e1cfece788789086cbef904b83a MD5sum: 0b599a914b102bb1f9125bb8bfdfe5a9 Description: GNOME Flashback This task package is used to install the Debian desktop, featuring the GNOME Flashback desktop environment, and with other packages that Debian users expect to have available on the desktop. Package: task-greek Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Konstantinos Margaritis Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: aspell-el Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek_3.68+parrot2_all.deb Size: 912 SHA256: 64df6c1f6300f9c152781316f7f5a166ccdcf1eafd3a3d63dfd65c298a311919 SHA1: 731681bcbe87d6b446fdc010c81f05094346abac MD5sum: 709da33a9d81a89996dccdf16a0c0d31 Description: Greek environment This task installs packages and documentation in Greek to help Greek speaking people use Debian. Package: task-greek-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Konstantinos Margaritis Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: fonts-freefont-ttf, libreoffice-l10n-el, firefox-esr-l10n-el | firefox-l10n-el, myspell-el-gr, libreoffice-help-el Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek-desktop_3.68+parrot2_all.deb Size: 940 SHA256: 2494501d487c0164b5bc3ad3aa20123f36b6b3eff74193459dbc69db87392925 SHA1: e258b7d6525b169f9ef0ca7417578cc576fa50b0 MD5sum: 64720ba8dfdb06f6367667b7ed0e6b0f Description: Greek desktop This task localises the desktop in Greek. Package: task-greek-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek-kde-desktop_3.68+parrot2_all.deb Size: 896 SHA256: 36f05bec23643ff59922276fc5493fddc4f069635e725d48425ee835ca7ee4d3 SHA1: 291c43eadc32d4a30e8c872738c8123140fffee9 MD5sum: cf7d82293cd3be3e150eb13ed285b653 Description: Greek KDE Plasma desktop This task localises the KDE Plasma desktop in Greek. Package: task-gujarati Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: aspell-gu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati_3.68+parrot2_all.deb Size: 924 SHA256: abe1adf9d20d56108370ada1d67ae3f8ee83b257fe667c1aa9ebf8a303891bd6 SHA1: bb3e62ea103b042cf74d9d9cbcf9cdc261dc5a57 MD5sum: 8674f549aa5dc0a4048b9739803c5a6b Description: Gujarati environment This task installs packages and documentation in Gujarati to help Gujarati speaking people use Debian. Package: task-gujarati-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: fonts-lohit-gujr, libreoffice-l10n-gu, firefox-esr-l10n-gu-in | firefox-l10n-gu-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati-desktop_3.68+parrot2_all.deb Size: 936 SHA256: b62875066567ae9f4c438ba0fa6a379285ff5757bd76f745f978677ecd738aa2 SHA1: cd4b0cbab1e9e0c751546abb585997662ef1b69e MD5sum: 0f79b3c92454dd9b840311fa99f7b9aa Description: Gujarati desktop This task localises the desktop in Gujarati. Package: task-gujarati-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati-kde-desktop_3.68+parrot2_all.deb Size: 900 SHA256: c3e44b61dc5923f3bbcd513b3b4079b2d88d9d8097a8f8c2545dddc22c3f7af2 SHA1: 6a702a66829bf760236f23e637fa1c052b283ac2 MD5sum: 1334da3fef2d5ee96cd2306354d7e1b4 Description: Gujarati KDE Plasma desktop This task localises the KDE Plasma desktop in Gujarati. Package: task-hebrew Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Hebrew Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: libfribidi0, libhdate1, bidiv, culmus, hspell, aspell-he, mlterm Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew_3.68+parrot2_all.deb Size: 960 SHA256: bdcc47263a5317a2ac5892b26058b2a301c0cdba252b5070e01c06b37398a823 SHA1: 157774089e3945f2e973cbe4d97dabe2b055a975 MD5sum: ac234655ade576525c0fc5aadbbe4e02 Description: Hebrew environment This task installs programs and documentation in Hebrew to help Hebrew speaking people use Debian. Package: task-hebrew-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Hebrew Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: hspell-gui, libreoffice-l10n-he, firefox-esr-l10n-he | firefox-l10n-he, myspell-he Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-desktop_3.68+parrot2_all.deb Size: 928 SHA256: dff1d1b13ef5905f3ac4b0531f4da200cc116f10e9b370483f80673156c3b7ba SHA1: 9dab0bdbed6d6593f4c0df9c7bb661bc62de3d70 MD5sum: d4dca6a93a8a41335c4ebc3970d6cc16 Description: Hebrew desktop This task localises the desktop in Hebrew. Package: task-hebrew-gnome-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: hdate-applet Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-gnome-desktop_3.68+parrot2_all.deb Size: 912 SHA256: 5e62b77a90d6eb99c9fd05c4d4d9dbc4f3c92b612e21b212df2a38603547c4ef SHA1: 5f06acaedf3bfa3602b715b9747822f6a6d98007 MD5sum: 3e3d18d86f2b7f32bfdb997b1057a696 Description: Hebrew GNOME desktop This task localises the GNOME desktop in Hebrew. Package: task-hebrew-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-kde-desktop_3.68+parrot2_all.deb Size: 892 SHA256: 5ef878bf6541863afb32d529de4b39f84e62e7f9e3d2c6d84118d102d1c92027 SHA1: 3d171e0f6a741eca82ba1948f272f9c9d6c3ab10 MD5sum: bffc2769f4a60fa43b143063bfe6fa11 Description: Hebrew KDE Plasma desktop This task localises the KDE Plasma desktop in Hebrew. Package: task-hindi Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: aspell-hi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi_3.68+parrot2_all.deb Size: 936 SHA256: 44b4f234fae7320347f968932aff665c020db7830e2c9158b772a96ca3263e66 SHA1: f2fe678841ff4f8850a7962b9c3d6ebf80997aa3 MD5sum: 8014e405b84d94308270868977f05f06 Description: Hindi environment This task installs programs, data files, fonts, and documentation that makes it easier for Hindi speakers to use Debian. Package: task-hindi-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: libreoffice-l10n-hi, libreoffice-help-hi, fonts-lohit-deva, firefox-esr-l10n-hi-in | firefox-l10n-hi-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi-desktop_3.68+parrot2_all.deb Size: 936 SHA256: 479a0c0c7c8a11916550d644011d4fbbfdc222a315fa5fc9065fa7f57b21ec91 SHA1: e3516b53d61b134e03488b04ab45091d3d48c8d0 MD5sum: 44a4b550af4e39c7334396cf6eaf145a Description: Hindi desktop This task localises the desktop in Hindi. Package: task-hindi-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi-kde-desktop_3.68+parrot2_all.deb Size: 892 SHA256: 05ddc63c3e0f614807d2fad1d918cb62b47aaf6fef5eb714d872f102c49f4d36 SHA1: f53eed9024f0315ce18d06d59d8e1ad3135be4c9 MD5sum: b4382644bafe449b3193ac761d59d09e Description: Hindi KDE Plasma desktop This task localises the KDE Plasma desktop in Hindi. Package: task-hungarian Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: hunspell, aspell-hu, ihungarian, fortunes-debian-hints, manpages-hu, hunspell-hu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian_3.68+parrot2_all.deb Size: 956 SHA256: 4efe33d32402b4494aca6352b2f8fca6895a76fc1afd186c3cd6630954211d35 SHA1: 503a527e873907f37d3fd32e81af644c2ea4be5a MD5sum: 615bad091c4c0010fd8859d9acc7c4e7 Description: Hungarian environment This task installs packages and documentation in Hungarian to help Hungarian speaking people use Debian. Package: task-hungarian-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: gsfonts-x11, fonts-sil-andika, fonts-dejavu, fonts-liberation, fonts-freefont-ttf, firefox-esr-l10n-hu | firefox-l10n-hu, libreoffice-l10n-hu, libreoffice-help-hu, hyphen-hu, hunspell-hu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian-desktop_3.68+parrot2_all.deb Size: 984 SHA256: 697b93c956e0a4a54c5093e8e67f5fe39506d4af2e25c990c2ee03116040c6a2 SHA1: eec1dcb6733090d6fd2d6856252fa16ce2765ac1 MD5sum: e5268bb3c2735773a3cacb21c6681da2 Description: Hungarian desktop This task localises the desktop in Hungarian. Package: task-hungarian-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian-kde-desktop_3.68+parrot2_all.deb Size: 900 SHA256: 14a56b863de003db9a9e864ff56c33de4fd06df485f914deee40f5f1713cc6f2 SHA1: 961e56a21726e73c24d1b6180723f12cd2ac82f7 MD5sum: 5eb2417769163bfb855d5067cdf72f61 Description: Hungarian KDE Plasma desktop This task localises the KDE Plasma desktop in Hungarian. Package: task-icelandic Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: aspell-is Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic_3.68+parrot2_all.deb Size: 924 SHA256: 630de785eba676e996f4fbaa3fe572433a59614c23d02bb489db5f39ca72e6c3 SHA1: 74718630b6fe9a71e2719ac4d2964d735975149e MD5sum: e8e3f797fbf2d5c3b7371361c0f37495 Description: Icelandic environment This task installs packages and documentation in Icelandic to help Icelandic speaking people use Debian. Package: task-icelandic-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: libreoffice-l10n-is, firefox-esr-l10n-is | firefox-l10n-is Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic-desktop_3.68+parrot2_all.deb Size: 924 SHA256: dcd32d8acb82f14da6afb826546cca180a24448fff226e0f6cc5dd32ad5e7fdf SHA1: d7476cca8164a6b463de6534f8b3445f3dcb0ccd MD5sum: fb05ef11e568219ecff5a9ea948008a0 Description: Icelandic desktop This task localises the desktop in Icelandic. Package: task-icelandic-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic-kde-desktop_3.68+parrot2_all.deb Size: 900 SHA256: c683daa94f6fe6378956a9d26fecb5af5243425a46c58e0e13d31c4ef5072f59 SHA1: 3d2b15f526e385799ad9018396f11fd6600fccc4 MD5sum: b3b87fba378028bb3f330f45cf7cabf3 Description: Icelandic KDE Plasma desktop This task localises the KDE Plasma desktop in Icelandic. Package: task-indonesian-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: firefox-esr-l10n-id | firefox-l10n-id, libreoffice-l10n-id Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-indonesian-desktop_3.68+parrot2_all.deb Size: 920 SHA256: 2c54e71581211bb8fcb168a82ad54cc426d43a34b68f3d13ccf1c2757578f3c9 SHA1: fb904354ed2f7f31c042768017a685bb7711b322 MD5sum: dc2f2e62f8b53ad2da1a6f1f1e2327bf Description: Indonesian desktop This task localises the desktop in Indonesian. Package: task-indonesian-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-indonesian-kde-desktop_3.68+parrot2_all.deb Size: 900 SHA256: cb69c6e91ec20d1c422e012ca485c89d8229714ab8a4b8f5a0377329c3cdaa24 SHA1: 12b2dbd0b662769d207bcccfbeb8b442f53ab701 MD5sum: a2670e2eed2380dc9db3bb0f2df71ae7 Description: Indonesian KDE Plasma desktop This task localises the KDE Plasma desktop in Indonesian. Package: task-irish Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: aspell-ga Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish_3.68+parrot2_all.deb Size: 916 SHA256: c22e03c99b621d3c795a875faa83cca65161bf4d1c548fff87387f72289512c1 SHA1: 4ef9bdb358fac33f1dae82303f626a6e67ff0f61 MD5sum: eccbe14d48a73c6457aa441f67a3586a Description: Irish environment This task installs packages and documentation in Irish to help Irish speaking people use Debian. Package: task-irish-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: firefox-esr-l10n-ga-ie | firefox-l10n-ga-ie, libreoffice-l10n-ga, myspell-ga Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish-desktop_3.68+parrot2_all.deb Size: 924 SHA256: 1cb5ef873c5b934b876fcff93e5dcffbe98595af2d7d37579ed600e37ea46cf7 SHA1: 4ca56b224cdcfb171795492e094f9ebae4452ab6 MD5sum: 92cfab9ba37e718dea51b2fefc91aada Description: Irish desktop This task localises the desktop in Irish. Package: task-irish-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish-kde-desktop_3.68+parrot2_all.deb Size: 892 SHA256: 571beba291f3275a749eaaf3db2f3da78e99feadd04c62f652051bdcff014bdc SHA1: 263ef661e4badb4b8f66261a4e12aff06f717a39 MD5sum: a6deaf8c97404a7be3a32251362791fe Description: Irish KDE Plasma desktop This task localises the KDE Plasma desktop in Irish. Package: task-italian Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2), manpages-it Recommends: aspell-it, debian-reference-it, fortunes-it, iitalian, maint-guide-it, witalian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian_3.68+parrot2_all.deb Size: 960 SHA256: d7ae97fe3c9471ba492a9be79399ee5e0d5433b2438ee388b785095aa2422bec SHA1: 0b1523d3b57bc0d1fba8ff487f07c4b398ff2101 MD5sum: 9ddb29bb8ff510ae477f941762bf238c Description: Italian environment This task installs packages and documentation in Italian to help Italian speaking people use Debian. Package: task-italian-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: libreoffice-help-it, libreoffice-l10n-it, mythes-it, firefox-esr-l10n-it | firefox-l10n-it, hunspell-it Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian-desktop_3.68+parrot2_all.deb Size: 936 SHA256: 4131549d7988d295292b79f8c0637aab21a9e48da332c86291fdb0a2bfb24f6e SHA1: d1acef8937634f3db7c88ee0e909afde31e0c461 MD5sum: 712362721953a338b44e53ec0f9be731 Description: Italian desktop This task localises the desktop in Italian. Package: task-italian-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian-kde-desktop_3.68+parrot2_all.deb Size: 900 SHA256: f6c5ea2554cb01b5bf4497fbf5660f2f3e875a46d94377bfd423f25e9b29cb3b SHA1: 5f1ffa76ac8814ec1b83160d8f1975f09148f7b6 MD5sum: 2ff20e82e31a7289fe52a411655d81c6 Description: Italian KDE Plasma desktop This task localises the KDE Plasma desktop in Italian. Package: task-japanese Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Kenshi Muto Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2), manpages-ja, lv Recommends: fbterm, unifont, nkf, manpages-ja-dev Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese_3.68+parrot2_all.deb Size: 932 SHA256: 21ad68877aa947e339ba371d34d62a9937db4b9222c50eaedcdcbc29991e8f2d SHA1: cd4be224352f562dbe3e54075ba5aa4acdf0a97a MD5sum: eaad3ba185ebecdce8b163a7954e43d2 Description: Japanese environment This task installs packages that make it easier for Japanese speakers to use Debian. Package: task-japanese-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Kenshi Muto Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: firefox-esr-l10n-ja | firefox-l10n-ja, fonts-vlgothic, fonts-ipafont, uim, uim-mozc | uim-anthy, mozc-utils-gui, anthy, libreoffice-l10n-ja, libreoffice-help-ja, poppler-data Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-desktop_3.68+parrot2_all.deb Size: 964 SHA256: 93120827d0b35d6414b891962da51d95032bcd041a23d690f85351a8f4ac4fbe SHA1: 1b5987fc5e1aa9a4bcd93ef47bf40629871181e4 MD5sum: 65b7ccd703995a989a9616518c13c17f Description: Japanese desktop This task localises the desktop in Japanese. Package: task-japanese-gnome-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: thunderbird, thunderbird-l10n-ja, ibus-mozc | ibus-anthy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-gnome-desktop_3.68+parrot2_all.deb Size: 936 SHA256: 282dc6eb9376a1fe65f37b7cf76215832c9a7f415b3403bdfeb4fbba74eeb30f SHA1: 99f071541abce70548f345424d5cfcaa5b3ad8d9 MD5sum: ea564e93a85f1ba1148e607a1c1b3f7e Description: Japanese GNOME desktop This task localises the GNOME desktop in Japanese. Package: task-japanese-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-kde-desktop_3.68+parrot2_all.deb Size: 896 SHA256: e5b52b0ad2f16516cf33798d3128ee9ba8aad1188cd37e1d55dbe8cc60ec29a2 SHA1: f778b2d71c433e9888020812562975aa7c851aa9 MD5sum: 172cca0fba372bee5d56db3eb84e3af0 Description: Japanese KDE Plasma desktop This task localises the KDE Plasma desktop in Japanese. Package: task-kannada-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: fonts-lohit-knda, firefox-esr-l10n-kn | firefox-l10n-kn, fcitx, fcitx-m17n, fcitx-config-gtk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-desktop_3.68+parrot2_all.deb Size: 940 SHA256: f429c90c0cae81d15ef2c1ab878e7926428a89e15c9c635b341e02db05b47f9f SHA1: 3f1e8975310c1e5786ff67aeb6e16c40e16eb6a8 MD5sum: 5a776f1b0fd2202bb1c2aaf0ad3b8c2c Description: Kannada desktop This task localises the desktop in Kannada. Package: task-kannada-gnome-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-gnome-desktop_3.68+parrot2_all.deb Size: 924 SHA256: 3ec8d83f4975e0684a17b8957cc7dc21afec51991343089cd42d75f048351e50 SHA1: 850e2341b9e7652a645a5693d27f01ceaa0c3968 MD5sum: d7798d14be082eca54f1e8c0f72677f3 Description: Kannada GNOME desktop This task localises the GNOME desktop in Kannada. Package: task-kannada-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-kde-desktop_3.68+parrot2_all.deb Size: 916 SHA256: 039b92296caa4f4513986e8de9240e84dd2701c40300fee44d4f002d99fed9bd SHA1: ba7d651bc3b821be9380514f8d20e27d4e6436ed MD5sum: 75127affcd2b6510bd789b2a1c619d9b Description: Kannada KDE Plasma desktop This task localises the KDE Plasma desktop in Kannada. Package: task-kazakh Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Timur Birsh Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: aspell-kk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh_3.68+parrot2_all.deb Size: 912 SHA256: 1d3dd185b9e560c7a73131c7e1b71cc96902a9c42edf5f4b30eb6f2fef831a40 SHA1: c1bcef3f41debbb3483fbb595925cd9bd1a6bda6 MD5sum: f2219ca408ed4c82dea4817d7196e387 Description: Kazakh environment This task installs programs and documentation in Kazakh to help Kazakh speaking people use Debian. Package: task-kazakh-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Timur Birsh Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: hunspell-kk, firefox-esr-l10n-kk | firefox-l10n-kk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh-desktop_3.68+parrot2_all.deb Size: 900 SHA256: 6f0eb4386bad89e39f7ddac377268b98f9124d53273dccdb1e62562397a56698 SHA1: 3f417bd0c02f4ab7796bb8794c788dcd76c02261 MD5sum: be2d181c1de3fab43a65169715a9bf4a Description: Kazakh desktop This task localises the desktop in Kazakh. Package: task-kazakh-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh-kde-desktop_3.68+parrot2_all.deb Size: 892 SHA256: 87fe36aab2d6921899f24efda1487f93b2b65d1722ed7dd82648a1656d2edcf4 SHA1: ff5c387a30eedd890372af0f430467955aa654ab MD5sum: b670673b770ba39aec11c88684bc4cbc Description: Kazakh KDE Plasma desktop This task localises the KDE Plasma desktop in Kazakh. Package: task-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2), task-desktop, kde-standard, parrot-interface-common Recommends: kdeaccessibility, orca, k3b, k3b-i18n, plasma-nm, apper, gimp, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-plasma, libreoffice-kf5, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, print-manager, dragonplayer, parrot-desktop-kde Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kde-desktop_3.68+parrot2_all.deb Size: 1116 SHA256: b7ae8d5dd8c976e9ad996befe607dfcc8542f9e92517bd4948808ea931c104a8 SHA1: c6bb0fd47f449540c51b111053766e8574d02f2d MD5sum: 2380ba11328ffa2c519fcfe11462b98b Description: KDE Plasma This task package is used to install the Debian desktop, featuring the KDE Plasma desktop environment, and with other packages that Debian users expect to have available on the desktop. Package: task-khmer Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: khmerconverter Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer_3.68+parrot2_all.deb Size: 916 SHA256: 7768bd0f067c49a097fadff8dddaf761c9ced078dd09df70e2614641c82a612c SHA1: 0fcc70f8e4fae7fe842671389cda399a57b0f43b MD5sum: b146830e08a0e83d753f18e99e54c4a7 Description: Khmer environment This task installs packages and documentation in Khmer to help Khmer speaking people use Debian. Package: task-khmer-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: fonts-khmeros, firefox-esr-l10n-km | firefox-l10n-km, libreoffice-l10n-km, libreoffice-help-km Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer-desktop_3.68+parrot2_all.deb Size: 932 SHA256: 4a8f7b0db0f3c7f636b55d69c9b948387db4113412ba64ff1767776ece521607 SHA1: bfe1b7bc5f4b85a98a2ac4950bda3df25894a065 MD5sum: 33af587c4b4c63389f0483dd092fe7ce Description: Khmer desktop This task localises the desktop in Khmer. Package: task-khmer-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer-kde-desktop_3.68+parrot2_all.deb Size: 892 SHA256: 3ea0cd220e264c104970fc20cb10c95b1af103b9cd0230520b2515c7f303b49b SHA1: 711ba8440e82fd2cff91cd3bc5741b3092d7ce74 MD5sum: 0a254e14f22c73b9ee3f229f55e0654b Description: Khmer KDE Plasma desktop This task localises the KDE Plasma desktop in Khmer. Package: task-korean Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: zhcon Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean_3.68+parrot2_all.deb Size: 908 SHA256: d9d9c116269720186b14355f30b282752fe6a901e590a9a0769d96e55db68d92 SHA1: 4b68f193e646638d334c0baedf484a47f19f4ca0 MD5sum: 299e61358eb0533e0dc0d599ae4a7d20 Description: Korean environment This task installs packages that make it easier for Korean speakers to use Debian. Package: task-korean-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: im-config, ibus-hangul, fonts-nanum, fonts-noto, fonts-noto-cjk, firefox-esr-l10n-ko | firefox-l10n-ko, libreoffice-help-ko, libreoffice-l10n-ko, hunspell-ko, poppler-data Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-desktop_3.68+parrot2_all.deb Size: 968 SHA256: 57452de796b3db3921a6c9b1a2aef1a4543f7997590ccd6896f7faa2219a5f7d SHA1: 81c85d1021b07fc618c839d1e424835b1f913be8 MD5sum: 30ad0accc44e448eb2c028a87071f2d4 Description: Korean desktop This task localises the desktop in Korean. Package: task-korean-gnome-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: gnome-initial-setup, ibus-gtk, ibus-gtk3 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-gnome-desktop_3.68+parrot2_all.deb Size: 924 SHA256: e4499592bb02662993c90fe5050015010102e7f4b6a5686be9b230778e0bae4a SHA1: 24568c8f584872d68425411c785aa3cd6beb9ff0 MD5sum: a7a31891cb3d78e3b5dbf78a1731507b Description: Korean GNOME desktop This task localises the GNOME desktop in Korean. Package: task-korean-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-kde-desktop_3.68+parrot2_all.deb Size: 896 SHA256: 5a3f4590dc7201c662f7239aeac3b1ad5aa61f108d7c5e96b2697c722ad390a1 SHA1: 4bd1e3935b3d8802bd4776b32b18818dc7157389 MD5sum: 8b3c16e99233b86a411beff72d0d07d6 Description: Korean KDE Plasma desktop This task localises the KDE Plasma desktop in Korean. Package: task-kurdish Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: aspell-ku Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish_3.68+parrot2_all.deb Size: 912 SHA256: 83769e6b22271fffec9aafb750d79fb6495b76ff80abea39b711b172ca783a9e SHA1: 993fe63ad2d5447ecefdca380540fb681dd7fff9 MD5sum: 3ef79fd92a7672c5647256da0c606895 Description: Kurdish environment This task installs packages and documentation in Kurdish to help Kurds use Debian. Package: task-kurdish-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: fonts-dejavu, hunspell-kmr, fonts-unikurdweb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish-desktop_3.68+parrot2_all.deb Size: 912 SHA256: 252537d61cd8496cf4ffd1806f2b0d819aa00af05adf96bafb022cb4788753ee SHA1: 9c0f310284c8c35999e34de0a28b413930db869f MD5sum: 169f888a6abfde340f22657eda1a9c52 Description: Kurdish desktop This task localises the desktop in Kurdish. Package: task-kurdish-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish-kde-desktop_3.68+parrot2_all.deb Size: 892 SHA256: 6f4e82859e82664f5d0785de74612cc7f07c5d00d388cf02f3e6270ed6ea9389 SHA1: 202c8bc1cb75d36440be78da0819bdadbc003b7b MD5sum: 95ac5ca2188f174244d290b1821abc04 Description: Kurdish KDE Plasma desktop This task localises the KDE Plasma desktop in Kurdish. Package: task-laptop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 9 Depends: tasksel (= 1:3.68+parrot2), anacron Recommends: avahi-autoipd, bluetooth, powertop, iw, wireless-tools, wpasupplicant, laptop-mode-tools Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-laptop_3.68+parrot2_all.deb Size: 1088 SHA256: 34e2964569e5932aa7190e1c0b2d59317b474f7973640ffde422f3040102809d SHA1: 7cf446f5a4826ca5c14bfa42c798397bdae793bc MD5sum: 091b8a71b1e4aaf5ce7574471ac5b8b1 Description: laptop This task package installs software useful for a laptop. Package: task-latvian Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: aspell-lv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian_3.68+parrot2_all.deb Size: 924 SHA256: 74fffb03fe7ad281fc9086cf31d9f8c286a2e980d368299a9c4010d893691be3 SHA1: f88a23f19fd5768ce8aa124a1316d3237dbf6f25 MD5sum: 02e685743e066fd86c62d9060aadbd85 Description: Latvian environment This task installs packages and documentation in Latvian to help Latvian speaking people use Debian. Package: task-latvian-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: libreoffice-l10n-lv, firefox-esr-l10n-lv | firefox-l10n-lv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian-desktop_3.68+parrot2_all.deb Size: 916 SHA256: 078531822f351175fee65234d61a5c2777796936b693370159ceaf4dd33cfe05 SHA1: aa8bb5e9d29a334d69573e4b8170b3735e510704 MD5sum: eed3b0545f0efb3df97caeebcafb2239 Description: Latvian desktop This task localises the desktop in Latvian. Package: task-latvian-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian-kde-desktop_3.68+parrot2_all.deb Size: 896 SHA256: 85ba67b1288e3b00974703a5f9dfc78512701c5d0af3f8080264a843caeed8b1 SHA1: e5531cbf8ab7f93728551df87bc1775d4ed00faa MD5sum: d50e02c1a4fff1ecc70fbb9be2437caf Description: Latvian KDE Plasma desktop This task localises the KDE Plasma desktop in Latvian. Package: task-lithuanian Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Kęstutis Biliūnas Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: aspell-lt, ilithuanian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian_3.68+parrot2_all.deb Size: 928 SHA256: f8d8fcefe7eb56266e2cd42ca744bca7ed7d465a87cf40e08a672578abd10950 SHA1: db9a28560d25abf3036d903480b263eea141630d MD5sum: 3b1a40059f34715ebf6728c456c7add4 Description: Lithuanian environment This task installs packages and documentation in Lithuanian to help Lithuanian speaking people use Debian. Package: task-lithuanian-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Kęstutis Biliūnas Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: libreoffice-l10n-lt, hyphen-lt, firefox-esr-l10n-lt | firefox-l10n-lt, hunspell-lt Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian-desktop_3.68+parrot2_all.deb Size: 932 SHA256: 853c362338f7234645e7e85e25a5013b88870e9a4039c475ea54dcea8f823407 SHA1: 1032c5fd9781279b331e5a72b4d9354e96548b11 MD5sum: 239d7c0814dc9fed365afb5ec750d040 Description: Lithuanian desktop This task localises the desktop in Lithuanian. Package: task-lithuanian-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian-kde-desktop_3.68+parrot2_all.deb Size: 900 SHA256: ff6fea74801ef42b6e7aba2de062293659442f168951fa8a43eb8477a4e6005a SHA1: 24bf453704b3a6b76b4f305982263c634f5a4d8c MD5sum: eb67aec032e34a0197680c06d61eaf14 Description: Lithuanian KDE Plasma desktop This task localises the KDE Plasma desktop in Lithuanian. Package: task-lxde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 9 Depends: tasksel (= 1:3.68+parrot2), task-desktop, lightdm, lxde Recommends: lxtask, lxlauncher, xsane, libreoffice-gtk3, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer, orca Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lxde-desktop_3.68+parrot2_all.deb Size: 1216 SHA256: 7bc7dc392771108a5003cf829cc87a479f60234bbeb8b9ee0ab730f7f06aa42d SHA1: e3e00f7a5259401d8749689dbec73c18b9fd99ae MD5sum: 8eccb3b28493d2236ac9d06ae8f041e6 Description: LXDE This task package is used to install the Debian desktop, featuring the LXDE desktop environment, and with other packages that Debian users expect to have available on the desktop. Package: task-lxqt-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 9 Depends: tasksel (= 1:3.68+parrot2), task-desktop, sddm, sddm-theme-debian-elarun | sddm-theme-debian-elarun, lxqt Recommends: xsane, orca, libreoffice-gtk3, libreoffice-qt5, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lxqt-desktop_3.68+parrot2_all.deb Size: 1216 SHA256: 87ce8272b9d4bd2498bdab04f110679d6b4d35e5d4d2142eaef520b1dbf1e302 SHA1: 505cb0e3b05fe3cabc3bfdec6f937f209c815c0b MD5sum: ddd8751dd94053d6c22491e0e5b50222 Description: LXQt This task package is used to install the Debian desktop, featuring the LXQt desktop environment, and with other packages that Debian users expect to have available on the desktop. Package: task-macedonian Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2), manpages-mk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian_3.68+parrot2_all.deb Size: 920 SHA256: c7b9d5acc10036ed1c9adb98c971e31d1e6e814b6bd8164e96fc7e3151eb9dcc SHA1: 74fd13a4b167391b2cf1bbbfa825b8d88c062211 MD5sum: 7dae4e0a0a0aaf73bfa3cca0fea7f5a9 Description: Macedonian environment This task installs packages and documentation in Macedonian to help Macedonian speaking people use Debian. Package: task-macedonian-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: firefox-esr-l10n-mk | firefox-l10n-mk, libreoffice-l10n-mk, fonts-dejavu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian-desktop_3.68+parrot2_all.deb Size: 932 SHA256: 576d1a02fbbbe256052d5cd7279071e367c514c7e084258dfd19188d41f30c92 SHA1: 02532678f171b013a99b9f3018545fd8ce06aa10 MD5sum: b72580294456332305a42f0cea22f88d Description: Macedonian desktop This task localises the desktop in Macedonian. Package: task-macedonian-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian-kde-desktop_3.68+parrot2_all.deb Size: 900 SHA256: e6cca129670da761ab4bab802e54fe7daa825a1ce3fb2c34e3e9f56ac9a5b768 SHA1: a6bda3efbc069f272ee25061f9ca79cdfafcf732 MD5sum: b71dfd5eaf62af7fe793e96d120ef80e Description: Macedonian KDE Plasma desktop This task localises the KDE Plasma desktop in Macedonian. Package: task-malayalam Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: aspell-ml Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam_3.68+parrot2_all.deb Size: 924 SHA256: 3158bcddaa2b542cf07b975c02d2b77f07fa489482b6aa2e20d2c2a84b02c71c SHA1: 8dd3226fcd015542165298a7d6a0756b678bd25c MD5sum: 3a00be43c8238468d796271e96f9d7b5 Description: Malayalam environment This task installs packages and documentation in Malayalam to help Malayalam speaking people use Debian. Package: task-malayalam-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: libreoffice-l10n-ml, firefox-esr-l10n-ml | firefox-l10n-ml, im-config, fcitx, fcitx-table-malayalam-phonetic, hunspell-ml, fonts-lohit-mlym Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-desktop_3.68+parrot2_all.deb Size: 964 SHA256: 4116011ab8e374f7178c22ecaaa2dd84fa8084a526d09a5a79cc8532ea6a8727 SHA1: 99165d4a43c457ebb71e3d64bdbd6e0e58719d66 MD5sum: 7be874775e74e551753c1e0dad822ae6 Description: Malayalam desktop This task localises the desktop in Malayalam. Package: task-malayalam-gnome-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: fcitx-frontend-gtk3, fcitx-frontend-gtk2, fcitx-config-gtk, ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-gnome-desktop_3.68+parrot2_all.deb Size: 956 SHA256: dec281478674a6fbabca7f6d9c68d1607c0563224d58a1b4378eb48afa0b890e SHA1: ae6657f253441b5050c06368e24aeb826ba7e962 MD5sum: 1ea76a5efb6e8976f6e6912d369a2bcd Description: Malayalam GNOME desktop This task localises the GNOME desktop in Malayalam. Package: task-malayalam-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: fcitx-frontend-qt5, kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-kde-desktop_3.68+parrot2_all.deb Size: 932 SHA256: ee0f77453a8532e2c13a32f54c4797dceea3bf8ad4c771be2fc26bc5f89ff119 SHA1: d19e5c690e085a25de9b3f8fd78557b9029a8eba MD5sum: be423273bc44e4a54a8236f95fb0da50 Description: Malayalam KDE Plasma desktop This task localises the KDE Plasma desktop in Malayalam. Package: task-marathi Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: aspell-mr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-marathi_3.68+parrot2_all.deb Size: 944 SHA256: 944be710c352df4abd9099f590c27cfe0422de04623e8c5cef2b7c7f5c675aa2 SHA1: 43340228f83f0ac0a6899d184f65c97e3c07dea7 MD5sum: 2562b030e1dad36f399485808e1ac342 Description: Marathi environment This task installs programs, data files, fonts, and documentation that makes it easier for Marathi speakers to use Debian. Package: task-marathi-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: firefox-esr-l10n-mr | firefox-l10n-mr, libreoffice-l10n-mr, fonts-lohit-deva Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-marathi-desktop_3.68+parrot2_all.deb Size: 932 SHA256: c7c69767cf748cf826c0e1f92f0a9e5265a241ad82d495849eea96529ca73422 SHA1: 82db5105d7a68eb5bd7d42bf4e600d00e43891aa MD5sum: 5611da5f224000b93d531aab6ff02663 Description: Marathi desktop This task localises the desktop in Marathi. Package: task-mate-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 9 Depends: tasksel (= 1:3.68+parrot2), task-desktop, mate-desktop-environment, lightdm, parrot-interface-common Recommends: gimp, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, network-manager-gnome, orca, libreoffice-gtk3, parrot-desktop-mate Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-mate-desktop_3.68+parrot2_all.deb Size: 1220 SHA256: 2829ed0aec23aeeffc507db8a6b0a7c323ad8ca9ebce3bbc71fea41dce11e35b SHA1: 4a69bf0f25764bf10c8d346ebb89663a8d02dd7d MD5sum: d8375d829b64a4e9f9776142b8b4f64f Description: MATE This task package is used to install the Debian desktop, featuring the MATE desktop environment, and with other packages that Debian users expect to have available on the desktop. Package: task-nepali-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: fonts-lohit-deva, libreoffice-l10n-ne, mythes-ne, hunspell-ne, firefox-esr-l10n-ne-np | firefox-l10n-ne-np Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-nepali-desktop_3.68+parrot2_all.deb Size: 944 SHA256: e32118bc1da081d692e091fe3616809df0cd300b84464ce6eeab13e2136eaec1 SHA1: 3a40cfb334aea9f0ab24013b05f7fb511862ca8c MD5sum: 0abe67d3649c8c8f2bfa82b73177e638 Description: Nepali desktop This task localises the desktop in Nepali. Package: task-nepali-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-nepali-kde-desktop_3.68+parrot2_all.deb Size: 892 SHA256: bc535bec2fbd14303300da7d822715a63cc44f06bdacb46a879cf0b9bc0d18a2 SHA1: b4c46c8177a0d241379cd43a55f64d7ce64e9bfe MD5sum: 4ca71817aa29a9a259c700b699ad719e Description: Nepali KDE Plasma desktop This task localises the KDE Plasma desktop in Nepali. Package: task-northern-sami Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: giella-sme, libenchant-2-voikko Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-northern-sami_3.68+parrot2_all.deb Size: 948 SHA256: f18dd84d3774f183a2fb2880de71b95bcf0269b11c4a9e4601123ae74ed9770b SHA1: 43c4ae95a57649409a37d7585af71f0ec4c23586 MD5sum: 174614fdaf3b18ed80ccb705f723c742 Description: Northern Sami environment This task installs packages and documentation in Northern Sami to help Northern Sami speaking people use Debian. Package: task-northern-sami-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-northern-sami-desktop_3.68+parrot2_all.deb Size: 892 SHA256: 27148e8da8b2e23898cd9fb3b6630eb1bfa6439d3722cc9a64845b755b083d77 SHA1: 08461504395257cded937bdd937887f3308b0f40 MD5sum: faf1a458dc210c428a83813e66b00d16 Description: Northern Sami desktop This task localises the desktop in Northern Sami. Package: task-norwegian Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Petter Reinholdtsen Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2), locales Recommends: util-linux-locales, wnorwegian, inorwegian, aspell-no Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian_3.68+parrot2_all.deb Size: 956 SHA256: d0e7062606094a3c4d7d0741ee720b2d40ccca8b86531d5d4a1606d563710a23 SHA1: 7a5383deb25f16f637b723402f4296ffa39251e7 MD5sum: a06c10e967162f4d08cc310578c28e2a Description: Norwegian (Bokmaal and Nynorsk) environment This task installs packages and documentation in Norwegian to help Norwegian speaking people use Debian. Package: task-norwegian-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Petter Reinholdtsen Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: libreoffice-l10n-nb, libreoffice-l10n-nn, firefox-esr-l10n-nb-no | firefox-l10n-nb-no, firefox-esr-l10n-nn-no | firefox-l10n-nn-no, myspell-nn, myspell-nb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian-desktop_3.68+parrot2_all.deb Size: 948 SHA256: bef022c440b3ff22d8e94632ae66ad8ba4c2bf3d3374a12cc10308ed29cb32bd SHA1: 39ec2ab822d33447a1aed943c4bbb3b1be1565cd MD5sum: 8ff2b76c73bbfef755c03681e7cd8233 Description: Norwegian (Bokmaal and Nynorsk) desktop This task localises the desktop in Norwegian. Package: task-norwegian-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian-kde-desktop_3.68+parrot2_all.deb Size: 900 SHA256: 25a6a187fdaaf754fc0137ed68022885b3cc8db42cc522408a31e52fd0a94b5f SHA1: 3b7884999cdb50845b06a392ecb318da573c16ee MD5sum: 15f4b66f706ec29b8fbcf9a7d55b33bd Description: Norwegian KDE Plasma desktop This task localises the KDE Plasma desktop in Norwegian. Package: task-persian Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: aspell-fa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian_3.68+parrot2_all.deb Size: 940 SHA256: 97aa310ec02df7f2cb5d81402c7d110b30de86bda45cbd055626c49c52f90d97 SHA1: 3f0a88b82d5a48ac5c8527ad7dc6937dd9b79276 MD5sum: 5fe878774a9e1554df7389c729aa695a Description: Persian environment This task installs programs, data files, fonts, and documentation that makes it easier for Persian speakers to use Debian. Package: task-persian-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: libreoffice-l10n-fa, fonts-farsiweb, firefox-esr-l10n-fa | firefox-l10n-fa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian-desktop_3.68+parrot2_all.deb Size: 924 SHA256: e904facc7435fd203903ee83f0ba0ba9128fd793c76be18f907d0a1545e73ef8 SHA1: ba62ea9061eb5db5b858b6719699903ff80cfe4b MD5sum: c23b000d8bafca428848d7f644a1cddb Description: Persian desktop This task localises the desktop in Persian. Package: task-persian-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian-kde-desktop_3.68+parrot2_all.deb Size: 896 SHA256: b5cb668864e48db71c9589ae6cce5de6079c3caa1519e8d0b412ae975722e5fc SHA1: a7398dbc8994f674c9e632801783b670c893e52d MD5sum: 2f4cbaeb81e30c98043b58ca5f34622c Description: Persian KDE Plasma desktop This task localises the KDE Plasma desktop in Persian. Package: task-polish Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2), manpages-pl Recommends: konwert, ipolish, wpolish, manpages-pl-dev, aspell-pl, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish_3.68+parrot2_all.deb Size: 956 SHA256: cd5a097212e96fffb8ad5210f0c3961b5369f9d76dbcb93e08f6c7e1dcda3539 SHA1: 0280e3529c91c47a694f7ba8c88c0794eadac5d3 MD5sum: d9b89d170c03fcd332c12461b07fb4da Description: Polish environment This task installs packages and documentation in Polish to help Polish speaking people use Debian. Package: task-polish-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: libreoffice-l10n-pl, libreoffice-help-pl, mythes-pl, firefox-esr-l10n-pl | firefox-l10n-pl, hunspell-pl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish-desktop_3.68+parrot2_all.deb Size: 932 SHA256: 95075f6b814f8f864f5bbf2a5dc58921a7959c85c0f960512e07ecf4cb576223 SHA1: eb7e107231affae3e0a8629478e3b6ce08b1e4c6 MD5sum: 3d4574e1d762f3b6de9a37ae7893eaee Description: Polish desktop This task localises the desktop in Polish. Package: task-polish-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish-kde-desktop_3.68+parrot2_all.deb Size: 892 SHA256: a91d379715ef2d9fb0ea9ed481310bd4d8f3ed50187714f2a1c19c832f50263b SHA1: 5f614acb6ea0908988bfbfbb33462f32d8be0b7b MD5sum: e0535f823465d6b484d038c4a61fe212 Description: Polish KDE Plasma desktop This task localises the KDE Plasma desktop in Polish. Package: task-portuguese Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: aspell-pt-pt, iportuguese, wportuguese Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese_3.68+parrot2_all.deb Size: 936 SHA256: 1b0ede9bfe3e994f619ba2ec5f6afbbe57d871ae5cd49146336d4d33fbca7f34 SHA1: ec1254714f12ee3a502207a326108d3ef06dcd71 MD5sum: 78e25884730a230d1156dbca897f04ad Description: Portuguese environment This task installs packages and documentation in Portuguese to help Portuguese speaking people use Debian. Package: task-portuguese-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: libreoffice-l10n-pt, libreoffice-help-pt, firefox-esr-l10n-pt-pt | firefox-l10n-pt-pt, hunspell-pt-pt Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese-desktop_3.68+parrot2_all.deb Size: 940 SHA256: 77ca03decf540525de6a290a0d022e023a4fde92f40f677de65e57580fd7fa85 SHA1: 0de68d8a5139fad13f91ef2143f2114b51bc0eab MD5sum: 39e86eb93f239a820972760ce27b5250 Description: Portuguese desktop This task localises the desktop in Portuguese. Package: task-portuguese-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese-kde-desktop_3.68+parrot2_all.deb Size: 900 SHA256: 08a6ec18a86d3ab50db504c270bfb186d9c6fd0b8f2651018965488bc6ae876d SHA1: 482a5f19ff6dd583f083f9f90f1bb60817804402 MD5sum: 9945823644a1343ea8c043cd5782f025 Description: Portuguese KDE Plasma desktop This task localises the KDE Plasma desktop in Portuguese. Package: task-print-server Source: tasksel Version: 1:3.53+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.53+parrot2), cups, cups-client, cups-bsd Recommends: foomatic-db-engine, printer-driver-all, hplip, hp-ppd, openprinting-ppds Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-print-server_3.53+parrot2_all.deb Size: 948 SHA256: 32894e71754c8b91ed9d9e685d5148295fcbb89cf356106cafe38b2806f03c71 SHA1: c1d355fc4abdb9763a3d7246962ce1286f95ca22 MD5sum: b1d49d581d8fad2483db0a8908388333 Description: print server This task sets up your system to be a print server. Package: task-punjabi Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: aspell-pa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi_3.68+parrot2_all.deb Size: 940 SHA256: e56f6884057e0f1040635b481b7664f22f5dbf89054c9584855d555f6a271615 SHA1: 10e51c9b6a2809b67f424cc9ad38c91d9dcf6cc1 MD5sum: 157be89a4b7d21d35005f34baf4b877f Description: Punjabi environment This task installs programs, data files, fonts, and documentation that makes it easier for Punjabi speakers to use Debian. Package: task-punjabi-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Recommends: libreoffice-l10n-pa-in, fonts-lohit-guru, firefox-esr-l10n-pa-in | firefox-l10n-pa-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi-desktop_3.68+parrot2_all.deb Size: 932 SHA256: b941fc809765ff549ecc3024bdf26cd91a41220069234a92736619d6c6a3444a SHA1: 97a6006a5d87a08e944ca5ccfc783171dc48aa42 MD5sum: 7c341effcabd946f04e59eebd333b523 Description: Punjabi desktop This task localises the desktop in Punjabi. Package: task-punjabi-kde-desktop Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Debian Install System Team Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi-kde-desktop_3.68+parrot2_all.deb Size: 896 SHA256: 0e09af0e38c044c61f93a7feceb301fdf70a2c517d1141f7d6fb60cd4a3c77cf SHA1: 998d2954fb4da4816a149195978e6eb406f68875 MD5sum: e720f0dba30b7b1868be879ae10a2e6f Description: Punjabi KDE Plasma desktop This task localises the KDE Plasma desktop in Punjabi. Package: task-romanian Source: tasksel Version: 1:3.68+parrot2 Architecture: all Maintainer: Eddy Petrişor Installed-Size: 6 Depends: tasksel (= 1:3.68+parrot2), manpages-ro Recommends: console-terminus, util-linux-locales, aspell-ro Priority: optional Secti