Package: apple-bleee Version: 0.1.5-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 24109 Depends: python3:any, python3-bluez, python3-bs4, python3-ctypescrypto, python3-fleep, python3-libarchive-c, python3-netifaces, python3-pil, python3-prettytable, python3-pycryptodome, python3-requests, kali-defaults Recommends: apache2, postgresql, owl, python3-psycopg2 Homepage: https://github.com/hexway/apple_bleee Priority: optional Section: non-free/misc Filename: pool/non-free/a/apple-bleee/apple-bleee_0.1.5-0kali5_all.deb Size: 23482480 SHA256: 7295916ad6f14e3dbcbee680fdc37657f47d9edc6902167909fe5fc7e369fcdd SHA1: b5b0fcdb8cde9bd9aee39bc2f63ad646c7767667 MD5sum: 555140ccec0c0307f4bca00573f3f0bb Description: scripts to show what an attacker get from Apple devices This package contains experimental scripts. They are PoCs that show what an attacker get from Apple devices if they sniff Bluetooth traffic. To use these scripts you will need a Bluetooth adapter for sending BLE messages and Wi-Fi card supporting active monitor mode with frame injection for communication using AWDL (AirDrop). Package: gdb-peda Version: 1.2-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 314 Depends: gdb Homepage: https://github.com/longld/peda Priority: optional Section: non-free/misc Filename: pool/non-free/g/gdb-peda/gdb-peda_1.2-0kali1_armhf.deb Size: 61456 SHA256: e63219a0e36227f30102c463eb682cb66e4ed850634c585862862ab6a93fd033 SHA1: 88d98a8174c4f3868bf186596c71ebbbea81bf69 MD5sum: 308626ce9484d71f186c63e3b19f0494 Description: Python Exploit Development Assistance for GDB This package contains a Python GDB script with many handy commands to help speed up exploit development process on Linux/Unix. It is also a framework for writing custom interactive Python GDB commands. Package: maltego Version: 4.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 250343 Depends: default-jre, java-wrappers Suggests: maltego-teeth Breaks: casefile (<< 4.1.0.10498-0kali1), kali-menu (<< 2017.3.0), maltegoce (<< 4.1.0.10498-0kali1) Replaces: casefile (<< 4.1.0.10498-0kali1), maltegoce (<< 4.1.0.10498-0kali1) Provides: casefile, maltegoce Homepage: https://www.maltego.com Priority: optional Section: non-free/utils Filename: pool/non-free/m/maltego/maltego_4.7.0-0kali1_all.deb Size: 159538072 SHA256: 97aa44e287910247da4185d733d0e0eb246f3ffee495f34cf6ecc96dbe3a0ae3 SHA1: 0e7345bf13ea6cc52c0eb3782b3747a859564129 MD5sum: 28c3402e2e15014006b13d3fd3a2ddd3 Description: Open source intelligence and forensics application Maltego is an open source intelligence and forensics application. It will offer you timous mining and gathering of information as well as the representation of this information in a easy to understand format. . This package replaces previous packages matlegoce and casefile. Package: mongodb-server Source: mongodb Version: 1:7.0.12-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 82 Depends: mongodb-clients, mongodb-server-core (>= 1:7.0.12-0kali1), mongodb-server-core (<< 1:7.0.12-0kali1.1~), adduser Homepage: https://www.mongodb.org Priority: optional Section: non-free/database Filename: pool/non-free/m/mongodb/mongodb-server_7.0.12-0kali1_all.deb Size: 19504 SHA256: 176fbc8c76d01826e91eb30445f37587563fa1a7253ddca43073cb54f9c72a4c SHA1: 2cc9347261b3332ba21fadb12e7583fca3087165 MD5sum: 014916721aec631c6863db0e5998f685 Description: object/document-oriented database (managed server package) MongoDB is a high-performance, open source, schema-free document-oriented data store that's easy to deploy, manage and use. It's network accessible, written in C++ and offers the following features: . * Collection oriented storage - easy storage of object-style data * Full index support, including on inner objects * Query profiling * Replication and fail-over support * Efficient storage of binary data including large objects (e.g. videos) * Auto-sharding for cloud-level scalability . High performance, scalability, and reasonable depth of functionality are the goals for the project. . This package installs MongoDB as a system service. Package: ncat Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-4kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 724 Depends: libc6 (>= 2.34), liblua5.4-0 (>= 5.4.6), libpcap0.8t64 (>= 1.5.1), libssl3t64 (>= 3.0.0) Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/ncat_7.94+git20230807.3be01efb1+dfsg-4kali2_armhf.deb Size: 495920 SHA256: ea7444ae2e1ac6f0cbff9e8ce9326170db34ae1a36b0e6dcf1c575e297c15c4d SHA1: b10ad0cd0aa902079f6eb441bf6144b5b9c7cf16 MD5sum: aa4d85604e6ea72cac8c9310184c1e77 Description: NMAP netcat reimplementation ncat is a reimplementation of Netcat by the NMAP project, providing most of the features present in the original implementations, along with some new features such as IPv6 and SSL support. Port scanning support has been removed. Original-Maintainer: Debian Security Tools Package: ncat-dbgsym Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-4kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 292 Depends: ncat (= 7.94+git20230807.3be01efb1+dfsg-4kali2) Priority: optional Section: non-free/debug Filename: pool/non-free/n/nmap/ncat-dbgsym_7.94+git20230807.3be01efb1+dfsg-4kali2_armhf.deb Size: 255836 SHA256: f6d36fd1e3308426d811ee712dd3e3a7df2bd5d573b7dd83b370cf312119cbbf SHA1: 09578b664f35e9b08e6893ae0624686bc938ae91 MD5sum: b403f8f519ea292397c4ec952b0bd139 Description: debug symbols for ncat Build-Ids: 0976438aa29dc04b7795ec3d69ddc08ca6791d15 Original-Maintainer: Debian Security Tools Package: ndiff Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-4kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 427 Depends: python3-lxml, python3:any Recommends: nmap Breaks: nmap (<< 7.94+git20230807.3be01efb1+dfsg-4kali2) Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/ndiff_7.94+git20230807.3be01efb1+dfsg-4kali2_all.deb Size: 311528 SHA256: 5a6a74e4b28f9f4d310d2772cbc91780196e1e0d9bd479d7b7dc9e31c464c044 SHA1: 69f0e88ead035ce5061012b6b6f35ea37090ed37 MD5sum: 48fe647ed378fa225fc2ef0cf5d653cf Description: The Network Mapper - result compare utility Ndiff is a tool to aid in the comparison of Nmap scans. It takes two Nmap XML output files and prints the differences between them them: hosts coming up and down, ports becoming open or closed, and things like that. It can produce output in human-readable text or machine-readable XML formats. Original-Maintainer: Debian Security Tools Package: nikto Version: 1:2.5.0+git20230114.90ff645-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2278 Depends: perl:any, libnet-ssleay-perl Suggests: nmap Homepage: https://github.com/sullo/nikto Priority: optional Section: non-free/net Filename: pool/non-free/n/nikto/nikto_2.5.0+git20230114.90ff645-0kali1_all.deb Size: 339624 SHA256: da489190377e999033245082b5de55760a74f28942c91be9cc774485dd8dbcdf SHA1: ad1da7595812894c2916f27cfeba7aa6c426cf6e MD5sum: 9d4bf87a8d4e019cb8870f1a373122fa Description: web server security scanner Nikto is a pluggable web server and CGI scanner written in Perl, using rfp's LibWhisker to perform fast security or informational checks. . Features: - Easily updatable CSV-format checks database - Output reports in plain text or HTML - Available HTTP versions automatic switching - Generic as well as specific server software checks - SSL support (through libnet-ssleay-perl) - Proxy support (with authentication) - Cookies support Original-Maintainer: Vincent Bernat Package: nmap Version: 7.94+git20230807.3be01efb1+dfsg-4kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3958 Depends: nmap-common (= 7.94+git20230807.3be01efb1+dfsg-4kali2), libc6 (>= 2.38), libgcc-s1 (>= 3.5), liblinear4 (>= 2.01+dfsg), liblua5.4-0 (>= 5.4.6), libpcap0.8t64 (>= 1.5.1), libpcre2-8-0 (>= 10.32), libssh2-1t64 (>= 1.2.9), libssl3t64 (>= 3.0.0), libstdc++6 (>= 11), zlib1g (>= 1:1.1.4) Suggests: ncat, ndiff, zenmap Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/nmap_7.94+git20230807.3be01efb1+dfsg-4kali2_armhf.deb Size: 1850296 SHA256: 8e40c623730faa47a6e406648b5886391bb6700f8d3a013040e198d585cae4e1 SHA1: 96539e62a8f5f739e7fe40f24190f99a1e7b0e0e MD5sum: 5bc7af468b3fc5ce802a95a2a1296855 Description: The Network Mapper Nmap is a utility for network exploration or security auditing. It supports ping scanning (determine which hosts are up), many port scanning techniques, version detection (determine service protocols and application versions listening behind ports), and TCP/IP fingerprinting (remote host OS or device identification). Nmap also offers flexible target and port specification, decoy/stealth scanning, sunRPC scanning, and more. Most Unix and Windows platforms are supported in both GUI and commandline modes. Several popular handheld devices are also supported, including the Sharp Zaurus and the iPAQ. Original-Maintainer: Debian Security Tools Package: nmap-common Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-4kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 21798 Recommends: nmap Multi-Arch: foreign Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/nmap-common_7.94+git20230807.3be01efb1+dfsg-4kali2_all.deb Size: 4332560 SHA256: e4c35ddc2032d290beb3fea66af9b8ed6745c7396a19faa31c5c27f73c4a74b7 SHA1: 1a77c5fb5ec77d38d3baaaf0013a7d793117ccac MD5sum: 477ca0ce051a22e1ce6960dfe79a3db2 Description: Architecture independent files for nmap Nmap is a utility for network exploration or security auditing. It supports ping scanning (determine which hosts are up), many port scanning techniques, version detection (determine service protocols and application versions listening behind ports), and TCP/IP fingerprinting (remote host OS or device identification). Nmap also offers flexible target and port specification, decoy/stealth scanning, sunRPC scanning, and more. Most Unix and Windows platforms are supported in both GUI and commandline modes. Several popular handheld devices are also supported, including the Sharp Zaurus and the iPAQ. . This package contains the nmap files shared by all architectures. Original-Maintainer: Debian Security Tools Package: nmap-dbgsym Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-4kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 4481 Depends: nmap (= 7.94+git20230807.3be01efb1+dfsg-4kali2) Priority: optional Section: non-free/debug Filename: pool/non-free/n/nmap/nmap-dbgsym_7.94+git20230807.3be01efb1+dfsg-4kali2_armhf.deb Size: 4298164 SHA256: f1196122f44df34d11b1ea2f389477a231eea1afbf14a0d1fa2b17d1251a80ca SHA1: 0af8bbaaffe957809c22b3ea4d998d2d6366aef1 MD5sum: d2b81989f55c0ffc1327223c931fc429 Description: debug symbols for nmap Build-Ids: 9a1d22b595e8a66b4f0037ed939cde18132a03d4 a2359d807367eaab73243251ddbd114493a3b9cc Original-Maintainer: Debian Security Tools Package: poshc2 Version: 7.4.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37577 Depends: graphviz, mingw-w64, mingw-w64-common, mingw-w64-tools, mingw-w64-x86-64-dev, mingw-w64-i686-dev, espeak, mono-devel, postgresql, python3-donut, python3-openssl, python3-pandas, python3-prompt-toolkit, python3-psycopg2, python3-pycryptodome, python3-yaml, sqlite3, vim | editor, python3:any Recommends: powershell Homepage: https://github.com/nettitude/PoshC2 Priority: optional Section: non-free/misc Filename: pool/non-free/p/poshc2/poshc2_7.4.0-0kali2_all.deb Size: 10093852 SHA256: e73a4bdd5ecbba54eece83471082ad0d33a8d132dab83ff32d759bb655012d6b SHA1: 53ebfe7cfe2cd1335a55a6b316a798939d464080 MD5sum: dc0f156fe7442ac2d3b354ae39932273 Description: proxy aware C2 framework This package contains a proxy aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement. . PoshC2 is primarily written in Python3 and follows a modular format to enable users to add their own modules and tools, allowing an extendible and flexible C2 framework. Out-of-the-box PoshC2 comes PowerShell/C# and Python3 implants with payloads written in PowerShell v2 and v4, C++ and C# source code, a variety of executables, DLLs and raw shellcode in addition to a Python3 payload. These enable C2 functionality on a wide range of devices and operating systems, including Windows, *nix and OSX. . Other notable features of PoshC2 include: - Consistent and Cross-Platform support using Docker. - Highly configurable payloads, including default beacon times, jitter, kill dates, user agents and more. - A large number of payloads generated out-of-the-box which are frequently updated and maintained to bypass common Anti-Virus products. - Auto-generated Apache Rewrite rules for use in a C2 proxy, protecting your C2 infrastructure and maintaining good operational security. - A modular format allowing users to create or edit C#, PowerShell or Python3 modules which can be run in-memory by the Implants. - Notifications on receiving a successful Implant, such as via text message or Pushover. - A comprehensive and maintained contextual help and an intelligent prompt with contextual auto-completion, history and suggestions. - Fully encrypted communications, protecting the confidentiality and integrity of the C2 traffic even when communicating over HTTP. - Client/Server format allowing multiple team members to utilise a single C2 server. - Extensive logging. Every action and response is timestamped and stored in a database with all relevant information such as user, host, implant number etc. In addition to this the C2 server output is directly logged to a separate file. - PowerShell-less implants that do not use System.Management.Automation.dll using C# or Python. - A free and open-source SOCKS Proxy by integrating with SharpSocks Package: urlcrazy Version: 0.7.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1345 Depends: ruby, rubygems, ruby-httpclient, ruby-colorize, ruby-async, ruby-async-dns, ruby-async-http Homepage: https://www.morningstarsecurity.com/research/urlcrazy Priority: optional Section: non-free/utils Filename: pool/non-free/u/urlcrazy/urlcrazy_0.7.3-0kali1_all.deb Size: 369780 SHA256: 71659006d79cd95d20d4dab548f6b37d38ddf93a37fd9b19f151a0f81126a393 SHA1: b27bb2799d7f46d2ddcc50ae4ccdc5010dfd3f72 MD5sum: dbc432d1817909dda4984fe491dd2333 Description: Domain typo generator Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage. Package: wce Version: 1.42-beta-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 940 Depends: kali-defaults (>= 2019.3.6) Homepage: http://www.ampliasecurity.com/research.html Priority: optional Section: non-free/utils Filename: pool/non-free/w/wce/wce_1.42-beta-0kali4_all.deb Size: 186588 SHA256: 2d740ee7bd8a7f1fe72e296305ac96222ef60b59db49cf304e2552b9786efffa SHA1: 1bd40c4c735f9108b25d62964c07bb3f45e3dc20 MD5sum: eb0d7b418af22d0e72c1ccfa91141f30 Description: Windows Credentials Editor Windows Credentials Editor (WCE) v1.3beta allows you to: . NTLM authentication: . * List logon sessions and add, change, list and delete associated credentials (e.g.: LM/NT hashes) * Perform pass-the-hash on Windows natively * Obtain NT/LM hashes from memory (from interactive logons, services, remote desktop connections, etc.) which can be used to authenticate to other systems. WCE can perform this task without injecting code, just by reading and decrypting information stored in Windows internal memory structures. It also has the capability to automatically switch to code injection when the aforementioned method cannot be performed. Package: windows-binaries Version: 0.6.10 Architecture: all Maintainer: Kali Developers Installed-Size: 5668 Depends: kali-defaults (>= 2019.3.6) Recommends: hyperion Conflicts: hyperion (<< 1.2-0kali4), sbd (<< 1.37-1kali2), secure-socket-funneling-windows-binaries (<< 3.0.0-0kali2) Homepage: https://www.kali.org Priority: optional Section: non-free/utils Filename: pool/non-free/w/windows-binaries/windows-binaries_0.6.10_all.deb Size: 2616588 SHA256: 17c2bfffea09c4372fec86ce854549e55b538e0c25eed89ea3fce9176c264d40 SHA1: 95e11c5fed14d77ff4016b17124bb2d8aab6afc0 MD5sum: 052b1282eef5966a3309b710eb23f759 Description: Various pentesting Windows binaries A collection of Windows executables for use on penetration tests. Package: wpscan Version: 3.8.27-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 396 Depends: curl, ruby-activesupport, ruby-cms-scanner (>= 0.14.3), ruby-yajl, ruby Homepage: https://wpscan.com/wordpress-security-scanner Priority: optional Section: non-free/utils Filename: pool/non-free/w/wpscan/wpscan_3.8.27-0kali1_all.deb Size: 58136 SHA256: 773365f6eda996492a26f1751ca23ba1a827ace56e5d97c333b70d0e7dabee66 SHA1: bcd527c9903def163efa1c7799c3b33e1d5b6e5d MD5sum: 5fd2630ad8ed00a9b49d8f6df2d0c74a Description: Black box WordPress vulnerability scanner WPScan scans remote WordPress installations to find security issues. Package: zenmap Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-4kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1754 Depends: ndiff, nmap, python3-gi, python3-gi-cairo, gir1.2-gtk-3.0, gir1.2-pango-1.0, gir1.2-glib-2.0, gir1.2-gdkpixbuf-2.0, python3:any Recommends: pkexec Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/zenmap_7.94+git20230807.3be01efb1+dfsg-4kali2_all.deb Size: 635080 SHA256: 4262fcb25fa3af478d80ecef7cfb6874e09f161d03557956c0e9a290e0c97f88 SHA1: 41042483f06bd99ee47019e706854c2198f84710 MD5sum: 8831cfb522e2d0be20925bc1234f238e Description: The Network Mapper Front End Zenmap is an Nmap frontend. It is meant to be useful for advanced users and to make Nmap easy to use by beginners. It was originally derived from Umit, an Nmap GUI created as part of the Google Summer of Code. Original-Maintainer: Debian Security Tools