Package: apple-bleee Version: 0.1.5-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 24109 Depends: python3:any, python3-bluez, python3-bs4, python3-ctypescrypto, python3-fleep, python3-libarchive-c, python3-netifaces, python3-pil, python3-prettytable, python3-pycryptodome, python3-requests, kali-defaults Recommends: apache2, postgresql, owl, python3-psycopg2 Homepage: https://github.com/hexway/apple_bleee Priority: optional Section: non-free/misc Filename: pool/non-free/a/apple-bleee/apple-bleee_0.1.5-0kali5_all.deb Size: 23482480 SHA256: 7295916ad6f14e3dbcbee680fdc37657f47d9edc6902167909fe5fc7e369fcdd SHA1: b5b0fcdb8cde9bd9aee39bc2f63ad646c7767667 MD5sum: 555140ccec0c0307f4bca00573f3f0bb Description: scripts to show what an attacker get from Apple devices This package contains experimental scripts. They are PoCs that show what an attacker get from Apple devices if they sniff Bluetooth traffic. To use these scripts you will need a Bluetooth adapter for sending BLE messages and Wi-Fi card supporting active monitor mode with frame injection for communication using AWDL (AirDrop). Package: gdb-peda Version: 1.2-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 314 Depends: gdb Homepage: https://github.com/longld/peda Priority: optional Section: non-free/misc Filename: pool/non-free/g/gdb-peda/gdb-peda_1.2-0kali1_i386.deb Size: 61456 SHA256: a1761546e0cfb6facad805de1c1f8f5e84a864f320d82d9bb92806fa9231577c SHA1: 491ffa547306e987d8ddbc3b265b451d877bd09a MD5sum: 1083a32a253aec304c5ebd865b864028 Description: Python Exploit Development Assistance for GDB This package contains a Python GDB script with many handy commands to help speed up exploit development process on Linux/Unix. It is also a framework for writing custom interactive Python GDB commands. Package: httprint Version: 0.301-0kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1486 Homepage: https://www.net-square.com/httprint.html Priority: optional Section: non-free/utils Filename: pool/non-free/h/httprint/httprint_0.301-0kali4_i386.deb Size: 557016 SHA256: 6a36d0716a9cb98fd47c4a34d962b93301ccbd06d9aaa3bf09f844d5d5f3c432 SHA1: 26fcf37ee6a44f5dedeef5e219d9c8d30c878352 MD5sum: e22337180b0e599e4c4773104029ce70 Description: Web server fingerprinting tool httprint is a web server fingerprinting tool. It relies on web server characteristics to accurately identify web servers, despite the fact that they may have been obfuscated by changing the server banner strings, or by plug-ins such as mod_security or servermask. httprint can also be used to detect web enabled devices which do not have a server banner string, such as wireless access points, routers, switches, cable modems, etc. httprint uses text signature strings and it is very easy to add signatures to the signature database. Package: maltego Version: 4.4.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 236818 Depends: default-jre, java-wrappers Suggests: maltego-teeth Breaks: casefile (<< 4.1.0.10498-0kali1), kali-menu (<< 2017.3.0), maltegoce (<< 4.1.0.10498-0kali1) Replaces: casefile (<< 4.1.0.10498-0kali1), maltegoce (<< 4.1.0.10498-0kali1) Provides: casefile, maltegoce Homepage: https://www.maltego.com Priority: optional Section: non-free/utils Filename: pool/non-free/m/maltego/maltego_4.4.1-0kali1_all.deb Size: 146197664 SHA256: 9275176f82c5b290ae5f92df3625c3935d330999f5403fadeebef267e24b7c45 SHA1: dafa3de4e0d73b93a6b643050631a381c68b99f1 MD5sum: 7db005e9d4a6d60b741dd9fc55f02c4e Description: Open source intelligence and forensics application Maltego is an open source intelligence and forensics application. It will offer you timous mining and gathering of information as well as the representation of this information in a easy to understand format. . This package replaces previous packages matlegoce and casefile. Package: mongodb-server Source: mongodb Version: 1:6.1.1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 83 Depends: mongodb-clients, mongodb-server-core (>= 1:6.1.1-0kali6), mongodb-server-core (<< 1:6.1.1-0kali6.1~), adduser Homepage: https://www.mongodb.org Priority: optional Section: non-free/database Filename: pool/non-free/m/mongodb/mongodb-server_6.1.1-0kali6_all.deb Size: 20236 SHA256: d5b1de589f23551665793201fc6ddd58fc6c1e346d7be5bf1e9e0bed691eb563 SHA1: e9c1dbd45cb5443f61d2c10508bfcb7cc6fdbb2c MD5sum: 03d397495f84f20771335ac1607d66c3 Description: object/document-oriented database (managed server package) MongoDB is a high-performance, open source, schema-free document-oriented data store that's easy to deploy, manage and use. It's network accessible, written in C++ and offers the following features: . * Collection oriented storage - easy storage of object-style data * Full index support, including on inner objects * Query profiling * Replication and fail-over support * Efficient storage of binary data including large objects (e.g. videos) * Auto-sharding for cloud-level scalability . High performance, scalability, and reasonable depth of functionality are the goals for the project. . This package installs MongoDB as a system service. Package: ncat Source: nmap (7.94+git20230807.3be01efb1+dfsg-2+kali2) Version: 7.94+git20230807.3be01efb1+dfsg-2+kali2+b1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 607 Depends: libc6 (>= 2.34), liblua5.4-0 (>= 5.4.6), libpcap0.8t64 (>= 1.5.1), libssl3t64 (>= 3.0.0) Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/ncat_7.94+git20230807.3be01efb1+dfsg-2+kali2+b1_i386.deb Size: 399684 SHA256: e381e066fcefa42d99ded0ea46defe0bb9d4900cbf22ed3b5a5d7274a1353f29 SHA1: 400ab5a78126baa38c90bfecad3df7216761138c MD5sum: b4f25f946a0d520f3db7353480b0ae80 Description: NMAP netcat reimplementation ncat is a reimplementation of Netcat by the NMAP project, providing most of the features present in the original implementations, along with some new features such as IPv6 and SSL support. Port scanning support has been removed. Original-Maintainer: Debian Security Tools Package: ncat-dbgsym Source: nmap (7.94+git20230807.3be01efb1+dfsg-2+kali2) Version: 7.94+git20230807.3be01efb1+dfsg-2+kali2+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 252 Depends: ncat (= 7.94+git20230807.3be01efb1+dfsg-2+kali2+b1) Priority: optional Section: non-free/debug Filename: pool/non-free/n/nmap/ncat-dbgsym_7.94+git20230807.3be01efb1+dfsg-2+kali2+b1_i386.deb Size: 224996 SHA256: 9c71792c500758781613a7df4f075c7eda01c3e1298e009d213aa5db71fdd76c SHA1: b86e17703599eb6a1b56d1b280abdc858b38348a MD5sum: da6044debb86c3989f28cffa4588332e Description: debug symbols for ncat Build-Ids: fe2303d2d96d131d8f5ddaaffae6408ff8663b25 Original-Maintainer: Debian Security Tools Package: ndiff Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-2+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 427 Depends: python3-lxml, python3:any Recommends: nmap Breaks: nmap (<< 7.94+git20230807.3be01efb1+dfsg-2+kali2) Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/ndiff_7.94+git20230807.3be01efb1+dfsg-2+kali2_all.deb Size: 311244 SHA256: 4d2c95e03154b33eb914735eb5bf2c3fc59cbbedca33342ab68a638db9c232b8 SHA1: a05c308ae6c53b0afc8d40b24b21fea4ac0fd3ed MD5sum: de4be706bbf7cc11e66ca2a2698ee601 Description: The Network Mapper - result compare utility Ndiff is a tool to aid in the comparison of Nmap scans. It takes two Nmap XML output files and prints the differences between them them: hosts coming up and down, ports becoming open or closed, and things like that. It can produce output in human-readable text or machine-readable XML formats. Original-Maintainer: Debian Security Tools Package: nikto Version: 1:2.5.0+git20230114.90ff645-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2278 Depends: perl:any, libnet-ssleay-perl Suggests: nmap Homepage: https://github.com/sullo/nikto Priority: optional Section: non-free/net Filename: pool/non-free/n/nikto/nikto_2.5.0+git20230114.90ff645-0kali1_all.deb Size: 339624 SHA256: da489190377e999033245082b5de55760a74f28942c91be9cc774485dd8dbcdf SHA1: ad1da7595812894c2916f27cfeba7aa6c426cf6e MD5sum: 9d4bf87a8d4e019cb8870f1a373122fa Description: web server security scanner Nikto is a pluggable web server and CGI scanner written in Perl, using rfp's LibWhisker to perform fast security or informational checks. . Features: - Easily updatable CSV-format checks database - Output reports in plain text or HTML - Available HTTP versions automatic switching - Generic as well as specific server software checks - SSL support (through libnet-ssleay-perl) - Proxy support (with authentication) - Cookies support Original-Maintainer: Vincent Bernat Package: nmap Source: nmap (7.94+git20230807.3be01efb1+dfsg-2+kali2) Version: 7.94+git20230807.3be01efb1+dfsg-2+kali2+b1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 4680 Depends: nmap-common (= 7.94+git20230807.3be01efb1+dfsg-2+kali2), libcap2-bin, libc6 (>= 2.38), libgcc-s1 (>= 3.0), liblinear4 (>= 2.01+dfsg), liblua5.4-0 (>= 5.4.6), libpcap0.8t64 (>= 1.5.1), libpcre2-8-0 (>= 10.32), libssh2-1t64 (>= 1.2.9), libssl3t64 (>= 3.0.0), libstdc++6 (>= 11), zlib1g (>= 1:1.1.4) Suggests: ncat, ndiff, zenmap Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/nmap_7.94+git20230807.3be01efb1+dfsg-2+kali2+b1_i386.deb Size: 1968428 SHA256: a298b187f600de751425e592387c7a0473401d52477d671fb7d65d08f1103fa7 SHA1: 29f25ab4d6a911ac4c71ceebf6db868100905589 MD5sum: dbc1eb6b24a31d8d0518052ce0880022 Description: The Network Mapper Nmap is a utility for network exploration or security auditing. It supports ping scanning (determine which hosts are up), many port scanning techniques, version detection (determine service protocols and application versions listening behind ports), and TCP/IP fingerprinting (remote host OS or device identification). Nmap also offers flexible target and port specification, decoy/stealth scanning, sunRPC scanning, and more. Most Unix and Windows platforms are supported in both GUI and commandline modes. Several popular handheld devices are also supported, including the Sharp Zaurus and the iPAQ. Original-Maintainer: Debian Security Tools Package: nmap-common Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-2+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 21544 Recommends: nmap Multi-Arch: foreign Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/nmap-common_7.94+git20230807.3be01efb1+dfsg-2+kali2_all.deb Size: 4240520 SHA256: 0dce5be01183a45bf286447c4e9a2b6ba6d37fde4f9412ea8097da16f2f5420a SHA1: 32d9cf2b91e08c1b5bcb05da65f0f99680e8bca3 MD5sum: d29b45dcdd1c4f1a03dec16f19f7f47e Description: Architecture independent files for nmap Nmap is a utility for network exploration or security auditing. It supports ping scanning (determine which hosts are up), many port scanning techniques, version detection (determine service protocols and application versions listening behind ports), and TCP/IP fingerprinting (remote host OS or device identification). Nmap also offers flexible target and port specification, decoy/stealth scanning, sunRPC scanning, and more. Most Unix and Windows platforms are supported in both GUI and commandline modes. Several popular handheld devices are also supported, including the Sharp Zaurus and the iPAQ. . This package contains the nmap files shared by all architectures. Original-Maintainer: Debian Security Tools Package: nmap-dbgsym Source: nmap (7.94+git20230807.3be01efb1+dfsg-2+kali2) Version: 7.94+git20230807.3be01efb1+dfsg-2+kali2+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 4325 Depends: nmap (= 7.94+git20230807.3be01efb1+dfsg-2+kali2+b1) Priority: optional Section: non-free/debug Filename: pool/non-free/n/nmap/nmap-dbgsym_7.94+git20230807.3be01efb1+dfsg-2+kali2+b1_i386.deb Size: 4175400 SHA256: e2eee806fc240ee620274b42a2e3477f56e2467c06432c45bb72fd1942fc0502 SHA1: e9fe2f323abee79883146b202981facb43c6e4cc MD5sum: ce70af0066289bc80017eb4326539e60 Description: debug symbols for nmap Build-Ids: e6b7c897c3e737e2532db2b0337874ea9cd6ed6c ffdb11a50c28b1e156c5bcef53fabeec3dd9a41d Original-Maintainer: Debian Security Tools Package: oracle-instantclient-basic Version: 19.6.0.0.0-0kali5 Architecture: i386 Maintainer: Kali Developers Installed-Size: 193821 Depends: libaio1t64 (>= 0.3.113-8+kali1), libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 4.6) Conflicts: oracle-instantclient12.1-basic Homepage: https://www.oracle.com/technetwork/database/database-technologies/instant-client/overview/index.html Priority: optional Section: non-free/database Filename: pool/non-free/o/oracle-instantclient-basic/oracle-instantclient-basic_19.6.0.0.0-0kali5_i386.deb Size: 44619220 SHA256: 0a107e5dc588be14f40f012d9f3b83220f90b41e06459f5cbb3bc0782d1f948c SHA1: 66e92c3106f34d79e451907611582b20ffc4ae30 MD5sum: bcaeb10091941c339968f7f8700c3932 Description: Oracle Instant Client Basic This package contains the Oracle Instant Client Basic. It enables applications to connect to a local or remote Oracle Database for development and production deployment. The Instant Client libraries provide the necessary network connectivity, as well as basic and high end data features, to make full use of Oracle Database. Package: oracle-instantclient-basic-dbgsym Source: oracle-instantclient-basic Version: 19.6.0.0.0-0kali5 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 16146 Depends: oracle-instantclient-basic (= 19.6.0.0.0-0kali5) Priority: optional Section: non-free/debug Filename: pool/non-free/o/oracle-instantclient-basic/oracle-instantclient-basic-dbgsym_19.6.0.0.0-0kali5_i386.deb Size: 950072 SHA256: 1f46bded010e5f0828c541404c4932d3b5dfe9fd1281e47729678b3f4445627e SHA1: 03387ad871dd1948e349cab04ae54f0e645dec3c MD5sum: 86654284982a3622bdd97f032991900d Description: debug symbols for oracle-instantclient-basic Build-Ids: 0c6c08f86ecb1ab46a5ee7f9a6ca2fd6ec5ad465 0fd9d5a0dcf73d039a25994d87524b0ded6cffeb 516a5616c3834c79cb9cdac316dd2f9ee39caa8d 5a34eada594b0fc4aadacfaa120a522562fe3cc6 627caf303639482c5cf46e5beb95d8debddf171a 703a65a7500694a5663ce6ecadba9e05f005a1fd 8d0babd7bdb1222b652bb47bc85a1ad9e1e9e5bc 9c5b3b8a93924ee165a7163a140d47fe1e0cded3 d95e71ce7824afd628eb22e8ad52d633540736f7 Package: oracle-instantclient-devel Version: 19.6.0.0.0-0kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 3435 Depends: oracle-instantclient-basic (>= 19.6.0.0.0) Homepage: https://www.oracle.com/technetwork/database/database-technologies/instant-client/overview/index.html Priority: optional Section: non-free/database Filename: pool/non-free/o/oracle-instantclient-devel/oracle-instantclient-devel_19.6.0.0.0-0kali3_i386.deb Size: 747808 SHA256: bcf7d5b9171b63f55fdd674ac12bee153cf518c83d8ef9e7f84cb2a8c5d1cc3c SHA1: 91083997ab93a5b7817042f733fc6b6d3dec7ef1 MD5sum: 7dfcda7c746bf2fa14944a7977393067 Description: Oracle Instant Client SDK Devel This package contains SDK, additional header files and an example makefile for developing Oracle applications with Instant Client. Package: oracle-instantclient-sqlplus Version: 19.6.0.0.0-0kali6 Architecture: i386 Maintainer: Kali Developers Installed-Size: 2441 Depends: libaio1t64 (>= 0.3.113-8+kali1), libc6 (>= 2.4), oracle-instantclient-basic (>= 19.6.0.0.0) Conflicts: oracle-instantclient12.1-sqlplus Homepage: https://www.oracle.com/technetwork/database/database-technologies/instant-client/overview/index.html Priority: optional Section: non-free/database Filename: pool/non-free/o/oracle-instantclient-sqlplus/oracle-instantclient-sqlplus_19.6.0.0.0-0kali6_i386.deb Size: 616360 SHA256: b08d4f97ebc22f6663b08331f2f0c75824c1a49f6441a8be89756093fdfb189c SHA1: 7621d115cc40192053f10f1fc93f5979ef5065c3 MD5sum: 19ef8dca301bcc3d09edf4cf6a394825 Description: Oracle Instant Client SQL*Plus This package contains additional libraries and executable for running SQL*Plus with Instant Client. Package: oracle-instantclient-sqlplus-dbgsym Source: oracle-instantclient-sqlplus Version: 19.6.0.0.0-0kali6 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 620 Depends: oracle-instantclient-sqlplus (= 19.6.0.0.0-0kali6) Priority: optional Section: non-free/debug Filename: pool/non-free/o/oracle-instantclient-sqlplus/oracle-instantclient-sqlplus-dbgsym_19.6.0.0.0-0kali6_i386.deb Size: 24572 SHA256: d11a2ebbff11194294579bf78d01bf283488aa1b1a20d820d77cd6be1d607c6b SHA1: c8f91068ebd15c012ec8de036439684daf8a10c8 MD5sum: a776e33091c2f40d48791b1b7bf20f2d Description: debug symbols for oracle-instantclient-sqlplus Build-Ids: 2b9235d82cb332fc74d2e41e1075d0fa733de62d 6990fdc44c1e838f6ed5d5d40b86db21a41dbd66 7ae7559cf569c343acc66d35c83ee47f1febc0b1 Package: owasp-mantra-ff Version: 0.9-1kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 114453 Depends: xterm Homepage: https://www.owasp.org/index.php/OWASP_Mantra_-_Security_Framework Priority: optional Section: non-free/utils Filename: pool/non-free/o/owasp-mantra-ff/owasp-mantra-ff_0.9-1kali4_i386.deb Size: 48263944 SHA256: e4265298d1c799e30539f5136caf3cbf8d65f178bbaea20fe298e81ee808764f SHA1: edeabd65ec4023c300e3251e781505e92f93a229 MD5sum: c2fce6551339dbf4407c87460574e4e7 Description: Web application security testing framework built on top of Firefox Mantra is a browser especially designed for web application security testing. By having such a product, more people will come to know the easiness and flexibility of being able to follow basic testing procedures within the browser. Mantra believes that having such a portable, easy to use and yet powerful platform can be helpful for the industry. . Mantra has many built in tools to modify headers, manipulate input strings, replay GET/POST requests, edit cookies, quickly switch between multiple proxies, control forced redirects etc. This makes it a good software for performing basic security checks and sometimes, exploitation. Thus, Mantra can be used to solve basic levels of various web based CTFs, showcase security issues in vulnerable web applications etc. Package: poshc2 Version: 7.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37577 Depends: graphviz, mingw-w64, mingw-w64-common, mingw-w64-tools, mingw-w64-x86-64-dev, mingw-w64-i686-dev, espeak, mono-devel, postgresql, python3-donut, python3-openssl, python3-pandas, python3-prompt-toolkit, python3-psycopg2, python3-pycryptodome, python3-yaml, sqlite3, vim | editor, python3:any Recommends: powershell Homepage: https://github.com/nettitude/PoshC2 Priority: optional Section: non-free/misc Filename: pool/non-free/p/poshc2/poshc2_7.4.0-0kali1_all.deb Size: 10092408 SHA256: eaedbbea2f83ea42c2216281fdf90083745bc3985a41a108d928ea93d37ae565 SHA1: e4a12ea2b2cd1454eb23bde71c89acf9d7055989 MD5sum: edce2f5df50857fbc729d665b781e19b Description: proxy aware C2 framework This package contains a proxy aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement. . PoshC2 is primarily written in Python3 and follows a modular format to enable users to add their own modules and tools, allowing an extendible and flexible C2 framework. Out-of-the-box PoshC2 comes PowerShell/C# and Python3 implants with payloads written in PowerShell v2 and v4, C++ and C# source code, a variety of executables, DLLs and raw shellcode in addition to a Python3 payload. These enable C2 functionality on a wide range of devices and operating systems, including Windows, *nix and OSX. . Other notable features of PoshC2 include: - Consistent and Cross-Platform support using Docker. - Highly configurable payloads, including default beacon times, jitter, kill dates, user agents and more. - A large number of payloads generated out-of-the-box which are frequently updated and maintained to bypass common Anti-Virus products. - Auto-generated Apache Rewrite rules for use in a C2 proxy, protecting your C2 infrastructure and maintaining good operational security. - A modular format allowing users to create or edit C#, PowerShell or Python3 modules which can be run in-memory by the Implants. - Notifications on receiving a successful Implant, such as via text message or Pushover. - A comprehensive and maintained contextual help and an intelligent prompt with contextual auto-completion, history and suggestions. - Fully encrypted communications, protecting the confidentiality and integrity of the C2 traffic even when communicating over HTTP. - Client/Server format allowing multiple team members to utilise a single C2 server. - Extensive logging. Every action and response is timestamped and stored in a database with all relevant information such as user, host, implant number etc. In addition to this the C2 server output is directly logged to a separate file. - PowerShell-less implants that do not use System.Management.Automation.dll using C# or Python. - A free and open-source SOCKS Proxy by integrating with SharpSocks Package: shellter Version: 7.2-0kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 726 Depends: wine, kali-defaults (>= 2019.3.6) Homepage: https://www.shellterproject.com/ Priority: optional Section: non-free/misc Filename: pool/non-free/s/shellter/shellter_7.2-0kali3_i386.deb Size: 221852 SHA256: ddb7701ad8951f4aef4bc72bca3274111d8d595f6c38518f28c0e43a2ed7265b SHA1: e02706f887ce0792de5b9079d87195d923b69a40 MD5sum: 625803d306c4751b47421f12066671a2 Description: Dynamic shellcode injection tool and dynamic PE infector Shellter is a dynamic shellcode injection tool aka dynamic PE infector. It can be used in order to inject shellcode into native Windows applications (currently 32-bit apps only). The shellcode can be something yours or something generated through a framework, such as Metasploit. . Shellter takes advantage of the original structure of the PE file and doesn't apply any modification such as changing memory access permissions in sections (unless the user wants to), adding an extra section with RWE access, and whatever would look dodgy under an AV scan. Package: urlcrazy Version: 0.7.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1345 Depends: ruby, rubygems, ruby-httpclient, ruby-colorize, ruby-async, ruby-async-dns, ruby-async-http Homepage: https://www.morningstarsecurity.com/research/urlcrazy Priority: optional Section: non-free/utils Filename: pool/non-free/u/urlcrazy/urlcrazy_0.7.3-0kali1_all.deb Size: 369780 SHA256: 71659006d79cd95d20d4dab548f6b37d38ddf93a37fd9b19f151a0f81126a393 SHA1: b27bb2799d7f46d2ddcc50ae4ccdc5010dfd3f72 MD5sum: dbc432d1817909dda4984fe491dd2333 Description: Domain typo generator Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage. Package: wce Version: 1.42-beta-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 940 Depends: kali-defaults (>= 2019.3.6) Homepage: http://www.ampliasecurity.com/research.html Priority: optional Section: non-free/utils Filename: pool/non-free/w/wce/wce_1.42-beta-0kali4_all.deb Size: 186588 SHA256: 2d740ee7bd8a7f1fe72e296305ac96222ef60b59db49cf304e2552b9786efffa SHA1: 1bd40c4c735f9108b25d62964c07bb3f45e3dc20 MD5sum: eb0d7b418af22d0e72c1ccfa91141f30 Description: Windows Credentials Editor Windows Credentials Editor (WCE) v1.3beta allows you to: . NTLM authentication: . * List logon sessions and add, change, list and delete associated credentials (e.g.: LM/NT hashes) * Perform pass-the-hash on Windows natively * Obtain NT/LM hashes from memory (from interactive logons, services, remote desktop connections, etc.) which can be used to authenticate to other systems. WCE can perform this task without injecting code, just by reading and decrypting information stored in Windows internal memory structures. It also has the capability to automatically switch to code injection when the aforementioned method cannot be performed. Package: windows-binaries Version: 0.6.10 Architecture: all Maintainer: Kali Developers Installed-Size: 5668 Depends: kali-defaults (>= 2019.3.6) Recommends: hyperion Conflicts: hyperion (<< 1.2-0kali4), sbd (<< 1.37-1kali2), secure-socket-funneling-windows-binaries (<< 3.0.0-0kali2) Homepage: https://www.kali.org Priority: optional Section: non-free/utils Filename: pool/non-free/w/windows-binaries/windows-binaries_0.6.10_all.deb Size: 2616588 SHA256: 17c2bfffea09c4372fec86ce854549e55b538e0c25eed89ea3fce9176c264d40 SHA1: 95e11c5fed14d77ff4016b17124bb2d8aab6afc0 MD5sum: 052b1282eef5966a3309b710eb23f759 Description: Various pentesting Windows binaries A collection of Windows executables for use on penetration tests. Package: wpscan Version: 3.8.25-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 394 Depends: curl, ruby-activesupport, ruby-cms-scanner (>= 0.13.9), ruby-yajl, ruby Homepage: https://wpscan.com/wordpress-security-scanner Priority: optional Section: non-free/utils Filename: pool/non-free/w/wpscan/wpscan_3.8.25-0kali1_all.deb Size: 58004 SHA256: 2c334b298d8df76c8a59fc92843453805f23df0bc8fe0f6f99e43aba87683dc7 SHA1: ca209ca7aa4d7ce537bc7d80e379c66fafae94ee MD5sum: a7cbd81cecddf746c9b21c260733dbbe Description: Black box WordPress vulnerability scanner WPScan scans remote WordPress installations to find security issues.