Package: efitools Version: 1.7.0-5-g0649468-1 Architecture: amd64 Maintainer: James Bottomley Installed-Size: 973 Depends: libc6 (>= 2.14), libssl1.1 (>= 1.1.0), sbsigntool, openssl, parted, dosfstools, mtools Filename: ./amd64/efitools_1.7.0-5-g0649468-1_amd64.deb Size: 136580 MD5sum: 60c9186592627c515c5acfb0e05bcfca SHA1: 76ec292c24067b38e4d7d2072777234d680ab370 SHA256: 6422934d63f9144c290c635bf5e4a1bd24d61015b0d6a6f568c1477cabed4201 Section: utils Priority: optional Homepage: http://blog.hansenpartnership.com/uefi-secure-boot/ Description: manipulate EFI secure boot keys and signatures The package provides useful tools for manipulating UEFI secure boot platforms. Package: efitools Version: 1.7.0-5-g0649468-1 Architecture: i386 Maintainer: James Bottomley Installed-Size: 814 Depends: libc6 (>= 2.7), libssl1.1 (>= 1.1.0), sbsigntool, openssl, parted, dosfstools, mtools Filename: ./i386/efitools_1.7.0-5-g0649468-1_i386.deb Size: 131872 MD5sum: e8331de487fadc1953a8e2ef44549b26 SHA1: 209eae3f1c33c08f670b138fb72f3c0be0a676f1 SHA256: 72e27a570b18d7a6dd7363f7f9258836c32fe528469c260a2c3f61e7854efa30 Section: utils Priority: optional Homepage: http://blog.hansenpartnership.com/uefi-secure-boot/ Description: manipulate EFI secure boot keys and signatures The package provides useful tools for manipulating UEFI secure boot platforms. Package: efitools-dbgsym Source: efitools Version: 1.7.0-5-g0649468-1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: James Bottomley Installed-Size: 78 Depends: efitools (= 1.7.0-5-g0649468-1) Filename: ./amd64/efitools-dbgsym_1.7.0-5-g0649468-1_amd64.deb Size: 8244 MD5sum: 33ff2ef27dab7df033be67d20eba5f5d SHA1: 18c28bcad591e47ddb292661f5ebdaa3bb59f3ce SHA256: bb4a01216b94c0fffccd268ca4ebd9a2fd169a4a3521391e58f2eae513de0b6f Section: debug Priority: optional Description: debug symbols for efitools Build-Ids: 128e6e67f792a9308d70b3b5ec3beaa7b4d15845 23d54a325f466419a8293eefc2d4e7d3fc3d459b 36dfb1cc0a3247a61fcc72190ffc4a34cf9d6d83 631151f85538738ad9e8b3e96173c3b2204f152b 687bd80abcf1d684a002cb47914e159be57c969c 8c41c563dc5428a237c1b7bedad09951b216acae b400c2a51c4bcba7b833df8fac9c7a1c795c1f5d c48b7da60ecbf4a7ca16f1da500df9d019889a9b Package: efitools-dbgsym Source: efitools Version: 1.7.0-5-g0649468-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: James Bottomley Installed-Size: 63 Depends: efitools (= 1.7.0-5-g0649468-1) Filename: ./i386/efitools-dbgsym_1.7.0-5-g0649468-1_i386.deb Size: 8336 MD5sum: abc552d4b4cdbc0bf10d5d7e0c54d21a SHA1: d0c6c39c3f658b8e2ab9799972787bdf9c12c7da SHA256: 0941befc4779d0cf0abf167b0b112f6ec6cdacf03be2b7ab98d41f523bb2c23a Section: debug Priority: optional Description: debug symbols for efitools Build-Ids: 08553a57db73ec3cb4e4dfb6aba00b9a46fac398 53f8b36b3646a85c9d749dc7482e057cb5b9e163 60b3ae9d8ce696cfc9a4056cc617fba64c00b434 629900ce0c3b77f2a0f8864639b200394fa877ef c385d583e983a96495efca39eb47c3ca2360f616 d0c7c3f1752042e248cb2c742915afdf82f66a64 fa885e125c0e9b3640153acdf2c54b2e2fd6554b feba130c0d25320132081aef9b641d242f96f258 Package: hashcat Version: 4.0.1-1 Architecture: amd64 Maintainer: Debian Security Tools Packaging Team Installed-Size: 22672 Depends: hashcat-data (>= 4.0.1-1), pocl-opencl-icd | opencl-icd, libc6 (>= 2.15) Suggests: beignet-opencl-icd, nvidia-opencl-icd, mesa-opencl-icd Filename: ./amd64/hashcat_4.0.1-1_amd64.deb Size: 2267512 MD5sum: 5690d48e89530ff8f8fb2ee66538d49e SHA1: d75c4330f942144c3f91877669a50c60c3d3ac22 SHA256: b43ef6636683bbedcab3a280984efdf416e8894d0475913f3fd275ececa18cdf Section: net Priority: optional Homepage: https://hashcat.net/hashcat/ Description: World's fastest and most advanced password recovery utility Hashcat supports five unique modes of attack for over 200 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, and has facilities to help enable distributed password cracking. . Examples of hashcat supported hashing algorithms are: MD5, HMAC-MD5, SHA1, HMAC-SHA1, MySQL323, MySQL4.1/MySQL5, phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla), md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS, MD4, NTLM, Domain Cached Credentials (DCC), MS Cache, SHA256, HMAC-SHA256, md5apr1, MD5(APR), Apache MD5, SHA512, HMAC-SHA512, Cisco-PIX, Cisco-ASA, WPA/WPA2, Double MD5, bcrypt, Blowfish(OpenBSD), MD5(Sun), Double SHA1, SHA-3(Keccak),Half MD5, Password Safe SHA-256, IKE-PSK MD5, IKE-PSK SHA1, NetNTLMv1-VANILLA/NetNTLMv1-ESS, NetNTLMv2, Cisco-IOS SHA256, Android PIN, AIX {smd5}, AIX {ssha256}, AIX {ssha512}, AIX {ssha1}, GOST, GOST R 34, Fortigate (FortiOS), OS X v10.8+, GRUB 2, IPMI2, RAKP, HMAC-SHA1, sha256crypt, SHA256(Unix), Drupal7, WBB3, scrypt, Cisco $8$, Cisco $9$, Radmin2, Django (PBKDF2-SHA256), Cram MD5, SAP, iSSHA-1, PrestaShop, PostgreSQL, Challenge-Response Authentication (MD5), MySQL Challenge-Response, Authentication (SHA1), SIP digest authentication (MD5), Plaintext, Joomla < 2.5.18, PostgreSQL, osCommerce, xt:Commerce, Skype, nsldap, Netscape, LDAP, nsldaps, SSHA-1(Base64), Oracle S: Type (Oracle 11+), SMF > v1.1, OS X v10.4, v10.5, v10.6, EPi, Django (SHA-1), MSSQL(2000), MSSQL(2005), PeopleSoft, EPiServer 6.x < v4, hMailServer, SSHA-512(Base64), LDAP {SSHA512}, OS X v10.7, MSSQL(2012 & 2014), vBulletin < v3.8.5, PHPS, vBulletin > v3.8.5, IPB2+, MyBB1.2+, Mediawiki B type, WebEdition CMS, Redmine. . Hashcat offers multiple attack modes for obtaining effective and complex coverage over a hash's keyspace. These modes are: . * Brute-Force attack * Combinator attack * Dictionary attack * Fingerprint attack * Hybrid attack * Mask attack * Permutation attack * Rule-based attack * Table-Lookup attack * Toggle-Case attack * PRINCE attack Package: hashcat Version: 4.0.1-1 Architecture: i386 Maintainer: Debian Security Tools Packaging Team Installed-Size: 22791 Depends: hashcat-data (>= 4.0.1-1), pocl-opencl-icd | opencl-icd, libc6 (>= 2.15) Suggests: beignet-opencl-icd, nvidia-opencl-icd, mesa-opencl-icd Filename: ./i386/hashcat_4.0.1-1_i386.deb Size: 2282152 MD5sum: b474479780313d41c7b7d77254695b27 SHA1: 94d67e403dbe77d8c119d312d65881844582b2be SHA256: 02d3d3508565bbc7a7ad3906f0174ebd573e57e3ce01a021c275eda4686b6c1d Section: net Priority: optional Homepage: https://hashcat.net/hashcat/ Description: World's fastest and most advanced password recovery utility Hashcat supports five unique modes of attack for over 200 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, and has facilities to help enable distributed password cracking. . Examples of hashcat supported hashing algorithms are: MD5, HMAC-MD5, SHA1, HMAC-SHA1, MySQL323, MySQL4.1/MySQL5, phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla), md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS, MD4, NTLM, Domain Cached Credentials (DCC), MS Cache, SHA256, HMAC-SHA256, md5apr1, MD5(APR), Apache MD5, SHA512, HMAC-SHA512, Cisco-PIX, Cisco-ASA, WPA/WPA2, Double MD5, bcrypt, Blowfish(OpenBSD), MD5(Sun), Double SHA1, SHA-3(Keccak),Half MD5, Password Safe SHA-256, IKE-PSK MD5, IKE-PSK SHA1, NetNTLMv1-VANILLA/NetNTLMv1-ESS, NetNTLMv2, Cisco-IOS SHA256, Android PIN, AIX {smd5}, AIX {ssha256}, AIX {ssha512}, AIX {ssha1}, GOST, GOST R 34, Fortigate (FortiOS), OS X v10.8+, GRUB 2, IPMI2, RAKP, HMAC-SHA1, sha256crypt, SHA256(Unix), Drupal7, WBB3, scrypt, Cisco $8$, Cisco $9$, Radmin2, Django (PBKDF2-SHA256), Cram MD5, SAP, iSSHA-1, PrestaShop, PostgreSQL, Challenge-Response Authentication (MD5), MySQL Challenge-Response, Authentication (SHA1), SIP digest authentication (MD5), Plaintext, Joomla < 2.5.18, PostgreSQL, osCommerce, xt:Commerce, Skype, nsldap, Netscape, LDAP, nsldaps, SSHA-1(Base64), Oracle S: Type (Oracle 11+), SMF > v1.1, OS X v10.4, v10.5, v10.6, EPi, Django (SHA-1), MSSQL(2000), MSSQL(2005), PeopleSoft, EPiServer 6.x < v4, hMailServer, SSHA-512(Base64), LDAP {SSHA512}, OS X v10.7, MSSQL(2012 & 2014), vBulletin < v3.8.5, PHPS, vBulletin > v3.8.5, IPB2+, MyBB1.2+, Mediawiki B type, WebEdition CMS, Redmine. . Hashcat offers multiple attack modes for obtaining effective and complex coverage over a hash's keyspace. These modes are: . * Brute-Force attack * Combinator attack * Dictionary attack * Fingerprint attack * Hybrid attack * Mask attack * Permutation attack * Rule-based attack * Table-Lookup attack * Toggle-Case attack * PRINCE attack Package: hashcat-data Source: hashcat Version: 4.0.1-1 Architecture: all Maintainer: Debian Security Tools Packaging Team Installed-Size: 24 Suggests: hashcat Replaces: hashcat (<= 2.00-0kali3) Filename: ./all/hashcat-data_4.0.1-1_all.deb Size: 18892 MD5sum: 09630b048f45978bf7121f7d8e200df7 SHA1: 8b9ba1abed2c55a0954bea21a6cfa4db007a5ac0 SHA256: bed437c7feba03e48f27523451b80543b6a9230d11548a41d3175b714e84b117 Section: net Priority: optional Homepage: https://hashcat.net/hashcat/ Description: Data files for hashcat advanced password recovery utility Hashcat is an advanced CPU/GPU-based password recovery utility supporting seven unique modes of attack for over 100 optimized hashing algorithms. . This package contains the data files for hashcat, including charsets, rules, salts, and tables. Package: hashcat-nvidia Source: hashcat Version: 4.0.1-1 Architecture: all Maintainer: Debian Security Tools Packaging Team Installed-Size: 24 Depends: hashcat (>= 4.0.1-1), nvidia-opencl-icd, nvidia-smi Filename: ./all/hashcat-nvidia_4.0.1-1_all.deb Size: 18904 MD5sum: 52eeb9a33698e5efc09c66d54b430f1a SHA1: c05599254840d8bb6395120942c95f88e69f88c9 SHA256: 6fd5d2e9c4c39c65fe717bcbd361c7d8030d815f1291a35f7a1d599daf867045 Section: net Priority: optional Homepage: https://hashcat.net/hashcat/ Description: Meta-package hashcat for nvidia users Hashcat supports five unique modes of attack for over 160 highly-optimized hashing algorithms. hashcat currently supports CPU's, GPU's other hardware-accelerators on Linux, and has facilities to help enable distributed password cracking.