Package: efitools Version: 1.7.0-5-g0649468-1 Architecture: amd64 Maintainer: James Bottomley Installed-Size: 979 Depends: libc6 (>= 2.14), libssl1.1 (>= 1.1.0), sbsigntool, openssl, parted, dosfstools, mtools Filename: ./amd64/efitools_1.7.0-5-g0649468-1_amd64.deb Size: 138174 MD5sum: 937a28626486406f788eec4a77764381 SHA1: 864cce618d4e9bc9f898a9b2fed8f597ebcff0e8 SHA256: e8a2f5129dac800862e20b52e7dc138be3ddc2b4a3120db981738ce391d1eba6 Section: utils Priority: optional Homepage: http://blog.hansenpartnership.com/uefi-secure-boot/ Description: manipulate EFI secure boot keys and signatures The package provides useful tools for manipulating UEFI secure boot platforms. Package: efitools Version: 1.7.0-5-g0649468-1 Architecture: i386 Maintainer: James Bottomley Installed-Size: 817 Depends: libc6 (>= 2.7), libssl1.1 (>= 1.1.0), sbsigntool, openssl, parted, dosfstools, mtools Filename: ./i386/efitools_1.7.0-5-g0649468-1_i386.deb Size: 133822 MD5sum: c56fa74db1c1d67ab37dc042c3f84d55 SHA1: 38039e645e8b0496420976ab520cf64abca9b8c2 SHA256: 3634c7c236daa3133c5b06a894abb5850e0dae15d2721ed13f5e1417db48ccc8 Section: utils Priority: optional Homepage: http://blog.hansenpartnership.com/uefi-secure-boot/ Description: manipulate EFI secure boot keys and signatures The package provides useful tools for manipulating UEFI secure boot platforms. Package: efitools-dbgsym Source: efitools Version: 1.7.0-5-g0649468-1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: James Bottomley Installed-Size: 78 Depends: efitools (= 1.7.0-5-g0649468-1) Filename: ./amd64/efitools-dbgsym_1.7.0-5-g0649468-1_amd64.deb Size: 8318 MD5sum: 5638bb88ec1ecb60ced15b1198191bc6 SHA1: 228a25b8821f59d3cb918f911b90c4b00eaae0f8 SHA256: 6cb9ae86a4a8831de878e2e9c6d5751d0cbddb478b3f02d317eef5de7218342c Section: debug Priority: extra Homepage: http://blog.hansenpartnership.com/uefi-secure-boot/ Description: Debug symbols for efitools Build-Ids: 266e5e4482cd40dabdc24322512b3130267451e7 2a4bea1921fe7f8edeb5cc9949e778189578f316 505f32ef238ec498cf15d8d4e940e5c6a4bbdd87 50801a893e900ec96b08c331c6a6480e385c53b5 7ab14df476c0bbf2735d8640c0695565af50d19b d2d919cf88e2353fa45610b51c02e39da8863043 d870fbab5f8d60619cc48d40a63618ca2fac9dca eecac84ab01b1fb340f91fe3759d8f029641a84e Package: efitools-dbgsym Source: efitools Version: 1.7.0-5-g0649468-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: James Bottomley Installed-Size: 65 Depends: efitools (= 1.7.0-5-g0649468-1) Filename: ./i386/efitools-dbgsym_1.7.0-5-g0649468-1_i386.deb Size: 8418 MD5sum: e560307f6b39254d8b80fe9b671269ba SHA1: 6251aa50d03d21b99a7d9d4adf1c8ecefcae3d15 SHA256: 6861d12a63e5f9b2b4c807d8221cfd9e2cf243b5959aa80f02472602dc7b032f Section: debug Priority: extra Homepage: http://blog.hansenpartnership.com/uefi-secure-boot/ Description: Debug symbols for efitools Build-Ids: 06e78fc2ffd8e86897f0c9770ea5ba4772a9ddc8 10630a9097bb704e08fa23b3f7e66b912aa8f43f 33797cd0640bfac01c95e25fe7e88ae0fde398d3 4d815c466c9879f197aeb22dc7e77fe3fb394ec3 5a1f8386b42d6ed427c9171de729b9548e1095a6 ab8022648f975ae31a37fca88f2354f80720325b af794747093136db0f2e93e4d15a1f899fd5a979 c7e505ae2289be5b9a8891a6badebe409a3521b0 Package: hashcat Version: 4.0.1-1 Architecture: amd64 Maintainer: Debian Security Tools Packaging Team Installed-Size: 22668 Depends: hashcat-data (>= 4.0.1-1), pocl-opencl-icd | opencl-icd, libc6 (>= 2.15) Suggests: beignet-opencl-icd, nvidia-opencl-icd, mesa-opencl-icd Filename: ./amd64/hashcat_4.0.1-1_amd64.deb Size: 2269276 MD5sum: a44eae2a32c14e03e26815288ad8d8cb SHA1: 65a8382d7593d7e7f28a657e7dc2286a9ae9ec81 SHA256: 831f4ab5522c0378a3a3d7583a877b0fe7e1ca54059cca6db662ce7a78132925 Section: net Priority: optional Homepage: https://hashcat.net/hashcat/ Description: World's fastest and most advanced password recovery utility Hashcat supports five unique modes of attack for over 200 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, and has facilities to help enable distributed password cracking. . Examples of hashcat supported hashing algorithms are: MD5, HMAC-MD5, SHA1, HMAC-SHA1, MySQL323, MySQL4.1/MySQL5, phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla), md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS, MD4, NTLM, Domain Cached Credentials (DCC), MS Cache, SHA256, HMAC-SHA256, md5apr1, MD5(APR), Apache MD5, SHA512, HMAC-SHA512, Cisco-PIX, Cisco-ASA, WPA/WPA2, Double MD5, bcrypt, Blowfish(OpenBSD), MD5(Sun), Double SHA1, SHA-3(Keccak),Half MD5, Password Safe SHA-256, IKE-PSK MD5, IKE-PSK SHA1, NetNTLMv1-VANILLA/NetNTLMv1-ESS, NetNTLMv2, Cisco-IOS SHA256, Android PIN, AIX {smd5}, AIX {ssha256}, AIX {ssha512}, AIX {ssha1}, GOST, GOST R 34, Fortigate (FortiOS), OS X v10.8+, GRUB 2, IPMI2, RAKP, HMAC-SHA1, sha256crypt, SHA256(Unix), Drupal7, WBB3, scrypt, Cisco $8$, Cisco $9$, Radmin2, Django (PBKDF2-SHA256), Cram MD5, SAP, iSSHA-1, PrestaShop, PostgreSQL, Challenge-Response Authentication (MD5), MySQL Challenge-Response, Authentication (SHA1), SIP digest authentication (MD5), Plaintext, Joomla < 2.5.18, PostgreSQL, osCommerce, xt:Commerce, Skype, nsldap, Netscape, LDAP, nsldaps, SSHA-1(Base64), Oracle S: Type (Oracle 11+), SMF > v1.1, OS X v10.4, v10.5, v10.6, EPi, Django (SHA-1), MSSQL(2000), MSSQL(2005), PeopleSoft, EPiServer 6.x < v4, hMailServer, SSHA-512(Base64), LDAP {SSHA512}, OS X v10.7, MSSQL(2012 & 2014), vBulletin < v3.8.5, PHPS, vBulletin > v3.8.5, IPB2+, MyBB1.2+, Mediawiki B type, WebEdition CMS, Redmine. . Hashcat offers multiple attack modes for obtaining effective and complex coverage over a hash's keyspace. These modes are: . * Brute-Force attack * Combinator attack * Dictionary attack * Fingerprint attack * Hybrid attack * Mask attack * Permutation attack * Rule-based attack * Table-Lookup attack * Toggle-Case attack * PRINCE attack Package: hashcat Version: 4.0.1-1 Architecture: i386 Maintainer: Debian Security Tools Packaging Team Installed-Size: 22791 Depends: hashcat-data (>= 4.0.1-1), pocl-opencl-icd | opencl-icd, libc6 (>= 2.15) Suggests: beignet-opencl-icd, nvidia-opencl-icd, mesa-opencl-icd Filename: ./i386/hashcat_4.0.1-1_i386.deb Size: 2286250 MD5sum: 1da2afee3c3e1aab94cbdc01617aa99c SHA1: 59ba153fab51dbfa96f66f3cbc982c24a0d82673 SHA256: 8151fcda75cc37fc5b989d6e90172e5a8fc498f824992ea997b84549c419323a Section: net Priority: optional Homepage: https://hashcat.net/hashcat/ Description: World's fastest and most advanced password recovery utility Hashcat supports five unique modes of attack for over 200 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, and has facilities to help enable distributed password cracking. . Examples of hashcat supported hashing algorithms are: MD5, HMAC-MD5, SHA1, HMAC-SHA1, MySQL323, MySQL4.1/MySQL5, phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla), md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS, MD4, NTLM, Domain Cached Credentials (DCC), MS Cache, SHA256, HMAC-SHA256, md5apr1, MD5(APR), Apache MD5, SHA512, HMAC-SHA512, Cisco-PIX, Cisco-ASA, WPA/WPA2, Double MD5, bcrypt, Blowfish(OpenBSD), MD5(Sun), Double SHA1, SHA-3(Keccak),Half MD5, Password Safe SHA-256, IKE-PSK MD5, IKE-PSK SHA1, NetNTLMv1-VANILLA/NetNTLMv1-ESS, NetNTLMv2, Cisco-IOS SHA256, Android PIN, AIX {smd5}, AIX {ssha256}, AIX {ssha512}, AIX {ssha1}, GOST, GOST R 34, Fortigate (FortiOS), OS X v10.8+, GRUB 2, IPMI2, RAKP, HMAC-SHA1, sha256crypt, SHA256(Unix), Drupal7, WBB3, scrypt, Cisco $8$, Cisco $9$, Radmin2, Django (PBKDF2-SHA256), Cram MD5, SAP, iSSHA-1, PrestaShop, PostgreSQL, Challenge-Response Authentication (MD5), MySQL Challenge-Response, Authentication (SHA1), SIP digest authentication (MD5), Plaintext, Joomla < 2.5.18, PostgreSQL, osCommerce, xt:Commerce, Skype, nsldap, Netscape, LDAP, nsldaps, SSHA-1(Base64), Oracle S: Type (Oracle 11+), SMF > v1.1, OS X v10.4, v10.5, v10.6, EPi, Django (SHA-1), MSSQL(2000), MSSQL(2005), PeopleSoft, EPiServer 6.x < v4, hMailServer, SSHA-512(Base64), LDAP {SSHA512}, OS X v10.7, MSSQL(2012 & 2014), vBulletin < v3.8.5, PHPS, vBulletin > v3.8.5, IPB2+, MyBB1.2+, Mediawiki B type, WebEdition CMS, Redmine. . Hashcat offers multiple attack modes for obtaining effective and complex coverage over a hash's keyspace. These modes are: . * Brute-Force attack * Combinator attack * Dictionary attack * Fingerprint attack * Hybrid attack * Mask attack * Permutation attack * Rule-based attack * Table-Lookup attack * Toggle-Case attack * PRINCE attack Package: hashcat-data Source: hashcat Version: 4.0.1-1 Architecture: all Maintainer: Debian Security Tools Packaging Team Installed-Size: 24 Suggests: hashcat Replaces: hashcat (<= 2.00-0kali3) Filename: ./all/hashcat-data_4.0.1-1_all.deb Size: 18802 MD5sum: 2a712b1d7578ad5598f4aa7931f354ff SHA1: 79ffdd2e7ec72af0a9c056186c7fe1d7b369a7ee SHA256: 8fa61cd72d7822edeed5c1fc934fdbb8033bc402ed836802745ab5b2de23ddcf Section: net Priority: optional Homepage: https://hashcat.net/hashcat/ Description: Data files for hashcat advanced password recovery utility Hashcat is an advanced CPU/GPU-based password recovery utility supporting seven unique modes of attack for over 100 optimized hashing algorithms. . This package contains the data files for hashcat, including charsets, rules, salts, and tables. Package: hashcat-nvidia Source: hashcat Version: 4.0.1-1 Architecture: all Maintainer: Debian Security Tools Packaging Team Installed-Size: 24 Depends: hashcat (>= 4.0.1-1), nvidia-opencl-icd, nvidia-smi Filename: ./all/hashcat-nvidia_4.0.1-1_all.deb Size: 18812 MD5sum: cfe450041b5fa5e47e0e7e00f3260db1 SHA1: a549b2fe0f621a8bfd5000031a037433b955dc96 SHA256: a69c13613f7bd3e6fc0319361202fbc207bbad158c2aa3df24331f7bf7d1bdcb Section: net Priority: optional Homepage: https://hashcat.net/hashcat/ Description: Meta-package hashcat for nvidia users Hashcat supports five unique modes of attack for over 160 highly-optimized hashing algorithms. hashcat currently supports CPU's, GPU's other hardware-accelerators on Linux, and has facilities to help enable distributed password cracking.