Package: apple-bleee Version: 0.1.5-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 24109 Depends: python3:any, python3-bluez, python3-bs4, python3-ctypescrypto, python3-fleep, python3-libarchive-c, python3-netifaces, python3-pil, python3-prettytable, python3-pycryptodome, python3-requests, kali-defaults Recommends: apache2, postgresql, owl, python3-psycopg2 Homepage: https://github.com/hexway/apple_bleee Priority: optional Section: non-free/misc Filename: pool/non-free/a/apple-bleee/apple-bleee_0.1.5-0kali5_all.deb Size: 23482480 SHA256: 7295916ad6f14e3dbcbee680fdc37657f47d9edc6902167909fe5fc7e369fcdd SHA1: b5b0fcdb8cde9bd9aee39bc2f63ad646c7767667 MD5sum: 555140ccec0c0307f4bca00573f3f0bb Description: scripts to show what an attacker get from Apple devices This package contains experimental scripts. They are PoCs that show what an attacker get from Apple devices if they sniff Bluetooth traffic. To use these scripts you will need a Bluetooth adapter for sending BLE messages and Wi-Fi card supporting active monitor mode with frame injection for communication using AWDL (AirDrop). Package: gdb-peda Version: 1.2-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 314 Depends: gdb Homepage: https://github.com/longld/peda Priority: optional Section: non-free/misc Filename: pool/non-free/g/gdb-peda/gdb-peda_1.2-0kali1_i386.deb Size: 61456 SHA256: a1761546e0cfb6facad805de1c1f8f5e84a864f320d82d9bb92806fa9231577c SHA1: 491ffa547306e987d8ddbc3b265b451d877bd09a MD5sum: 1083a32a253aec304c5ebd865b864028 Description: Python Exploit Development Assistance for GDB This package contains a Python GDB script with many handy commands to help speed up exploit development process on Linux/Unix. It is also a framework for writing custom interactive Python GDB commands. Package: greenbone-security-assistant Version: 23.3.0~precompiled-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 13283 Breaks: greenbone-security-assistant-common (<< 21.4.4) Replaces: greenbone-security-assistant-common (<< 21.4.4) Multi-Arch: foreign Homepage: https://www.greenbone.net Priority: optional Section: non-free/admin Filename: pool/non-free/g/greenbone-security-assistant/greenbone-security-assistant_23.3.0~precompiled-0kali1_all.deb Size: 3229528 SHA256: 42c1148013dec2a0658b9e269c693d63670f897b1eaaee7fdc437dab7f0bfe08 SHA1: 15ef76f995edf7b0bef25fc27ca99a43762eb4ee MD5sum: 9fbe4c7b2ae14a26cd63123fce407381 Description: remote network security auditor - web interface The Greenbone Security Assistant is a web application that connects to the Greenbone Vulnerability Manager and OpenVAS Administrator to provide for a full-featured user interface for vulnerability management. Original-Maintainer: Debian Security Tools Package: httprint Version: 0.301-0kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1486 Homepage: https://www.net-square.com/httprint.html Priority: optional Section: non-free/utils Filename: pool/non-free/h/httprint/httprint_0.301-0kali4_i386.deb Size: 557016 SHA256: 6a36d0716a9cb98fd47c4a34d962b93301ccbd06d9aaa3bf09f844d5d5f3c432 SHA1: 26fcf37ee6a44f5dedeef5e219d9c8d30c878352 MD5sum: e22337180b0e599e4c4773104029ce70 Description: Web server fingerprinting tool httprint is a web server fingerprinting tool. It relies on web server characteristics to accurately identify web servers, despite the fact that they may have been obfuscated by changing the server banner strings, or by plug-ins such as mod_security or servermask. httprint can also be used to detect web enabled devices which do not have a server banner string, such as wireless access points, routers, switches, cable modems, etc. httprint uses text signature strings and it is very easy to add signatures to the signature database. Package: maltego Version: 4.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 250343 Depends: default-jre, java-wrappers Suggests: maltego-teeth Breaks: casefile (<< 4.1.0.10498-0kali1), kali-menu (<< 2017.3.0), maltegoce (<< 4.1.0.10498-0kali1) Replaces: casefile (<< 4.1.0.10498-0kali1), maltegoce (<< 4.1.0.10498-0kali1) Provides: casefile, maltegoce Homepage: https://www.maltego.com Priority: optional Section: non-free/utils Filename: pool/non-free/m/maltego/maltego_4.7.0-0kali1_all.deb Size: 159538072 SHA256: 97aa44e287910247da4185d733d0e0eb246f3ffee495f34cf6ecc96dbe3a0ae3 SHA1: 0e7345bf13ea6cc52c0eb3782b3747a859564129 MD5sum: 28c3402e2e15014006b13d3fd3a2ddd3 Description: Open source intelligence and forensics application Maltego is an open source intelligence and forensics application. It will offer you timous mining and gathering of information as well as the representation of this information in a easy to understand format. . This package replaces previous packages matlegoce and casefile. Package: mongodb-server Source: mongodb Version: 1:7.0.14-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 82 Depends: mongodb-clients, mongodb-server-core (>= 1:7.0.14-0kali3), mongodb-server-core (<< 1:7.0.14-0kali3.1~), adduser Homepage: https://www.mongodb.org Priority: optional Section: non-free/database Filename: pool/non-free/m/mongodb/mongodb-server_7.0.14-0kali3_all.deb Size: 19656 SHA256: b78858e830351a30942e18ecfd5a72b3f1d36979723bb7c8108d53a7d3de73ff SHA1: e48a56a8df7b9e5251ee7fd27dc8fc467a09dc65 MD5sum: 2de0329d0a1d9a1d4a799da318eea198 Description: object/document-oriented database (managed server package) MongoDB is a high-performance, open source, schema-free document-oriented data store that's easy to deploy, manage and use. It's network accessible, written in C++ and offers the following features: . * Collection oriented storage - easy storage of object-style data * Full index support, including on inner objects * Query profiling * Replication and fail-over support * Efficient storage of binary data including large objects (e.g. videos) * Auto-sharding for cloud-level scalability . High performance, scalability, and reasonable depth of functionality are the goals for the project. . This package installs MongoDB as a system service. Package: ncat Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-4kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 816 Depends: libc6 (>= 2.34), liblua5.4-0 (>= 5.4.6), libpcap0.8t64 (>= 1.5.1), libssl3t64 (>= 3.0.0) Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/ncat_7.94+git20230807.3be01efb1+dfsg-4kali2_i386.deb Size: 512912 SHA256: de8953aea6ac2f04bbcbee3814470cc7b9ad33b0f6fde4505d5b80ca04f23664 SHA1: 686877be660307a7bf79581ae2943536bfbf6d55 MD5sum: f4f69ed579b0472bca365a74653666c5 Description: NMAP netcat reimplementation ncat is a reimplementation of Netcat by the NMAP project, providing most of the features present in the original implementations, along with some new features such as IPv6 and SSL support. Port scanning support has been removed. Original-Maintainer: Debian Security Tools Package: ncat-dbgsym Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-4kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 252 Depends: ncat (= 7.94+git20230807.3be01efb1+dfsg-4kali2) Priority: optional Section: non-free/debug Filename: pool/non-free/n/nmap/ncat-dbgsym_7.94+git20230807.3be01efb1+dfsg-4kali2_i386.deb Size: 224352 SHA256: c2bd8f625ede9273fbf4aecedbc29c06c7de93b7a244f5a6d950303353fb2829 SHA1: a23fe784ecaf292dc893328f8822eee9eea4a170 MD5sum: ae602577a98a12ab132dc7a290ec38cd Description: debug symbols for ncat Build-Ids: f03ccb764c7e80fc33e0daea22d6dd394af097ae Original-Maintainer: Debian Security Tools Package: ndiff Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-4kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 427 Depends: python3-lxml, python3:any Recommends: nmap Breaks: nmap (<< 7.94+git20230807.3be01efb1+dfsg-4kali2) Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/ndiff_7.94+git20230807.3be01efb1+dfsg-4kali2_all.deb Size: 311528 SHA256: 5a6a74e4b28f9f4d310d2772cbc91780196e1e0d9bd479d7b7dc9e31c464c044 SHA1: 69f0e88ead035ce5061012b6b6f35ea37090ed37 MD5sum: 48fe647ed378fa225fc2ef0cf5d653cf Description: The Network Mapper - result compare utility Ndiff is a tool to aid in the comparison of Nmap scans. It takes two Nmap XML output files and prints the differences between them them: hosts coming up and down, ports becoming open or closed, and things like that. It can produce output in human-readable text or machine-readable XML formats. Original-Maintainer: Debian Security Tools Package: nikto Version: 1:2.5.0+git20230114.90ff645-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2278 Depends: perl:any, libnet-ssleay-perl Suggests: nmap Homepage: https://github.com/sullo/nikto Priority: optional Section: non-free/net Filename: pool/non-free/n/nikto/nikto_2.5.0+git20230114.90ff645-0kali1_all.deb Size: 339624 SHA256: da489190377e999033245082b5de55760a74f28942c91be9cc774485dd8dbcdf SHA1: ad1da7595812894c2916f27cfeba7aa6c426cf6e MD5sum: 9d4bf87a8d4e019cb8870f1a373122fa Description: web server security scanner Nikto is a pluggable web server and CGI scanner written in Perl, using rfp's LibWhisker to perform fast security or informational checks. . Features: - Easily updatable CSV-format checks database - Output reports in plain text or HTML - Available HTTP versions automatic switching - Generic as well as specific server software checks - SSL support (through libnet-ssleay-perl) - Proxy support (with authentication) - Cookies support Original-Maintainer: Vincent Bernat Package: nmap Version: 7.94+git20230807.3be01efb1+dfsg-4kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 4710 Depends: nmap-common (= 7.94+git20230807.3be01efb1+dfsg-4kali2), libc6 (>= 2.38), libgcc-s1 (>= 3.0), liblinear4 (>= 2.01+dfsg), liblua5.4-0 (>= 5.4.6), libpcap0.8t64 (>= 1.5.1), libpcre2-8-0 (>= 10.32), libssh2-1t64 (>= 1.2.9), libssl3t64 (>= 3.0.0), libstdc++6 (>= 11), zlib1g (>= 1:1.1.4) Suggests: ncat, ndiff, zenmap Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/nmap_7.94+git20230807.3be01efb1+dfsg-4kali2_i386.deb Size: 1976100 SHA256: a0342dcd4354f9479c70340c637418ab5424f9c3e7ecb1e8f8570490b8d4b4a9 SHA1: fd34c58027e2240d2aa0a0d21d4d47d8dc088d84 MD5sum: b192d4ba0081cb7711f27c779d03c95d Description: The Network Mapper Nmap is a utility for network exploration or security auditing. It supports ping scanning (determine which hosts are up), many port scanning techniques, version detection (determine service protocols and application versions listening behind ports), and TCP/IP fingerprinting (remote host OS or device identification). Nmap also offers flexible target and port specification, decoy/stealth scanning, sunRPC scanning, and more. Most Unix and Windows platforms are supported in both GUI and commandline modes. Several popular handheld devices are also supported, including the Sharp Zaurus and the iPAQ. Original-Maintainer: Debian Security Tools Package: nmap-common Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-4kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 21798 Recommends: nmap Multi-Arch: foreign Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/nmap-common_7.94+git20230807.3be01efb1+dfsg-4kali2_all.deb Size: 4332560 SHA256: e4c35ddc2032d290beb3fea66af9b8ed6745c7396a19faa31c5c27f73c4a74b7 SHA1: 1a77c5fb5ec77d38d3baaaf0013a7d793117ccac MD5sum: 477ca0ce051a22e1ce6960dfe79a3db2 Description: Architecture independent files for nmap Nmap is a utility for network exploration or security auditing. It supports ping scanning (determine which hosts are up), many port scanning techniques, version detection (determine service protocols and application versions listening behind ports), and TCP/IP fingerprinting (remote host OS or device identification). Nmap also offers flexible target and port specification, decoy/stealth scanning, sunRPC scanning, and more. Most Unix and Windows platforms are supported in both GUI and commandline modes. Several popular handheld devices are also supported, including the Sharp Zaurus and the iPAQ. . This package contains the nmap files shared by all architectures. Original-Maintainer: Debian Security Tools Package: nmap-dbgsym Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-4kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 4340 Depends: nmap (= 7.94+git20230807.3be01efb1+dfsg-4kali2) Priority: optional Section: non-free/debug Filename: pool/non-free/n/nmap/nmap-dbgsym_7.94+git20230807.3be01efb1+dfsg-4kali2_i386.deb Size: 4190276 SHA256: e3c47bbf8f4814fc9a14e90a9c28f5ff0a9c70c431113d8033313604108c4455 SHA1: 91e4f8ca2724a081ab8f53d69697f22bf567f49b MD5sum: d021d859b89a14d5209b9b7879e0be02 Description: debug symbols for nmap Build-Ids: 1ad53a0e4528d8708190c79fb121acd9e8d0d3c8 3167a34e46987e3a89cc91ec107f8d2e141a5557 Original-Maintainer: Debian Security Tools Package: oracle-instantclient-basic Version: 19.6.0.0.0-0kali5 Architecture: i386 Maintainer: Kali Developers Installed-Size: 193821 Depends: libaio1t64 (>= 0.3.113-8+kali1), libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 4.6) Conflicts: oracle-instantclient12.1-basic Homepage: https://www.oracle.com/technetwork/database/database-technologies/instant-client/overview/index.html Priority: optional Section: non-free/database Filename: pool/non-free/o/oracle-instantclient-basic/oracle-instantclient-basic_19.6.0.0.0-0kali5_i386.deb Size: 44619220 SHA256: 0a107e5dc588be14f40f012d9f3b83220f90b41e06459f5cbb3bc0782d1f948c SHA1: 66e92c3106f34d79e451907611582b20ffc4ae30 MD5sum: bcaeb10091941c339968f7f8700c3932 Description: Oracle Instant Client Basic This package contains the Oracle Instant Client Basic. It enables applications to connect to a local or remote Oracle Database for development and production deployment. The Instant Client libraries provide the necessary network connectivity, as well as basic and high end data features, to make full use of Oracle Database. Package: oracle-instantclient-basic-dbgsym Source: oracle-instantclient-basic Version: 19.6.0.0.0-0kali5 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 16146 Depends: oracle-instantclient-basic (= 19.6.0.0.0-0kali5) Priority: optional Section: non-free/debug Filename: pool/non-free/o/oracle-instantclient-basic/oracle-instantclient-basic-dbgsym_19.6.0.0.0-0kali5_i386.deb Size: 950072 SHA256: 1f46bded010e5f0828c541404c4932d3b5dfe9fd1281e47729678b3f4445627e SHA1: 03387ad871dd1948e349cab04ae54f0e645dec3c MD5sum: 86654284982a3622bdd97f032991900d Description: debug symbols for oracle-instantclient-basic Build-Ids: 0c6c08f86ecb1ab46a5ee7f9a6ca2fd6ec5ad465 0fd9d5a0dcf73d039a25994d87524b0ded6cffeb 516a5616c3834c79cb9cdac316dd2f9ee39caa8d 5a34eada594b0fc4aadacfaa120a522562fe3cc6 627caf303639482c5cf46e5beb95d8debddf171a 703a65a7500694a5663ce6ecadba9e05f005a1fd 8d0babd7bdb1222b652bb47bc85a1ad9e1e9e5bc 9c5b3b8a93924ee165a7163a140d47fe1e0cded3 d95e71ce7824afd628eb22e8ad52d633540736f7 Package: oracle-instantclient-devel Version: 19.6.0.0.0-0kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 3435 Depends: oracle-instantclient-basic (>= 19.6.0.0.0) Homepage: https://www.oracle.com/technetwork/database/database-technologies/instant-client/overview/index.html Priority: optional Section: non-free/database Filename: pool/non-free/o/oracle-instantclient-devel/oracle-instantclient-devel_19.6.0.0.0-0kali3_i386.deb Size: 747808 SHA256: bcf7d5b9171b63f55fdd674ac12bee153cf518c83d8ef9e7f84cb2a8c5d1cc3c SHA1: 91083997ab93a5b7817042f733fc6b6d3dec7ef1 MD5sum: 7dfcda7c746bf2fa14944a7977393067 Description: Oracle Instant Client SDK Devel This package contains SDK, additional header files and an example makefile for developing Oracle applications with Instant Client. Package: oracle-instantclient-sqlplus Version: 19.6.0.0.0-0kali6 Architecture: i386 Maintainer: Kali Developers Installed-Size: 2441 Depends: libaio1t64 (>= 0.3.113-8+kali1), libc6 (>= 2.4), oracle-instantclient-basic (>= 19.6.0.0.0) Conflicts: oracle-instantclient12.1-sqlplus Homepage: https://www.oracle.com/technetwork/database/database-technologies/instant-client/overview/index.html Priority: optional Section: non-free/database Filename: pool/non-free/o/oracle-instantclient-sqlplus/oracle-instantclient-sqlplus_19.6.0.0.0-0kali6_i386.deb Size: 616360 SHA256: b08d4f97ebc22f6663b08331f2f0c75824c1a49f6441a8be89756093fdfb189c SHA1: 7621d115cc40192053f10f1fc93f5979ef5065c3 MD5sum: 19ef8dca301bcc3d09edf4cf6a394825 Description: Oracle Instant Client SQL*Plus This package contains additional libraries and executable for running SQL*Plus with Instant Client. Package: oracle-instantclient-sqlplus-dbgsym Source: oracle-instantclient-sqlplus Version: 19.6.0.0.0-0kali6 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 620 Depends: oracle-instantclient-sqlplus (= 19.6.0.0.0-0kali6) Priority: optional Section: non-free/debug Filename: pool/non-free/o/oracle-instantclient-sqlplus/oracle-instantclient-sqlplus-dbgsym_19.6.0.0.0-0kali6_i386.deb Size: 24572 SHA256: d11a2ebbff11194294579bf78d01bf283488aa1b1a20d820d77cd6be1d607c6b SHA1: c8f91068ebd15c012ec8de036439684daf8a10c8 MD5sum: a776e33091c2f40d48791b1b7bf20f2d Description: debug symbols for oracle-instantclient-sqlplus Build-Ids: 2b9235d82cb332fc74d2e41e1075d0fa733de62d 6990fdc44c1e838f6ed5d5d40b86db21a41dbd66 7ae7559cf569c343acc66d35c83ee47f1febc0b1 Package: owasp-mantra-ff Version: 0.9-1kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 114453 Depends: xterm Homepage: https://www.owasp.org/index.php/OWASP_Mantra_-_Security_Framework Priority: optional Section: non-free/utils Filename: pool/non-free/o/owasp-mantra-ff/owasp-mantra-ff_0.9-1kali4_i386.deb Size: 48263944 SHA256: e4265298d1c799e30539f5136caf3cbf8d65f178bbaea20fe298e81ee808764f SHA1: edeabd65ec4023c300e3251e781505e92f93a229 MD5sum: c2fce6551339dbf4407c87460574e4e7 Description: Web application security testing framework built on top of Firefox Mantra is a browser especially designed for web application security testing. By having such a product, more people will come to know the easiness and flexibility of being able to follow basic testing procedures within the browser. Mantra believes that having such a portable, easy to use and yet powerful platform can be helpful for the industry. . Mantra has many built in tools to modify headers, manipulate input strings, replay GET/POST requests, edit cookies, quickly switch between multiple proxies, control forced redirects etc. This makes it a good software for performing basic security checks and sometimes, exploitation. Thus, Mantra can be used to solve basic levels of various web based CTFs, showcase security issues in vulnerable web applications etc. Package: poshc2 Version: 7.4.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37577 Depends: graphviz, mingw-w64, mingw-w64-common, mingw-w64-tools, mingw-w64-x86-64-dev, mingw-w64-i686-dev, espeak, mono-devel, postgresql, python3-donut, python3-openssl, python3-pandas, python3-prompt-toolkit, python3-psycopg2, python3-pycryptodome, python3-yaml, sqlite3, vim | editor, python3:any Recommends: powershell Homepage: https://github.com/nettitude/PoshC2 Priority: optional Section: non-free/misc Filename: pool/non-free/p/poshc2/poshc2_7.4.0-0kali2_all.deb Size: 10093852 SHA256: e73a4bdd5ecbba54eece83471082ad0d33a8d132dab83ff32d759bb655012d6b SHA1: 53ebfe7cfe2cd1335a55a6b316a798939d464080 MD5sum: dc0f156fe7442ac2d3b354ae39932273 Description: proxy aware C2 framework This package contains a proxy aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement. . PoshC2 is primarily written in Python3 and follows a modular format to enable users to add their own modules and tools, allowing an extendible and flexible C2 framework. Out-of-the-box PoshC2 comes PowerShell/C# and Python3 implants with payloads written in PowerShell v2 and v4, C++ and C# source code, a variety of executables, DLLs and raw shellcode in addition to a Python3 payload. These enable C2 functionality on a wide range of devices and operating systems, including Windows, *nix and OSX. . Other notable features of PoshC2 include: - Consistent and Cross-Platform support using Docker. - Highly configurable payloads, including default beacon times, jitter, kill dates, user agents and more. - A large number of payloads generated out-of-the-box which are frequently updated and maintained to bypass common Anti-Virus products. - Auto-generated Apache Rewrite rules for use in a C2 proxy, protecting your C2 infrastructure and maintaining good operational security. - A modular format allowing users to create or edit C#, PowerShell or Python3 modules which can be run in-memory by the Implants. - Notifications on receiving a successful Implant, such as via text message or Pushover. - A comprehensive and maintained contextual help and an intelligent prompt with contextual auto-completion, history and suggestions. - Fully encrypted communications, protecting the confidentiality and integrity of the C2 traffic even when communicating over HTTP. - Client/Server format allowing multiple team members to utilise a single C2 server. - Extensive logging. Every action and response is timestamped and stored in a database with all relevant information such as user, host, implant number etc. In addition to this the C2 server output is directly logged to a separate file. - PowerShell-less implants that do not use System.Management.Automation.dll using C# or Python. - A free and open-source SOCKS Proxy by integrating with SharpSocks Package: shellter Version: 7.2-0kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 726 Depends: wine, kali-defaults (>= 2019.3.6) Homepage: https://www.shellterproject.com/ Priority: optional Section: non-free/misc Filename: pool/non-free/s/shellter/shellter_7.2-0kali3_i386.deb Size: 221852 SHA256: ddb7701ad8951f4aef4bc72bca3274111d8d595f6c38518f28c0e43a2ed7265b SHA1: e02706f887ce0792de5b9079d87195d923b69a40 MD5sum: 625803d306c4751b47421f12066671a2 Description: Dynamic shellcode injection tool and dynamic PE infector Shellter is a dynamic shellcode injection tool aka dynamic PE infector. It can be used in order to inject shellcode into native Windows applications (currently 32-bit apps only). The shellcode can be something yours or something generated through a framework, such as Metasploit. . Shellter takes advantage of the original structure of the PE file and doesn't apply any modification such as changing memory access permissions in sections (unless the user wants to), adding an extra section with RWE access, and whatever would look dodgy under an AV scan. Package: urlcrazy Version: 0.7.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1345 Depends: ruby, rubygems, ruby-httpclient, ruby-colorize, ruby-async, ruby-async-dns, ruby-async-http Homepage: https://www.morningstarsecurity.com/research/urlcrazy Priority: optional Section: non-free/utils Filename: pool/non-free/u/urlcrazy/urlcrazy_0.7.3-0kali1_all.deb Size: 369780 SHA256: 71659006d79cd95d20d4dab548f6b37d38ddf93a37fd9b19f151a0f81126a393 SHA1: b27bb2799d7f46d2ddcc50ae4ccdc5010dfd3f72 MD5sum: dbc432d1817909dda4984fe491dd2333 Description: Domain typo generator Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage. Package: wce Version: 1.42-beta-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 940 Depends: kali-defaults (>= 2019.3.6) Homepage: http://www.ampliasecurity.com/research.html Priority: optional Section: non-free/utils Filename: pool/non-free/w/wce/wce_1.42-beta-0kali4_all.deb Size: 186588 SHA256: 2d740ee7bd8a7f1fe72e296305ac96222ef60b59db49cf304e2552b9786efffa SHA1: 1bd40c4c735f9108b25d62964c07bb3f45e3dc20 MD5sum: eb0d7b418af22d0e72c1ccfa91141f30 Description: Windows Credentials Editor Windows Credentials Editor (WCE) v1.3beta allows you to: . NTLM authentication: . * List logon sessions and add, change, list and delete associated credentials (e.g.: LM/NT hashes) * Perform pass-the-hash on Windows natively * Obtain NT/LM hashes from memory (from interactive logons, services, remote desktop connections, etc.) which can be used to authenticate to other systems. WCE can perform this task without injecting code, just by reading and decrypting information stored in Windows internal memory structures. It also has the capability to automatically switch to code injection when the aforementioned method cannot be performed. Package: windows-binaries Version: 0.6.10 Architecture: all Maintainer: Kali Developers Installed-Size: 5668 Depends: kali-defaults (>= 2019.3.6) Recommends: hyperion Conflicts: hyperion (<< 1.2-0kali4), sbd (<< 1.37-1kali2), secure-socket-funneling-windows-binaries (<< 3.0.0-0kali2) Homepage: https://www.kali.org Priority: optional Section: non-free/utils Filename: pool/non-free/w/windows-binaries/windows-binaries_0.6.10_all.deb Size: 2616588 SHA256: 17c2bfffea09c4372fec86ce854549e55b538e0c25eed89ea3fce9176c264d40 SHA1: 95e11c5fed14d77ff4016b17124bb2d8aab6afc0 MD5sum: 052b1282eef5966a3309b710eb23f759 Description: Various pentesting Windows binaries A collection of Windows executables for use on penetration tests. Package: wpscan Version: 3.8.27-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 396 Depends: curl, ruby-activesupport, ruby-cms-scanner (>= 0.14.3), ruby-yajl, ruby Homepage: https://wpscan.com/wordpress-security-scanner Priority: optional Section: non-free/utils Filename: pool/non-free/w/wpscan/wpscan_3.8.27-0kali1_all.deb Size: 58136 SHA256: 773365f6eda996492a26f1751ca23ba1a827ace56e5d97c333b70d0e7dabee66 SHA1: bcd527c9903def163efa1c7799c3b33e1d5b6e5d MD5sum: 5fd2630ad8ed00a9b49d8f6df2d0c74a Description: Black box WordPress vulnerability scanner WPScan scans remote WordPress installations to find security issues. Package: zenmap Source: nmap Version: 7.94+git20230807.3be01efb1+dfsg-4kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1754 Depends: ndiff, nmap, python3-gi, python3-gi-cairo, gir1.2-gtk-3.0, gir1.2-pango-1.0, gir1.2-glib-2.0, gir1.2-gdkpixbuf-2.0, python3:any Recommends: pkexec Homepage: https://nmap.org/ Priority: optional Section: non-free/net Filename: pool/non-free/n/nmap/zenmap_7.94+git20230807.3be01efb1+dfsg-4kali2_all.deb Size: 635080 SHA256: 4262fcb25fa3af478d80ecef7cfb6874e09f161d03557956c0e9a290e0c97f88 SHA1: 41042483f06bd99ee47019e706854c2198f84710 MD5sum: 8831cfb522e2d0be20925bc1234f238e Description: The Network Mapper Front End Zenmap is an Nmap frontend. It is meant to be useful for advanced users and to make Nmap easy to use by beginners. It was originally derived from Umit, an Nmap GUI created as part of the Google Summer of Code. Original-Maintainer: Debian Security Tools