Package: apple-bleee Version: 0.1.5-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 24109 Depends: python3:any, python3-bluez, python3-bs4, python3-ctypescrypto, python3-fleep, python3-libarchive-c, python3-netifaces, python3-pil, python3-prettytable, python3-pycryptodome, python3-requests, kali-defaults Recommends: apache2, postgresql, owl, python3-psycopg2 Homepage: https://github.com/hexway/apple_bleee Priority: optional Section: non-free/misc Filename: pool/non-free/a/apple-bleee/apple-bleee_0.1.5-0kali5_all.deb Size: 23482480 SHA256: 7295916ad6f14e3dbcbee680fdc37657f47d9edc6902167909fe5fc7e369fcdd SHA1: b5b0fcdb8cde9bd9aee39bc2f63ad646c7767667 MD5sum: 555140ccec0c0307f4bca00573f3f0bb Description: scripts to show what an attacker get from Apple devices This package contains experimental scripts. They are PoCs that show what an attacker get from Apple devices if they sniff Bluetooth traffic. To use these scripts you will need a Bluetooth adapter for sending BLE messages and Wi-Fi card supporting active monitor mode with frame injection for communication using AWDL (AirDrop). Package: bulk-extractor Version: 2.1.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 15976 Depends: libc6 (>= 2.34), libewf2 (>= 20121209), libexpat1 (>= 2.0.1), libgcc-s1 (>= 3.0), libgcrypt20 (>= 1.10.0), libre2-10 (>= 20201101+dfsg), libstdc++6 (>= 13.1), zlib1g (>= 1:1.1.4) Homepage: https://github.com/simsong/bulk_extractor Priority: optional Section: non-free/net Filename: pool/non-free/b/bulk-extractor/bulk-extractor_2.1.0-0kali1_arm64.deb Size: 11241168 SHA256: 893bb6a7bebd774e0928c06e4488d51bf09c42295446409c2c2ec8367deaef53 SHA1: 97d3222f3c8add49bf29e6639b0e8e39cb4584e5 MD5sum: 4952bf2ea179356af106ecc717289652 Description: Extracts information without parsing filesystem bulk_extractor is a C++ program that scans a disk image, a file, or a directory of files and extracts useful information without parsing the file system or file system structures. The results are stored in feature files that can be easily inspected, parsed, or processed with automated tools. bulk_extractor also creates histograms of features that it finds, as features that are more common tend to be more important. Package: bulk-extractor-dbgsym Source: bulk-extractor Version: 2.1.0-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 9812 Depends: bulk-extractor (= 2.1.0-0kali1) Priority: optional Section: non-free/debug Filename: pool/non-free/b/bulk-extractor/bulk-extractor-dbgsym_2.1.0-0kali1_arm64.deb Size: 9760940 SHA256: 791857ed6da571a7b0b6ceeea18aaaa4ed955a8a5baf15d1786fcea3fe3244fa SHA1: 0d8bfe49089baee4f5f108d9a49311c93f947843 MD5sum: fc3b3b8c01f29b43fba8f0dbd8477c5c Description: debug symbols for bulk-extractor Build-Ids: bf8435fac07565d21935116fba4c41d999e7f2f8 Package: gdb-peda Version: 1.2-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 314 Depends: gdb Homepage: https://github.com/longld/peda Priority: optional Section: non-free/misc Filename: pool/non-free/g/gdb-peda/gdb-peda_1.2-0kali1_arm64.deb Size: 61456 SHA256: 5dfb88acc54a27a9ffd5c79ed2933aa93ed5f055aa77c6b80f7a47b8fcd3fb52 SHA1: 7543ba5d023df61b8e023c88de77f0a657bf9cfc MD5sum: 8e14ffcaa541345f8b9192b9ea81fe7d Description: Python Exploit Development Assistance for GDB This package contains a Python GDB script with many handy commands to help speed up exploit development process on Linux/Unix. It is also a framework for writing custom interactive Python GDB commands. Package: maltego Version: 4.4.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 236818 Depends: default-jre, java-wrappers Suggests: maltego-teeth Breaks: casefile (<< 4.1.0.10498-0kali1), kali-menu (<< 2017.3.0), maltegoce (<< 4.1.0.10498-0kali1) Replaces: casefile (<< 4.1.0.10498-0kali1), maltegoce (<< 4.1.0.10498-0kali1) Provides: casefile, maltegoce Homepage: https://www.maltego.com Priority: optional Section: non-free/utils Filename: pool/non-free/m/maltego/maltego_4.4.1-0kali1_all.deb Size: 146197664 SHA256: 9275176f82c5b290ae5f92df3625c3935d330999f5403fadeebef267e24b7c45 SHA1: dafa3de4e0d73b93a6b643050631a381c68b99f1 MD5sum: 7db005e9d4a6d60b741dd9fc55f02c4e Description: Open source intelligence and forensics application Maltego is an open source intelligence and forensics application. It will offer you timous mining and gathering of information as well as the representation of this information in a easy to understand format. . This package replaces previous packages matlegoce and casefile. Package: mongodb Version: 1:6.1.1-0kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 61 Depends: mongodb-server (>= 1:2.4.1-2) Homepage: https://www.mongodb.org Priority: optional Section: non-free/database Filename: pool/non-free/m/mongodb/mongodb_6.1.1-0kali6_arm64.deb Size: 17240 SHA256: 5ab73b31b6f7d2ee0b63f33cd8accfbd25d08853725aa3c9a8991836e6d61c73 SHA1: a6ffdb7314629a3d5549323365d5d71578a15e1e MD5sum: b33d653b0794786084345415bf4f8083 Description: object/document-oriented database (metapackage) MongoDB is a high-performance, open source, schema-free document-oriented data store that's easy to deploy, manage and use. It's network accessible, written in C++ and offers the following features: . * Collection oriented storage - easy storage of object-style data * Full index support, including on inner objects * Query profiling * Replication and fail-over support * Efficient storage of binary data including large objects (e.g. videos) * Auto-sharding for cloud-level scalability . High performance, scalability, and reasonable depth of functionality are the goals for the project. . This is a convenience metapackage that depends on all the mongodb parts: the server, the clients and the development files (headers and library). Package: mongodb-clients Source: mongodb Version: 1:6.1.1-0kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 47263 Depends: libc6 (>= 2.34), libcurl4 (>= 7.16.2), libgcc-s1 (>= 4.5), libgoogle-perftools4 (>= 2.13), libpcre2-8-0 (>= 10.22), libsnappy1v5 (>= 1.1.10), libssl3 (>= 3.0.0), libstdc++6 (>= 13.1), libstemmer0d (>= 0+svn527), libyaml-cpp0.8 (>= 0.7.0), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.0) Recommends: mongo-tools Replaces: mongodb (<= 1:1.4.2-2) Homepage: https://www.mongodb.org Priority: optional Section: non-free/database Filename: pool/non-free/m/mongodb/mongodb-clients_6.1.1-0kali6_arm64.deb Size: 12230656 SHA256: b5a1d7f2fab60eb7a2c66dc932395b3375ff18a036168656a2a1ad85e8e2552d SHA1: cc63cef6d6f8d19d74edcd2968350bb6a65944fa MD5sum: 634c3bdbff4ff1a4e7f4f2e44eb42d65 Description: object/document-oriented database (client apps) MongoDB is a high-performance, open source, schema-free document-oriented data store that's easy to deploy, manage and use. It's network accessible, written in C++ and offers the following features: . * Collection oriented storage - easy storage of object-style data * Full index support, including on inner objects * Query profiling * Replication and fail-over support * Efficient storage of binary data including large objects (e.g. videos) * Auto-sharding for cloud-level scalability . High performance, scalability, and reasonable depth of functionality are the goals for the project. . This package contains the standard administrative shell (mongo) and other utilities for administration or analysis of performance of the server. Package: mongodb-clients-dbgsym Source: mongodb Version: 1:6.1.1-0kali6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 109474 Depends: mongodb-clients (= 1:6.1.1-0kali6) Priority: optional Section: non-free/debug Filename: pool/non-free/m/mongodb/mongodb-clients-dbgsym_6.1.1-0kali6_arm64.deb Size: 98442576 SHA256: 612d7f2cfdac24c5be18f90429c105e838d3839444fdce972e361e571537ad82 SHA1: 88727460e62ecda1e38fe4ee97d626ae195196ed MD5sum: 70df0cf77fce68a7a0acd5bc26ffda38 Description: debug symbols for mongodb-clients Build-Ids: 6872fecbc2cf647196997d49b6a26aa19f648a7b Package: mongodb-server Source: mongodb Version: 1:6.1.1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 83 Depends: mongodb-clients, mongodb-server-core (>= 1:6.1.1-0kali6), mongodb-server-core (<< 1:6.1.1-0kali6.1~), adduser Homepage: https://www.mongodb.org Priority: optional Section: non-free/database Filename: pool/non-free/m/mongodb/mongodb-server_6.1.1-0kali6_all.deb Size: 20236 SHA256: d5b1de589f23551665793201fc6ddd58fc6c1e346d7be5bf1e9e0bed691eb563 SHA1: e9c1dbd45cb5443f61d2c10508bfcb7cc6fdbb2c MD5sum: 03d397495f84f20771335ac1607d66c3 Description: object/document-oriented database (managed server package) MongoDB is a high-performance, open source, schema-free document-oriented data store that's easy to deploy, manage and use. It's network accessible, written in C++ and offers the following features: . * Collection oriented storage - easy storage of object-style data * Full index support, including on inner objects * Query profiling * Replication and fail-over support * Efficient storage of binary data including large objects (e.g. videos) * Auto-sharding for cloud-level scalability . High performance, scalability, and reasonable depth of functionality are the goals for the project. . This package installs MongoDB as a system service. Package: mongodb-server-core Source: mongodb Version: 1:6.1.1-0kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 171241 Depends: libc6 (>= 2.34), libcurl4 (>= 7.16.2), libgcc-s1 (>= 4.5), libgoogle-perftools4 (>= 2.13), libpcre2-8-0 (>= 10.22), libsnappy1v5 (>= 1.1.10), libssl3 (>= 3.0.0), libstdc++6 (>= 13.1), libstemmer0d (>= 0+svn527), libyaml-cpp0.8 (>= 0.7.0), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.0) Breaks: mongodb-server (<< 1:3.4.14-1~) Replaces: mongodb-server (<< 1:3.4.14-1~) Homepage: https://www.mongodb.org Priority: optional Section: non-free/database Filename: pool/non-free/m/mongodb/mongodb-server-core_6.1.1-0kali6_arm64.deb Size: 39581320 SHA256: fb00c0202fa2c820146afaa157ca37bc57f9211552a7109cb4c48536a12f216c SHA1: 7639544bc719637f84f5f7a350dafb86586d85f8 MD5sum: 144989dbbbf35bc6304292b825e85758 Description: object/document-oriented database (server binaries package) MongoDB is a high-performance, open source, schema-free document-oriented data store that's easy to deploy, manage and use. It's network accessible, written in C++ and offers the following features: . * Collection oriented storage - easy storage of object-style data * Full index support, including on inner objects * Query profiling * Replication and fail-over support * Efficient storage of binary data including large objects (e.g. videos) * Auto-sharding for cloud-level scalability . High performance, scalability, and reasonable depth of functionality are the goals for the project. . This package contains the database server (mongod) and sharding server/load-balancer (mongos) binaries. Package: mongodb-server-core-dbgsym Source: mongodb Version: 1:6.1.1-0kali6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 648836 Depends: mongodb-server-core (= 1:6.1.1-0kali6) Priority: optional Section: non-free/debug Filename: pool/non-free/m/mongodb/mongodb-server-core-dbgsym_6.1.1-0kali6_arm64.deb Size: 578909012 SHA256: 837e8105547de09e2401101e9878b1465c3790002f45cef5bf27834c4ee51ae2 SHA1: 9c179aa8e7bcf5c78e254c3826957d6659b6af03 MD5sum: 08eb7329537dbb1f70531336d5e58de5 Description: debug symbols for mongodb-server-core Build-Ids: 212e124e006ecaf08462893142b28326b3ba791a e6be756163c7f62b7841a2f963a1d4871890b5a4 Package: ncat Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-2+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 631 Depends: libc6 (>= 2.34), liblua5.4-0 (>= 5.4.6), libpcap0.8 (>= 1.5.1), libssl3 (>= 3.0.0) Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/ncat_7.94+git20230807.3be01efb1+dfsg-2+kali1_arm64.deb Size: 386616 SHA256: 6fe73fd7a0f724ef7922083735ac2b8dc813eb9a949fcd851f38ac52d1b19608 SHA1: f193c27ff7ad388c0e3c4b3c0c64a4f6eee80f8c MD5sum: b48f9f29d9e3063805df79e4f713fa30 Description: NMAP netcat reimplementation ncat is a reimplementation of Netcat by the NMAP project, providing most of the features present in the original implementations, along with some new features such as IPv6 and SSL support. Port scanning support has been removed. Original-Maintainer: Debian Security Tools Package: ncat-dbgsym Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-2+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 294 Depends: ncat (= 7.94+git20230807.3be01efb1+dfsg-2+kali1) Priority: optional Section: non-free/debug Filename: pool/non-free/n/nmap/ncat-dbgsym_7.94+git20230807.3be01efb1+dfsg-2+kali1_arm64.deb Size: 256516 SHA256: 49372baadbd53e5ae18baf7bf0c557fc48f1d89b154cdbcf21debbf41dbcf2bd SHA1: 88d0ddc67cd7f86cc6ea613706ebd82288025e32 MD5sum: 648f1e7690f4071c87e46790d2710745 Description: debug symbols for ncat Build-Ids: c76ab86ee8cea086f124780ca77fe5cbf6caf532 Original-Maintainer: Debian Security Tools Package: ndiff Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-2+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 427 Depends: python3-lxml, python3:any Recommends: nmap Breaks: nmap (<< 7.94+git20230807.3be01efb1+dfsg-2+kali1) Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/ndiff_7.94+git20230807.3be01efb1+dfsg-2+kali1_all.deb Size: 311168 SHA256: b87413770fdbac36840ad091c65ac29ae397e832aefde89fe4e499c66beea870 SHA1: eca6e6621b43b362fcb16cca90867899e4928bf9 MD5sum: 2e795694454266d6525175445b8f5955 Description: The Network Mapper - result compare utility Ndiff is a tool to aid in the comparison of Nmap scans. It takes two Nmap XML output files and prints the differences between them them: hosts coming up and down, ports becoming open or closed, and things like that. It can produce output in human-readable text or machine-readable XML formats. Original-Maintainer: Debian Security Tools Package: nikto Version: 1:2.5.0+git20230114.90ff645-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2278 Depends: perl:any, libnet-ssleay-perl Suggests: nmap Homepage: https://github.com/sullo/nikto Priority: optional Section: non-free/net Filename: pool/non-free/n/nikto/nikto_2.5.0+git20230114.90ff645-0kali1_all.deb Size: 339624 SHA256: da489190377e999033245082b5de55760a74f28942c91be9cc774485dd8dbcdf SHA1: ad1da7595812894c2916f27cfeba7aa6c426cf6e MD5sum: 9d4bf87a8d4e019cb8870f1a373122fa Description: web server security scanner Nikto is a pluggable web server and CGI scanner written in Perl, using rfp's LibWhisker to perform fast security or informational checks. . Features: - Easily updatable CSV-format checks database - Output reports in plain text or HTML - Available HTTP versions automatic switching - Generic as well as specific server software checks - SSL support (through libnet-ssleay-perl) - Proxy support (with authentication) - Cookies support Original-Maintainer: Vincent Bernat Package: nmap Version: 7.94+git20230807.3be01efb1+dfsg-2+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4546 Depends: nmap-common (= 7.94+git20230807.3be01efb1+dfsg-2+kali1), libc6 (>= 2.34), libgcc-s1 (>= 3.0), liblinear4 (>= 2.01+dfsg), liblua5.4-0 (>= 5.4.6), libpcap0.8 (>= 1.5.1), libpcre2-8-0 (>= 10.32), libssh2-1 (>= 1.2.9), libssl3 (>= 3.0.0), libstdc++6 (>= 11), zlib1g (>= 1:1.1.4) Suggests: ncat, ndiff, zenmap Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/nmap_7.94+git20230807.3be01efb1+dfsg-2+kali1_arm64.deb Size: 1867032 SHA256: 7829bedd9cb2198d18143a991ec02430260e98348ee8826baba214a878234b52 SHA1: da9b8ba0b339e327c558714c9e7e572e0d1f509d MD5sum: 3f97b2da5b12bb9315c51bd7e2037544 Description: The Network Mapper Nmap is a utility for network exploration or security auditing. It supports ping scanning (determine which hosts are up), many port scanning techniques, version detection (determine service protocols and application versions listening behind ports), and TCP/IP fingerprinting (remote host OS or device identification). Nmap also offers flexible target and port specification, decoy/stealth scanning, sunRPC scanning, and more. Most Unix and Windows platforms are supported in both GUI and commandline modes. Several popular handheld devices are also supported, including the Sharp Zaurus and the iPAQ. Original-Maintainer: Debian Security Tools Package: nmap-common Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-2+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21544 Recommends: nmap Multi-Arch: foreign Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/nmap-common_7.94+git20230807.3be01efb1+dfsg-2+kali1_all.deb Size: 4240204 SHA256: 1d245e25f28e76b689f0b9288b451b0670731acf769b367f68cb201bc1b79aea SHA1: d4202378ae7a45af4f91a15f85fa249359ac45ea MD5sum: 7ac5aebf39ed36bb273f9d919067ca43 Description: Architecture independent files for nmap Nmap is a utility for network exploration or security auditing. It supports ping scanning (determine which hosts are up), many port scanning techniques, version detection (determine service protocols and application versions listening behind ports), and TCP/IP fingerprinting (remote host OS or device identification). Nmap also offers flexible target and port specification, decoy/stealth scanning, sunRPC scanning, and more. Most Unix and Windows platforms are supported in both GUI and commandline modes. Several popular handheld devices are also supported, including the Sharp Zaurus and the iPAQ. . This package contains the nmap files shared by all architectures. Original-Maintainer: Debian Security Tools Package: nmap-dbgsym Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-2+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4591 Depends: nmap (= 7.94+git20230807.3be01efb1+dfsg-2+kali1) Priority: optional Section: non-free/debug Filename: pool/non-free/n/nmap/nmap-dbgsym_7.94+git20230807.3be01efb1+dfsg-2+kali1_arm64.deb Size: 4408212 SHA256: d5ead2a0cf1368eac702a4a58c5504cdb8b521f7abd99a0bacf567a151cf4d9e SHA1: 9be0a1016b0e0a59f8114a6a3db431dbf3bd7e52 MD5sum: a01adcdcfa0523ba8139e244bb8ea6e1 Description: debug symbols for nmap Build-Ids: 94836c73c016161a615e1abc34e2ec12e1c33571 9c6cfb26ab72d6e8615ec9f9190fe0c2466c2397 Original-Maintainer: Debian Security Tools Package: poshc2 Version: 7.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37577 Depends: graphviz, mingw-w64, mingw-w64-common, mingw-w64-tools, mingw-w64-x86-64-dev, mingw-w64-i686-dev, espeak, mono-devel, postgresql, python3-donut, python3-openssl, python3-pandas, python3-prompt-toolkit, python3-psycopg2, python3-pycryptodome, python3-yaml, sqlite3, vim | editor, python3:any Recommends: powershell Homepage: https://github.com/nettitude/PoshC2 Priority: optional Section: non-free/misc Filename: pool/non-free/p/poshc2/poshc2_7.4.0-0kali1_all.deb Size: 10092408 SHA256: eaedbbea2f83ea42c2216281fdf90083745bc3985a41a108d928ea93d37ae565 SHA1: e4a12ea2b2cd1454eb23bde71c89acf9d7055989 MD5sum: edce2f5df50857fbc729d665b781e19b Description: proxy aware C2 framework This package contains a proxy aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement. . PoshC2 is primarily written in Python3 and follows a modular format to enable users to add their own modules and tools, allowing an extendible and flexible C2 framework. Out-of-the-box PoshC2 comes PowerShell/C# and Python3 implants with payloads written in PowerShell v2 and v4, C++ and C# source code, a variety of executables, DLLs and raw shellcode in addition to a Python3 payload. These enable C2 functionality on a wide range of devices and operating systems, including Windows, *nix and OSX. . Other notable features of PoshC2 include: - Consistent and Cross-Platform support using Docker. - Highly configurable payloads, including default beacon times, jitter, kill dates, user agents and more. - A large number of payloads generated out-of-the-box which are frequently updated and maintained to bypass common Anti-Virus products. - Auto-generated Apache Rewrite rules for use in a C2 proxy, protecting your C2 infrastructure and maintaining good operational security. - A modular format allowing users to create or edit C#, PowerShell or Python3 modules which can be run in-memory by the Implants. - Notifications on receiving a successful Implant, such as via text message or Pushover. - A comprehensive and maintained contextual help and an intelligent prompt with contextual auto-completion, history and suggestions. - Fully encrypted communications, protecting the confidentiality and integrity of the C2 traffic even when communicating over HTTP. - Client/Server format allowing multiple team members to utilise a single C2 server. - Extensive logging. Every action and response is timestamped and stored in a database with all relevant information such as user, host, implant number etc. In addition to this the C2 server output is directly logged to a separate file. - PowerShell-less implants that do not use System.Management.Automation.dll using C# or Python. - A free and open-source SOCKS Proxy by integrating with SharpSocks Package: urlcrazy Version: 0.7.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1345 Depends: ruby, rubygems, ruby-httpclient, ruby-colorize, ruby-async, ruby-async-dns, ruby-async-http Homepage: https://www.morningstarsecurity.com/research/urlcrazy Priority: optional Section: non-free/utils Filename: pool/non-free/u/urlcrazy/urlcrazy_0.7.3-0kali1_all.deb Size: 369780 SHA256: 71659006d79cd95d20d4dab548f6b37d38ddf93a37fd9b19f151a0f81126a393 SHA1: b27bb2799d7f46d2ddcc50ae4ccdc5010dfd3f72 MD5sum: dbc432d1817909dda4984fe491dd2333 Description: Domain typo generator Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage. Package: wce Version: 1.42-beta-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 940 Depends: kali-defaults (>= 2019.3.6) Homepage: http://www.ampliasecurity.com/research.html Priority: optional Section: non-free/utils Filename: pool/non-free/w/wce/wce_1.42-beta-0kali4_all.deb Size: 186588 SHA256: 2d740ee7bd8a7f1fe72e296305ac96222ef60b59db49cf304e2552b9786efffa SHA1: 1bd40c4c735f9108b25d62964c07bb3f45e3dc20 MD5sum: eb0d7b418af22d0e72c1ccfa91141f30 Description: Windows Credentials Editor Windows Credentials Editor (WCE) v1.3beta allows you to: . NTLM authentication: . * List logon sessions and add, change, list and delete associated credentials (e.g.: LM/NT hashes) * Perform pass-the-hash on Windows natively * Obtain NT/LM hashes from memory (from interactive logons, services, remote desktop connections, etc.) which can be used to authenticate to other systems. WCE can perform this task without injecting code, just by reading and decrypting information stored in Windows internal memory structures. It also has the capability to automatically switch to code injection when the aforementioned method cannot be performed. Package: windows-binaries Version: 0.6.10 Architecture: all Maintainer: Kali Developers Installed-Size: 5668 Depends: kali-defaults (>= 2019.3.6) Recommends: hyperion Conflicts: hyperion (<< 1.2-0kali4), sbd (<< 1.37-1kali2), secure-socket-funneling-windows-binaries (<< 3.0.0-0kali2) Homepage: https://www.kali.org Priority: optional Section: non-free/utils Filename: pool/non-free/w/windows-binaries/windows-binaries_0.6.10_all.deb Size: 2616588 SHA256: 17c2bfffea09c4372fec86ce854549e55b538e0c25eed89ea3fce9176c264d40 SHA1: 95e11c5fed14d77ff4016b17124bb2d8aab6afc0 MD5sum: 052b1282eef5966a3309b710eb23f759 Description: Various pentesting Windows binaries A collection of Windows executables for use on penetration tests. Package: wpscan Version: 3.8.25-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 394 Depends: curl, ruby-activesupport, ruby-cms-scanner (>= 0.13.9), ruby-yajl, ruby Homepage: https://wpscan.com/wordpress-security-scanner Priority: optional Section: non-free/utils Filename: pool/non-free/w/wpscan/wpscan_3.8.25-0kali1_all.deb Size: 58004 SHA256: 2c334b298d8df76c8a59fc92843453805f23df0bc8fe0f6f99e43aba87683dc7 SHA1: ca209ca7aa4d7ce537bc7d80e379c66fafae94ee MD5sum: a7cbd81cecddf746c9b21c260733dbbe Description: Black box WordPress vulnerability scanner WPScan scans remote WordPress installations to find security issues.