Package: apple-bleee Version: 0.1.5-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 24109 Depends: python3:any, python3-bluez, python3-bs4, python3-ctypescrypto, python3-fleep, python3-libarchive-c, python3-netifaces, python3-pil, python3-prettytable, python3-pycryptodome, python3-requests, kali-defaults Recommends: apache2, postgresql, owl, python3-psycopg2 Homepage: https://github.com/hexway/apple_bleee Priority: optional Section: non-free/misc Filename: pool/non-free/a/apple-bleee/apple-bleee_0.1.5-0kali5_all.deb Size: 23482480 SHA256: 7295916ad6f14e3dbcbee680fdc37657f47d9edc6902167909fe5fc7e369fcdd SHA1: b5b0fcdb8cde9bd9aee39bc2f63ad646c7767667 MD5sum: 555140ccec0c0307f4bca00573f3f0bb Description: scripts to show what an attacker get from Apple devices This package contains experimental scripts. They are PoCs that show what an attacker get from Apple devices if they sniff Bluetooth traffic. To use these scripts you will need a Bluetooth adapter for sending BLE messages and Wi-Fi card supporting active monitor mode with frame injection for communication using AWDL (AirDrop). Package: bulk-extractor Version: 2.1.1-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 16103 Depends: libc6 (>= 2.38), libewf2 (>= 20121209), libexpat1 (>= 2.0.1), libgcc-s1 (>= 3.0), libgcrypt20 (>= 1.10.0), libre2-11-absl20230802, libstdc++6 (>= 13.1), zlib1g (>= 1:1.1.4) Homepage: https://github.com/simsong/bulk_extractor Priority: optional Section: non-free/net Filename: pool/non-free/b/bulk-extractor/bulk-extractor_2.1.1-0kali2_amd64.deb Size: 11325428 SHA256: 8055f046f2b7de5998a7d0b88e1ef50cf87c931fa17eac61d66b14713fd4050e SHA1: 33daa71560b3357845230873b321761caf73658e MD5sum: ba020cdf26e3fb59ea5d453496d1b3f4 Description: Extracts information without parsing filesystem bulk_extractor is a C++ program that scans a disk image, a file, or a directory of files and extracts useful information without parsing the file system or file system structures. The results are stored in feature files that can be easily inspected, parsed, or processed with automated tools. bulk_extractor also creates histograms of features that it finds, as features that are more common tend to be more important. Package: bulk-extractor-dbgsym Source: bulk-extractor Version: 2.1.1-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10634 Depends: bulk-extractor (= 2.1.1-0kali2) Priority: optional Section: non-free/debug Filename: pool/non-free/b/bulk-extractor/bulk-extractor-dbgsym_2.1.1-0kali2_amd64.deb Size: 10603844 SHA256: 2cb7c109c20a3cc24ebda0bd7a45024c21de43b0cac15b1bfc55cf51235a88f6 SHA1: 4072f1dec1c9b28b8006b2ac0f0d7e913be15d94 MD5sum: 57bc07790295a39affddea4f7ed7679c Description: debug symbols for bulk-extractor Build-Ids: 137f648dca860fba387eea34249b3badddbc7ecb Package: gdb-peda Version: 1.2-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 314 Depends: gdb Homepage: https://github.com/longld/peda Priority: optional Section: non-free/misc Filename: pool/non-free/g/gdb-peda/gdb-peda_1.2-0kali1_amd64.deb Size: 61456 SHA256: fc8df4c31848eaad841c77cf580279e2ceb440229370fd39598dafea15cf75cc SHA1: 50c9f0ba665675937d02ab9369d2b5ff730f7c17 MD5sum: d7967e22c55b5230f7908143bf6f0640 Description: Python Exploit Development Assistance for GDB This package contains a Python GDB script with many handy commands to help speed up exploit development process on Linux/Unix. It is also a framework for writing custom interactive Python GDB commands. Package: greenbone-security-assistant Version: 23.3.0~precompiled-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 13283 Breaks: greenbone-security-assistant-common (<< 21.4.4) Replaces: greenbone-security-assistant-common (<< 21.4.4) Multi-Arch: foreign Homepage: https://www.greenbone.net Priority: optional Section: non-free/admin Filename: pool/non-free/g/greenbone-security-assistant/greenbone-security-assistant_23.3.0~precompiled-0kali1_all.deb Size: 3229528 SHA256: 42c1148013dec2a0658b9e269c693d63670f897b1eaaee7fdc437dab7f0bfe08 SHA1: 15ef76f995edf7b0bef25fc27ca99a43762eb4ee MD5sum: 9fbe4c7b2ae14a26cd63123fce407381 Description: remote network security auditor - web interface The Greenbone Security Assistant is a web application that connects to the Greenbone Vulnerability Manager and OpenVAS Administrator to provide for a full-featured user interface for vulnerability management. Original-Maintainer: Debian Security Tools Package: httprint Version: 0.301-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1486 Homepage: https://www.net-square.com/httprint.html Priority: optional Section: non-free/utils Filename: pool/non-free/h/httprint/httprint_0.301-0kali4_amd64.deb Size: 557016 SHA256: 1b0f52b45716cc9223dc741a4df171b3df8f7737273edac3edc8c8cd21ab1743 SHA1: 21ed60634870af7d64b0fb18e4b2fa8b522fb645 MD5sum: f8aadfe86d75fd79126493e2b95dda88 Description: Web server fingerprinting tool httprint is a web server fingerprinting tool. It relies on web server characteristics to accurately identify web servers, despite the fact that they may have been obfuscated by changing the server banner strings, or by plug-ins such as mod_security or servermask. httprint can also be used to detect web enabled devices which do not have a server banner string, such as wireless access points, routers, switches, cable modems, etc. httprint uses text signature strings and it is very easy to add signatures to the signature database. Package: maltego Version: 4.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 250343 Depends: default-jre, java-wrappers Suggests: maltego-teeth Breaks: casefile (<< 4.1.0.10498-0kali1), kali-menu (<< 2017.3.0), maltegoce (<< 4.1.0.10498-0kali1) Replaces: casefile (<< 4.1.0.10498-0kali1), maltegoce (<< 4.1.0.10498-0kali1) Provides: casefile, maltegoce Homepage: https://www.maltego.com Priority: optional Section: non-free/utils Filename: pool/non-free/m/maltego/maltego_4.7.0-0kali1_all.deb Size: 159538072 SHA256: 97aa44e287910247da4185d733d0e0eb246f3ffee495f34cf6ecc96dbe3a0ae3 SHA1: 0e7345bf13ea6cc52c0eb3782b3747a859564129 MD5sum: 28c3402e2e15014006b13d3fd3a2ddd3 Description: Open source intelligence and forensics application Maltego is an open source intelligence and forensics application. It will offer you timous mining and gathering of information as well as the representation of this information in a easy to understand format. . This package replaces previous packages matlegoce and casefile. Package: mongodb Version: 1:7.0.14-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 60 Depends: mongodb-server (>= 1:2.4.1-2) Homepage: https://www.mongodb.org Priority: optional Section: non-free/database Filename: pool/non-free/m/mongodb/mongodb_7.0.14-0kali3_amd64.deb Size: 16724 SHA256: 720b8fd6c37bf476192a5db792eb52ab45729ffb3cb1f4d64a2f0b31e8cd20c6 SHA1: 8a05223c2b66d96453ede67e5e214c174311eb04 MD5sum: 15a61b977548ba8855879cf504707e58 Description: object/document-oriented database (metapackage) MongoDB is a high-performance, open source, schema-free document-oriented data store that's easy to deploy, manage and use. It's network accessible, written in C++ and offers the following features: . * Collection oriented storage - easy storage of object-style data * Full index support, including on inner objects * Query profiling * Replication and fail-over support * Efficient storage of binary data including large objects (e.g. videos) * Auto-sharding for cloud-level scalability . High performance, scalability, and reasonable depth of functionality are the goals for the project. . This is a convenience metapackage that depends on all the mongodb parts: the server, the clients and the development files (headers and library). Package: mongodb-clients Source: mongodb Version: 1:7.0.14-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 54489 Depends: libc6 (>= 2.38), libcurl4t64 (>= 7.16.2), libgcc-s1 (>= 3.3), libgoogle-perftools4t64 (>= 2.15), libpcre2-8-0 (>= 10.22), libsnappy1v5 (>= 1.2.1), libssl3t64 (>= 3.0.0), libstdc++6 (>= 14), libstemmer0d (>= 0+svn527), libyaml-cpp0.8 (>= 0.7.0), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.0) Recommends: mongo-tools Replaces: mongodb (<= 1:1.4.2-2) Homepage: https://www.mongodb.org Priority: optional Section: non-free/database Filename: pool/non-free/m/mongodb/mongodb-clients_7.0.14-0kali3_amd64.deb Size: 14760224 SHA256: b7a6d4b4bc054bfb051495eedd3c0593e31ad92b068e3391998b5aa8bcd7ff85 SHA1: e224e7b02e6ab07b4e7fc9f0055910b372b64c2e MD5sum: 175c83a5a125d8b1fcfff692aa0d3df9 Description: object/document-oriented database (client apps) MongoDB is a high-performance, open source, schema-free document-oriented data store that's easy to deploy, manage and use. It's network accessible, written in C++ and offers the following features: . * Collection oriented storage - easy storage of object-style data * Full index support, including on inner objects * Query profiling * Replication and fail-over support * Efficient storage of binary data including large objects (e.g. videos) * Auto-sharding for cloud-level scalability . High performance, scalability, and reasonable depth of functionality are the goals for the project. . This package contains the standard administrative shell (mongo) and other utilities for administration or analysis of performance of the server. Package: mongodb-clients-dbgsym Source: mongodb Version: 1:7.0.14-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 402872 Depends: mongodb-clients (= 1:7.0.14-0kali3) Priority: optional Section: non-free/debug Filename: pool/non-free/m/mongodb/mongodb-clients-dbgsym_7.0.14-0kali3_amd64.deb Size: 399849756 SHA256: ecbe347fe3e9a06cc24928ad5068fc5fdf3b2adecba436b2fb2d0016de6bf02e SHA1: 08fffaa4ac7707f257503ce858c0f2b3723d4b70 MD5sum: 2d71ce76f603720b007896d612b598a5 Description: debug symbols for mongodb-clients Build-Ids: f82d4ba8b217a00037062582d7e2ceec7385c838 Package: mongodb-server Source: mongodb Version: 1:7.0.14-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 82 Depends: mongodb-clients, mongodb-server-core (>= 1:7.0.14-0kali3), mongodb-server-core (<< 1:7.0.14-0kali3.1~), adduser Homepage: https://www.mongodb.org Priority: optional Section: non-free/database Filename: pool/non-free/m/mongodb/mongodb-server_7.0.14-0kali3_all.deb Size: 19656 SHA256: b78858e830351a30942e18ecfd5a72b3f1d36979723bb7c8108d53a7d3de73ff SHA1: e48a56a8df7b9e5251ee7fd27dc8fc467a09dc65 MD5sum: 2de0329d0a1d9a1d4a799da318eea198 Description: object/document-oriented database (managed server package) MongoDB is a high-performance, open source, schema-free document-oriented data store that's easy to deploy, manage and use. It's network accessible, written in C++ and offers the following features: . * Collection oriented storage - easy storage of object-style data * Full index support, including on inner objects * Query profiling * Replication and fail-over support * Efficient storage of binary data including large objects (e.g. videos) * Auto-sharding for cloud-level scalability . High performance, scalability, and reasonable depth of functionality are the goals for the project. . This package installs MongoDB as a system service. Package: mongodb-server-core Source: mongodb Version: 1:7.0.14-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 228804 Depends: libc6 (>= 2.38), libcurl4t64 (>= 7.16.2), libgcc-s1 (>= 3.3), libgoogle-perftools4t64 (>= 2.15), libpcre2-8-0 (>= 10.22), libsnappy1v5 (>= 1.2.1), libssl3t64 (>= 3.0.0), libstdc++6 (>= 14), libstemmer0d (>= 0+svn527), libyaml-cpp0.8 (>= 0.7.0), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.0) Breaks: mongodb-server (<< 1:3.4.14-1~) Replaces: mongodb-server (<< 1:3.4.14-1~) Homepage: https://www.mongodb.org Priority: optional Section: non-free/database Filename: pool/non-free/m/mongodb/mongodb-server-core_7.0.14-0kali3_amd64.deb Size: 53267476 SHA256: c64bbaf87736eaeaf9fd2c298d812e9e57022fed39dcd03f969326337b0ffdad SHA1: 755c5c8cf73ed1b70652297bccae6119c1013d03 MD5sum: 6ad7cc0c7083c1a89810ed7bb6f3db8a Description: object/document-oriented database (server binaries package) MongoDB is a high-performance, open source, schema-free document-oriented data store that's easy to deploy, manage and use. It's network accessible, written in C++ and offers the following features: . * Collection oriented storage - easy storage of object-style data * Full index support, including on inner objects * Query profiling * Replication and fail-over support * Efficient storage of binary data including large objects (e.g. videos) * Auto-sharding for cloud-level scalability . High performance, scalability, and reasonable depth of functionality are the goals for the project. . This package contains the database server (mongod) and sharding server/load-balancer (mongos) binaries. Package: mongodb-server-core-dbgsym Source: mongodb Version: 1:7.0.14-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2311224 Depends: mongodb-server-core (= 1:7.0.14-0kali3) Priority: optional Section: non-free/debug Filename: pool/non-free/m/mongodb/mongodb-server-core-dbgsym_7.0.14-0kali3_amd64.deb Size: 2277784720 SHA256: 3f2a8742fa0a60d18bbc5fc473b0cd481c2c5cc5cd85f7ca658a5332ae4e53e1 SHA1: 124eeb1fab82753288dde6e6313650c4a77515b6 MD5sum: 03e8830514714d0b87733f2905a6cd4b Description: debug symbols for mongodb-server-core Build-Ids: 9862273f216c012a27cbee987933b95be8cb891f a317c637202d7299bc8178df2c3fc8244ee2a1cc Package: ncat Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-4kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 794 Depends: libc6 (>= 2.34), liblua5.4-0 (>= 5.4.6), libpcap0.8t64 (>= 1.5.1), libssl3t64 (>= 3.0.0) Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/ncat_7.94+git20230807.3be01efb1+dfsg-4kali2_amd64.deb Size: 507056 SHA256: a7ee9f8370ea840ba72fc6a233135b4cb41f276c0cea70fb27ec2b27d854b8fb SHA1: b3cd959c22c446dd7731eac969f9deedea728281 MD5sum: 81f881edc16513889066e118dad33ee1 Description: NMAP netcat reimplementation ncat is a reimplementation of Netcat by the NMAP project, providing most of the features present in the original implementations, along with some new features such as IPv6 and SSL support. Port scanning support has been removed. Original-Maintainer: Debian Security Tools Package: ncat-dbgsym Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-4kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 292 Depends: ncat (= 7.94+git20230807.3be01efb1+dfsg-4kali2) Priority: optional Section: non-free/debug Filename: pool/non-free/n/nmap/ncat-dbgsym_7.94+git20230807.3be01efb1+dfsg-4kali2_amd64.deb Size: 258864 SHA256: 64bf18a82949b23bdd67685214349fd12f97d92a9208c1c5ace696a5c3c71818 SHA1: d826e27f9b92daf0fbaf71767fdf181d853c209a MD5sum: bab20c303e25d2afc8c435cca4c3b66b Description: debug symbols for ncat Build-Ids: 01c7d63521e01d6bacf979081540fca4b4839708 Original-Maintainer: Debian Security Tools Package: ndiff Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-4kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 427 Depends: python3-lxml, python3:any Recommends: nmap Breaks: nmap (<< 7.94+git20230807.3be01efb1+dfsg-4kali2) Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/ndiff_7.94+git20230807.3be01efb1+dfsg-4kali2_all.deb Size: 311528 SHA256: 5a6a74e4b28f9f4d310d2772cbc91780196e1e0d9bd479d7b7dc9e31c464c044 SHA1: 69f0e88ead035ce5061012b6b6f35ea37090ed37 MD5sum: 48fe647ed378fa225fc2ef0cf5d653cf Description: The Network Mapper - result compare utility Ndiff is a tool to aid in the comparison of Nmap scans. It takes two Nmap XML output files and prints the differences between them them: hosts coming up and down, ports becoming open or closed, and things like that. It can produce output in human-readable text or machine-readable XML formats. Original-Maintainer: Debian Security Tools Package: nikto Version: 1:2.5.0+git20230114.90ff645-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2278 Depends: perl:any, libnet-ssleay-perl Suggests: nmap Homepage: https://github.com/sullo/nikto Priority: optional Section: non-free/net Filename: pool/non-free/n/nikto/nikto_2.5.0+git20230114.90ff645-0kali1_all.deb Size: 339624 SHA256: da489190377e999033245082b5de55760a74f28942c91be9cc774485dd8dbcdf SHA1: ad1da7595812894c2916f27cfeba7aa6c426cf6e MD5sum: 9d4bf87a8d4e019cb8870f1a373122fa Description: web server security scanner Nikto is a pluggable web server and CGI scanner written in Perl, using rfp's LibWhisker to perform fast security or informational checks. . Features: - Easily updatable CSV-format checks database - Output reports in plain text or HTML - Available HTTP versions automatic switching - Generic as well as specific server software checks - SSL support (through libnet-ssleay-perl) - Proxy support (with authentication) - Cookies support Original-Maintainer: Vincent Bernat Package: nmap Version: 7.94+git20230807.3be01efb1+dfsg-4kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4579 Depends: nmap-common (= 7.94+git20230807.3be01efb1+dfsg-4kali2), libc6 (>= 2.38), libgcc-s1 (>= 3.0), liblinear4 (>= 2.01+dfsg), liblua5.4-0 (>= 5.4.6), libpcap0.8t64 (>= 1.5.1), libpcre2-8-0 (>= 10.32), libssh2-1t64 (>= 1.2.9), libssl3t64 (>= 3.0.0), libstdc++6 (>= 11), zlib1g (>= 1:1.1.4) Suggests: ncat, ndiff, zenmap Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/nmap_7.94+git20230807.3be01efb1+dfsg-4kali2_amd64.deb Size: 1934804 SHA256: 0d2f50960808e9c6003e63e49a27795645ab1100ce68465f8483f716e7eae9a9 SHA1: ddca62320bccf0a4913ebeab6b2ed2daae7fffc2 MD5sum: e7ac8726169619627b24482a27df177a Description: The Network Mapper Nmap is a utility for network exploration or security auditing. It supports ping scanning (determine which hosts are up), many port scanning techniques, version detection (determine service protocols and application versions listening behind ports), and TCP/IP fingerprinting (remote host OS or device identification). Nmap also offers flexible target and port specification, decoy/stealth scanning, sunRPC scanning, and more. Most Unix and Windows platforms are supported in both GUI and commandline modes. Several popular handheld devices are also supported, including the Sharp Zaurus and the iPAQ. Original-Maintainer: Debian Security Tools Package: nmap-common Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-4kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 21798 Recommends: nmap Multi-Arch: foreign Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/nmap-common_7.94+git20230807.3be01efb1+dfsg-4kali2_all.deb Size: 4332560 SHA256: e4c35ddc2032d290beb3fea66af9b8ed6745c7396a19faa31c5c27f73c4a74b7 SHA1: 1a77c5fb5ec77d38d3baaaf0013a7d793117ccac MD5sum: 477ca0ce051a22e1ce6960dfe79a3db2 Description: Architecture independent files for nmap Nmap is a utility for network exploration or security auditing. It supports ping scanning (determine which hosts are up), many port scanning techniques, version detection (determine service protocols and application versions listening behind ports), and TCP/IP fingerprinting (remote host OS or device identification). Nmap also offers flexible target and port specification, decoy/stealth scanning, sunRPC scanning, and more. Most Unix and Windows platforms are supported in both GUI and commandline modes. Several popular handheld devices are also supported, including the Sharp Zaurus and the iPAQ. . This package contains the nmap files shared by all architectures. Original-Maintainer: Debian Security Tools Package: nmap-dbgsym Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-4kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4648 Depends: nmap (= 7.94+git20230807.3be01efb1+dfsg-4kali2) Priority: optional Section: non-free/debug Filename: pool/non-free/n/nmap/nmap-dbgsym_7.94+git20230807.3be01efb1+dfsg-4kali2_amd64.deb Size: 4487304 SHA256: fc97c44c5e10df66d37f094e5034511cf6fc91748fb552556514beba3e328ed8 SHA1: 05686d0ea18d4ea07e660b6086ca8fba39f4fa9c MD5sum: b32053a7c3587de37a934738c1c19101 Description: debug symbols for nmap Build-Ids: 687b79eaaa0a06d3fce1e2b7841f2ee7c5a5b6c0 e85c32c650aca760f32137a8c847f028aef95093 Original-Maintainer: Debian Security Tools Package: obsidian Version: 1.6.7-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 284697 Depends: libasound2t64 (>= 1.0.17), libatk-bridge2.0-0t64 (>= 2.5.3), libatk1.0-0t64 (>= 2.2.0), libatspi2.0-0t64 (>= 2.9.90), libc6 (>= 2.34), libcairo2 (>= 1.6.0), libcups2t64 (>= 1.7.0), libdbus-1-3 (>= 1.9.14), libdrm2 (>= 2.4.75), libexpat1 (>= 2.1~beta3), libgbm1 (>= 17.1.0~rc2), libgcc-s1 (>= 4.2), libglib2.0-0t64 (>= 2.38.0), libgtk-3-0t64 (>= 3.9.10), libnspr4 (>= 2:4.9-2~), libnss3 (>= 2:3.30), libpango-1.0-0 (>= 1.14.0), libx11-6 (>= 2:1.4.99.1), libxcb1 (>= 1.9.2), libxcomposite1 (>= 1:0.4.5), libxdamage1 (>= 1:1.1), libxext6, libxfixes3, libxkbcommon0 (>= 0.5.0), libxrandr2 Homepage: https://obsidian.md/ Priority: optional Section: non-free/editors Filename: pool/non-free/o/obsidian/obsidian_1.6.7-0kali1_amd64.deb Size: 81627308 SHA256: f94de9dd924bf57d497ac8be4a5d4e26a472f04f2454490314ee80144356ef47 SHA1: bcb840f25e00e74572ca4a70ce5b8319816696ba MD5sum: d10864d5576988d1c400e5e505c27ade Description: Private and flexible writing app that adapts to the way you think Obsidian stores notes on your device, so you can access them quickly, even offline. . With hundreds of plugins and themes, you can shape Obsidian to fit your way of thinking. . Obsidian uses open, non-proprietary files, so you're never locked in, and can preserve your data for the long term. Package: oracle-instantclient-basic Version: 19.6.0.0.0-0kali5 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 210503 Depends: libaio1t64 (>= 0.3.113-8+kali1), libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 4.6) Conflicts: oracle-instantclient12.1-basic Homepage: https://www.oracle.com/technetwork/database/database-technologies/instant-client/overview/index.html Priority: optional Section: non-free/database Filename: pool/non-free/o/oracle-instantclient-basic/oracle-instantclient-basic_19.6.0.0.0-0kali5_amd64.deb Size: 48171824 SHA256: 1ea2c4f9a93b7a9168bf905c9f65e9b72c882a2fa8e8306276def7a00884c32d SHA1: 557ffc092b1e2ede515cf4b25afea09d239d5def MD5sum: 9412417f2367439a82b7153bf27aefb0 Description: Oracle Instant Client Basic This package contains the Oracle Instant Client Basic. It enables applications to connect to a local or remote Oracle Database for development and production deployment. The Instant Client libraries provide the necessary network connectivity, as well as basic and high end data features, to make full use of Oracle Database. Package: oracle-instantclient-basic-dbgsym Source: oracle-instantclient-basic Version: 19.6.0.0.0-0kali5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 22608 Depends: oracle-instantclient-basic (= 19.6.0.0.0-0kali5) Priority: optional Section: non-free/debug Filename: pool/non-free/o/oracle-instantclient-basic/oracle-instantclient-basic-dbgsym_19.6.0.0.0-0kali5_amd64.deb Size: 1259556 SHA256: 766c863431ebfa3792eb76f1dd04a5f0235e5ce858e9454b90aa23e658e10e61 SHA1: e6dc50113b4ebef772040301c6a20cceb5a5cc40 MD5sum: 16fac262a649b24a7b6ca8737280476d Description: debug symbols for oracle-instantclient-basic Build-Ids: 2603fef5beba384a671189eed6ea22b37d59e35f 3407f19a2ebd4d750f42cc55157dfd41603c68d7 454dec61042d6674d6561f2c345ddd56f17fe3e8 657554dfcd8bf853e989fc6904e25f4c975aeaee 85cc2f0b21c4dcab0928927b7b6222d1f156bcf9 885e569198e9753bba77a1cd9b3b4e6075db1ecc 985e463fa5ecd93111ccc4e4d2279e4c4d32a4a6 9d64f5c06a487087055bf9d096f86365ab0d5dad a5f08afaff544dd9fe836d21705c1f5d7b978753 c6f343a3c7165483c60642f997da5e4f3f720890 f4b6ed2b216a21ab958c66c849e70bfae1a79d99 Package: oracle-instantclient-devel Version: 19.6.0.0.0-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3435 Depends: oracle-instantclient-basic (>= 19.6.0.0.0) Homepage: https://www.oracle.com/technetwork/database/database-technologies/instant-client/overview/index.html Priority: optional Section: non-free/database Filename: pool/non-free/o/oracle-instantclient-devel/oracle-instantclient-devel_19.6.0.0.0-0kali3_amd64.deb Size: 747508 SHA256: 533e2bfa18451e4e7d49ed3ccbb944612736dc1f4008bf72ae977acf5cee5dcf SHA1: abfef123728a2aabb3799fe958e29796cb731812 MD5sum: c74b0353a42c6ac8969fb68ad68826d4 Description: Oracle Instant Client SDK Devel This package contains SDK, additional header files and an example makefile for developing Oracle applications with Instant Client. Package: oracle-instantclient-sqlplus Version: 19.6.0.0.0-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2624 Depends: libaio1t64 (>= 0.3.113-8+kali1), libc6 (>= 2.4), oracle-instantclient-basic (>= 19.6.0.0.0) Conflicts: oracle-instantclient12.1-sqlplus Homepage: https://www.oracle.com/technetwork/database/database-technologies/instant-client/overview/index.html Priority: optional Section: non-free/database Filename: pool/non-free/o/oracle-instantclient-sqlplus/oracle-instantclient-sqlplus_19.6.0.0.0-0kali6_amd64.deb Size: 638464 SHA256: 5dd6a6e4fbf30a25579271dd5352e52a6859207d197779192da767473f061273 SHA1: 03c8ebc11cc2a688461c7d652be0fcc1220f5680 MD5sum: 3e3b87b0d0bff1664624b33bf56945cb Description: Oracle Instant Client SQL*Plus This package contains additional libraries and executable for running SQL*Plus with Instant Client. Package: oracle-instantclient-sqlplus-dbgsym Source: oracle-instantclient-sqlplus Version: 19.6.0.0.0-0kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 622 Depends: oracle-instantclient-sqlplus (= 19.6.0.0.0-0kali6) Priority: optional Section: non-free/debug Filename: pool/non-free/o/oracle-instantclient-sqlplus/oracle-instantclient-sqlplus-dbgsym_19.6.0.0.0-0kali6_amd64.deb Size: 21040 SHA256: fcfc0870d9c0b6cd48fd5d81d7fdeabf23dd58412d6f66cd65fc7a52ba948914 SHA1: 85cebdd936575108c36df65736b6b6e14a4c616d MD5sum: edf480f264c1b2636c3abb8505d76782 Description: debug symbols for oracle-instantclient-sqlplus Build-Ids: 38a94cd7f06d0ca7c9c596309f52b99b2e6172c5 62af5f4457f28052bca4718b47f9fd6feb765c93 b1f26b60947714d3ac83d889c3f4d9e433e7d07a Package: owasp-mantra-ff Version: 0.9-1kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 122524 Depends: xterm Homepage: https://www.owasp.org/index.php/OWASP_Mantra_-_Security_Framework Priority: optional Section: non-free/utils Filename: pool/non-free/o/owasp-mantra-ff/owasp-mantra-ff_0.9-1kali4_amd64.deb Size: 49438340 SHA256: be7e245ac6284cc1a1c3462fdef610dc74988a8e4fcae2f8031545253b9dfd7b SHA1: 7c17bbcf47c4b11ec02e324ebb22171e775e9b00 MD5sum: fa553bc1f132a5f18bb1e27b37e9c67f Description: Web application security testing framework built on top of Firefox Mantra is a browser especially designed for web application security testing. By having such a product, more people will come to know the easiness and flexibility of being able to follow basic testing procedures within the browser. Mantra believes that having such a portable, easy to use and yet powerful platform can be helpful for the industry. . Mantra has many built in tools to modify headers, manipulate input strings, replay GET/POST requests, edit cookies, quickly switch between multiple proxies, control forced redirects etc. This makes it a good software for performing basic security checks and sometimes, exploitation. Thus, Mantra can be used to solve basic levels of various web based CTFs, showcase security issues in vulnerable web applications etc. Package: poshc2 Version: 7.4.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37577 Depends: graphviz, mingw-w64, mingw-w64-common, mingw-w64-tools, mingw-w64-x86-64-dev, mingw-w64-i686-dev, espeak, mono-devel, postgresql, python3-donut, python3-openssl, python3-pandas, python3-prompt-toolkit, python3-psycopg2, python3-pycryptodome, python3-yaml, sqlite3, vim | editor, python3:any Recommends: powershell Homepage: https://github.com/nettitude/PoshC2 Priority: optional Section: non-free/misc Filename: pool/non-free/p/poshc2/poshc2_7.4.0-0kali2_all.deb Size: 10093852 SHA256: e73a4bdd5ecbba54eece83471082ad0d33a8d132dab83ff32d759bb655012d6b SHA1: 53ebfe7cfe2cd1335a55a6b316a798939d464080 MD5sum: dc0f156fe7442ac2d3b354ae39932273 Description: proxy aware C2 framework This package contains a proxy aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement. . PoshC2 is primarily written in Python3 and follows a modular format to enable users to add their own modules and tools, allowing an extendible and flexible C2 framework. Out-of-the-box PoshC2 comes PowerShell/C# and Python3 implants with payloads written in PowerShell v2 and v4, C++ and C# source code, a variety of executables, DLLs and raw shellcode in addition to a Python3 payload. These enable C2 functionality on a wide range of devices and operating systems, including Windows, *nix and OSX. . Other notable features of PoshC2 include: - Consistent and Cross-Platform support using Docker. - Highly configurable payloads, including default beacon times, jitter, kill dates, user agents and more. - A large number of payloads generated out-of-the-box which are frequently updated and maintained to bypass common Anti-Virus products. - Auto-generated Apache Rewrite rules for use in a C2 proxy, protecting your C2 infrastructure and maintaining good operational security. - A modular format allowing users to create or edit C#, PowerShell or Python3 modules which can be run in-memory by the Implants. - Notifications on receiving a successful Implant, such as via text message or Pushover. - A comprehensive and maintained contextual help and an intelligent prompt with contextual auto-completion, history and suggestions. - Fully encrypted communications, protecting the confidentiality and integrity of the C2 traffic even when communicating over HTTP. - Client/Server format allowing multiple team members to utilise a single C2 server. - Extensive logging. Every action and response is timestamped and stored in a database with all relevant information such as user, host, implant number etc. In addition to this the C2 server output is directly logged to a separate file. - PowerShell-less implants that do not use System.Management.Automation.dll using C# or Python. - A free and open-source SOCKS Proxy by integrating with SharpSocks Package: shellter Version: 7.2-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 726 Depends: wine, kali-defaults (>= 2019.3.6) Homepage: https://www.shellterproject.com/ Priority: optional Section: non-free/misc Filename: pool/non-free/s/shellter/shellter_7.2-0kali3_amd64.deb Size: 221852 SHA256: a66cb2aabc404c9646d9144ea65ffa09c1434968181d10d8fcf2948a24515968 SHA1: e54d05a16afe12eb860c9c101a4412ed2bae55db MD5sum: cb23fc789968aa2ace2ade40dee59bef Description: Dynamic shellcode injection tool and dynamic PE infector Shellter is a dynamic shellcode injection tool aka dynamic PE infector. It can be used in order to inject shellcode into native Windows applications (currently 32-bit apps only). The shellcode can be something yours or something generated through a framework, such as Metasploit. . Shellter takes advantage of the original structure of the PE file and doesn't apply any modification such as changing memory access permissions in sections (unless the user wants to), adding an extra section with RWE access, and whatever would look dodgy under an AV scan. Package: urlcrazy Version: 0.7.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1345 Depends: ruby, rubygems, ruby-httpclient, ruby-colorize, ruby-async, ruby-async-dns, ruby-async-http Homepage: https://www.morningstarsecurity.com/research/urlcrazy Priority: optional Section: non-free/utils Filename: pool/non-free/u/urlcrazy/urlcrazy_0.7.3-0kali1_all.deb Size: 369780 SHA256: 71659006d79cd95d20d4dab548f6b37d38ddf93a37fd9b19f151a0f81126a393 SHA1: b27bb2799d7f46d2ddcc50ae4ccdc5010dfd3f72 MD5sum: dbc432d1817909dda4984fe491dd2333 Description: Domain typo generator Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage. Package: wce Version: 1.42-beta-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 940 Depends: kali-defaults (>= 2019.3.6) Homepage: http://www.ampliasecurity.com/research.html Priority: optional Section: non-free/utils Filename: pool/non-free/w/wce/wce_1.42-beta-0kali4_all.deb Size: 186588 SHA256: 2d740ee7bd8a7f1fe72e296305ac96222ef60b59db49cf304e2552b9786efffa SHA1: 1bd40c4c735f9108b25d62964c07bb3f45e3dc20 MD5sum: eb0d7b418af22d0e72c1ccfa91141f30 Description: Windows Credentials Editor Windows Credentials Editor (WCE) v1.3beta allows you to: . NTLM authentication: . * List logon sessions and add, change, list and delete associated credentials (e.g.: LM/NT hashes) * Perform pass-the-hash on Windows natively * Obtain NT/LM hashes from memory (from interactive logons, services, remote desktop connections, etc.) which can be used to authenticate to other systems. WCE can perform this task without injecting code, just by reading and decrypting information stored in Windows internal memory structures. It also has the capability to automatically switch to code injection when the aforementioned method cannot be performed. Package: windows-binaries Version: 0.6.10 Architecture: all Maintainer: Kali Developers Installed-Size: 5668 Depends: kali-defaults (>= 2019.3.6) Recommends: hyperion Conflicts: hyperion (<< 1.2-0kali4), sbd (<< 1.37-1kali2), secure-socket-funneling-windows-binaries (<< 3.0.0-0kali2) Homepage: https://www.kali.org Priority: optional Section: non-free/utils Filename: pool/non-free/w/windows-binaries/windows-binaries_0.6.10_all.deb Size: 2616588 SHA256: 17c2bfffea09c4372fec86ce854549e55b538e0c25eed89ea3fce9176c264d40 SHA1: 95e11c5fed14d77ff4016b17124bb2d8aab6afc0 MD5sum: 052b1282eef5966a3309b710eb23f759 Description: Various pentesting Windows binaries A collection of Windows executables for use on penetration tests. Package: wpscan Version: 3.8.27-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 396 Depends: curl, ruby-activesupport, ruby-cms-scanner (>= 0.14.3), ruby-yajl, ruby Homepage: https://wpscan.com/wordpress-security-scanner Priority: optional Section: non-free/utils Filename: pool/non-free/w/wpscan/wpscan_3.8.27-0kali1_all.deb Size: 58136 SHA256: 773365f6eda996492a26f1751ca23ba1a827ace56e5d97c333b70d0e7dabee66 SHA1: bcd527c9903def163efa1c7799c3b33e1d5b6e5d MD5sum: 5fd2630ad8ed00a9b49d8f6df2d0c74a Description: Black box WordPress vulnerability scanner WPScan scans remote WordPress installations to find security issues. Package: zenmap Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-4kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1754 Depends: ndiff, nmap, python3-gi, python3-gi-cairo, gir1.2-gtk-3.0, gir1.2-pango-1.0, gir1.2-glib-2.0, gir1.2-gdkpixbuf-2.0, python3:any Recommends: pkexec Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/zenmap_7.94+git20230807.3be01efb1+dfsg-4kali2_all.deb Size: 635080 SHA256: 4262fcb25fa3af478d80ecef7cfb6874e09f161d03557956c0e9a290e0c97f88 SHA1: 41042483f06bd99ee47019e706854c2198f84710 MD5sum: 8831cfb522e2d0be20925bc1234f238e Description: The Network Mapper Front End Zenmap is an Nmap frontend. It is meant to be useful for advanced users and to make Nmap easy to use by beginners. It was originally derived from Umit, an Nmap GUI created as part of the Google Summer of Code. Original-Maintainer: Debian Security Tools