Package: 0trace Version: 0.01-3parrot3 Architecture: arm64 Maintainer: Lorenzo "Palinuro" Faletra Installed-Size: 147 Depends: libc6 (>= 2.34), tcpdump Homepage: https://lcamtuf.coredump.cx Priority: optional Section: net Filename: pool/main/0/0trace/0trace_0.01-3parrot3_arm64.deb Size: 6696 SHA256: 939a1fc15773a6869fba697ba2c5d8a251c9235aface352ae137347d9c53b5ad SHA1: 451362b0b8ef8f38ada5be487cfb56d4f897d04e MD5sum: d90572c6d48d3153338430ec74a7e481 Description: traceroute tool that can run within an existing TCP connection The package is traceroute tool that can be run within an existing, open TCP connection, therefore bypassing some types of stateful packet filters with ease. Package: 0trace-dbgsym Source: 0trace Version: 0.01-3parrot3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Lorenzo "Palinuro" Faletra Installed-Size: 40 Depends: 0trace (= 0.01-3parrot3) Priority: optional Section: debug Filename: pool/main/0/0trace/0trace-dbgsym_0.01-3parrot3_arm64.deb Size: 9280 SHA256: 936f702882d229d5f608019fc0527abbf0e4148f537b63b03350016c96012ae2 SHA1: 48b16a1f1e161a0c370758199241948f281bf4b1 MD5sum: bbd7f95d2f833ad9d28c95b5274fa0b0 Description: debug symbols for 0trace Build-Ids: 2e22eb56f44c8a408688b3ca3d5678c15b38d6c5 930a4d018e5a9d38f2408ea0bc0b9e5b0827a73f Package: airgeddon Version: 11.60+parrot0 Architecture: all Maintainer: Lorenzo "Palinuro" Faletra , Federica "marafed" Marasà Installed-Size: 2748 Depends: iw, aircrack-ng, gawk, xterm, iproute2, bash (>= 4.2), tmux, pciutils, procps Recommends: crunch, mdk3, mdk4, hashcat, hostapd, lighttpd, iptables, bettercap, beef-xss, ettercap-graphical, isc-dhcp-server, dnsmasq, reaver, bully, pixiewps, curl, rfkill, wget, usbutils, ethtool, x11-utils, ccze, x11-xserver-utils, asleap, hostapd-wpe, john, nftables, openssl, hcxtools, hcxdumptool, tshark, systemd, tcpdump, arping, hostapd-mana Multi-Arch: foreign Homepage: https://gitlab.com/parrotsec/packages/airgeddon Priority: extra Section: security Filename: pool/main/a/airgeddon/airgeddon_11.60+parrot0_all.deb Size: 748972 SHA256: 82aa71f77af279652d41b0a7dcaf3c13236753ca0b0f68add6d0e09cd0a1f63a SHA1: 69f539882f933aa905c7baa4746bc4cc9259ddcc MD5sum: fdcaf08a197b31101532362cc9043761 Description: a multi-use bash script to audit wireless networks a multi-use bash script to audit wireless networks Package: autorecon Version: 0.0~git20251116.e7e98f6-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1270 Depends: python3-colorama (>= 0.4.5), python3-impacket (>= 0.10.0), python3-platformdirs (>= 4.3.6), python3-platformdirs (<< 5.0.0), python3-psutil (>= 5.9.4), python3-requests (>= 2.28.1), python3-toml (>= 0.10.2), python3-unidecode (>= 1.3.1), python3:any, curl, dirb, dirsearch, dnsrecon, enum4linux-ng, enum4linux, ffuf, gobuster, impacket-scripts, nbtscan, nikto, nmap, onesixtyone, oscanner, redis-tools, seclists, sipvicious, smbclient, smbmap, snmp, sslscan, tnscmd10g, whatweb Recommends: feroxbuster Multi-Arch: foreign Homepage: https://github.com/Tib3rius/AutoRecon Priority: optional Section: python Filename: pool/main/a/autorecon/autorecon_0.0~git20251116.e7e98f6-0parrot1_arm64.deb Size: 399824 SHA256: 1ef618fad46c389a47ba5638bc44d699aca71393ebda0511d47e30de62733e52 SHA1: ff4faf0a12b25a85e44b159293f4b4fa98706be6 MD5sum: e2904c5c03db21700342a8271720429b Description: Multi-threaded network reconnaissance tool AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services. It is intended as a time-saving tool for use in CTFs and other penetration testing environments (e.g. OSCP). It may also be useful in real-world engagements. Package: base-files Version: 2:7.0+parrot2 Architecture: arm64 Essential: yes Maintainer: Lorenzo "Palinuro" Faletra Installed-Size: 356 Pre-Depends: awk Breaks: debian-security-support (<< 2019.04.25), initscripts (<< 2.88dsf-13.3), sendfile (<< 2.1b.20080616-5.2~) Replaces: base, dpkg (<= 1.15.0), miscutils Provides: base, usr-is-merged Multi-Arch: foreign Priority: required Section: admin Filename: pool/main/b/base-files/base-files_7.0+parrot2_arm64.deb Size: 74380 SHA256: b27c81be5eedab3871cfcd6bf7c469bd0011d0658162fd3cac739dc7f2fb6928 SHA1: 793d7ef4b70ef41a606aea3e3e5c8a4067ede213 MD5sum: c9a491fe88ec5da3ad8a4ff24b8c99de Description: Parrot base system miscellaneous files This package contains the basic filesystem hierarchy of a Parrot system, and several important miscellaneous files, such as /etc/debian_version, /etc/host.conf, /etc/issue, /etc/motd, /etc/profile, and others, and the text of several common licenses in use on Debian systems. Package: bloodhound Version: 8.3.1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 233432 Depends: neo4j, postgresql, curl Recommends: sharphound, azurehound Homepage: https://github.com/SpecterOps/BloodHound Priority: optional Section: misc Filename: pool/main/b/bloodhound/bloodhound_8.3.1-0parrot1_arm64.deb Size: 79337316 SHA256: 0a0decee91360d12bca9b0d4686d8eb244ffcc77686ba65463b4e9d448535f68 SHA1: b58af3a88d74d6df85e55833e306757c650ea663 MD5sum: 2b1d2d2e16d38e27066e1dbcc0ca99b5 Description: Six Degrees of Domain Admin, BloodHound CE This package contains BloodHound Community Edition, a single page Javascript web application. . BloodHound uses graph theory to reveal the hidden and often unintended relationships within an Active Directory environment. Attackers can use BloodHound to easily identify highly complex attack paths that would otherwise be impossible to quickly identify. Defenders can use BloodHound to identify and eliminate those same attack paths. Both blue and red teams can use BloodHound to easily gain a deeper understanding of privilege relationships in an Active Directory environment. Package: bloodhound.py Version: 1.9.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 354 Depends: python3-dnspython, python3-impacket, python3-ldap3, python3-pyasn1 (>= 0.4), python3:any Enhances: bloodhound (>= 4.2) Homepage: https://github.com/dirkjanm/bloodhound.py Priority: optional Section: python Filename: pool/main/b/bloodhound.py/bloodhound.py_1.9.0-0parrot1_all.deb Size: 60512 SHA256: d484f3e570924c12876935e2254e885b954a90a344b551d973f69e2cb6efb8cc SHA1: bc51be37af592506710577dd19cc308cae44f5b9 MD5sum: fb493136adddf70a552fa9926d6f1c4c Description: ingestor for BloodHound, based on Impacket (Python 3) This package contains a Python based ingestor for BloodHound, based on Impacket. BloodHound.py currently has the following limitations: * Supports most, but not all BloodHound (SharpHound) features. Primary missing features are GPO local groups and some differences in session resolution between BloodHound and SharpHound. * Kerberos authentication support is not yet complete, but can be used from the updatedkerberos branch. . This package installs the library for Python 3. Package: burpsuite Version: 2025.10.5+parrot1 Architecture: arm64 Maintainer: Parrot Team Installed-Size: 668127 Homepage: https://portswigger.net Priority: optional Section: web Filename: pool/main/b/burpsuite/burpsuite_2025.10.5+parrot1_arm64.deb Size: 263686516 SHA256: b49855e84a4729ffe63fc332579af10b62d6857f0094d93ba365d2f4223460c5 SHA1: 73db6de0449bb03029f93558196db85241c17168 MD5sum: e213a2e5992b9a8af30e708d39b985eb Description: Toolkit for security testing of web applications Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities. . Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun. Package: burpsuite-dbgsym Source: burpsuite Version: 2025.10.5+parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Team Installed-Size: 188576 Depends: burpsuite (= 2025.10.5+parrot1) Priority: optional Section: debug Filename: pool/main/b/burpsuite/burpsuite-dbgsym_2025.10.5+parrot1_arm64.deb Size: 18439984 SHA256: aadfa8b7b6f5d24dc2527f85bb3530bba40dee75565d9abdd461f3ab5c154b70 SHA1: 2db11a60223921e4516f9b5c3140d95d91663b5f MD5sum: 72e3e27ba82ef4335d11868bae00da98 Description: debug symbols for burpsuite Build-Ids: 016273146ca199ea548996f695976f61e3a0789d 1a63470d2e3a8b40a469136cdfe550881f674a62 59565352835417f86161c2d6b341acfdf24800ed 9eaaf5e8a65916e7c1159a4bda33ad9b3337b90c bbbfda72357f258f5090af62874021ad7f85ed37 d4dcedfdbe62bb6c2fe40af6d91dd6186b78ad46 de92361e996d73d036c164b68064fabede6d1d28 Package: calamares-settings-parrot Version: 7.0.0 Architecture: all Maintainer: Lorenzo "Palinuro" Faletra Installed-Size: 1982 Depends: calamares, rsync, cryptsetup, libglib2.0-bin, keyutils, pkexec, qml-module-qtquick-window2, qml-module-qtquick2, dconf-gsettings-backend | gsettings-backend Provides: calamares-settings Homepage: https://salsa.debian.org/live-team/calamares-settings-debian Priority: optional Section: utils Filename: pool/main/c/calamares-settings-parrot/calamares-settings-parrot_7.0.0_all.deb Size: 1864884 SHA256: 0f3a873f9b7d9dc0c2113042eeb1a1fa82f040752f449941018aa04db4705986 SHA1: 2e7ff4ed809b5d476b05a10eab1cbc42e0591e54 MD5sum: 968821a3967fcede4317bfbe191c9b3c Description: Parrot theme and settings for the Calamares Installer Calamares is a generic installer framework for Linux distributions. By default, it contains a set of boilerplate wording and images. This package provides the latest Parrot artwork as well as scripts that supports EFI installations. Package: chisel Version: 1.11.3-0parrot1 Architecture: arm64 Maintainer: Lorenzo "Palinuro" Faletra Installed-Size: 9385 Depends: libc6 (>= 2.34) Built-Using: golang-1.24 (= 1.24.4-1), golang-fsnotify (= 1.8.0-3), golang-github-andrew-d-go-termutil (= 0.0~git20150726.009166a-0parrot1), golang-github-armon-go-socks5 (= 0.0~git20160902.e753329-1.1), golang-github-gorilla-websocket (= 1.5.3-1), golang-github-jpillora-ansi (= 1.0.2-0parrot1), golang-github-jpillora-backoff (= 1.0.0-1.1), golang-github-jpillora-requestlog (= 1.0.0-0parrot2), golang-github-jpillora-sizestr (= 1.0.0-0parrot1), golang-github-tomasen-realip (= 0.0~git20180522.f0c99a9-0parrot1), golang-go.crypto (= 1:0.25.0-1), golang-golang-x-net (= 1:0.27.0-2), golang-golang-x-sync (= 0.7.0-1), golang-golang-x-sys (= 0.22.0-1), golang-golang-x-text (= 0.22.0-1) Homepage: https://github.com/jpillora/chisel Priority: optional Section: golang Filename: pool/main/c/chisel/chisel_1.11.3-0parrot1_arm64.deb Size: 2684488 SHA256: b2391b2cb45a4feebaaa8e7140831515fbb4d2d33454a5a47fa629f24bc1326b SHA1: c184cfff4e1807a64a2491010cbe38e4e7b654aa MD5sum: 1ba59fcf5ef3672caccda250fea64567 Description: fast TCP/UDP tunnel over HTTP (program) This package contains a fast TCP/UDP tunnel, transported over HTTP, secured via SSH. Single executable including both client and server. Chisel is mainly useful for passing through firewalls, though it can also be used to provide a secure endpoint into your network. Package: chisel-common-binaries Version: 1.11.3-1parrot1 Architecture: all Maintainer: Lorenzo "Palinuro" Faletra Installed-Size: 89740 Homepage: https://github.com/jpillora/chisel Priority: optional Section: net Filename: pool/main/c/chisel-common-binaries/chisel-common-binaries_1.11.3-1parrot1_all.deb Size: 35908324 SHA256: 5bfbbc438f64ea3607481e0cd048f32a9a432e584eee507ce6ac25a4d994269b SHA1: a8aebf147e729b1dffa66e7ac8ba999f0906e8d8 MD5sum: 6a06f40f85b2c43e091c61788ca010a3 Description: Prebuilt binaries for chisel This package contains a fast TCP/UDP tunnel, transported over HTTP, secured via SSH. Single executable including both client and server. Chisel is mainly useful for passing through firewalls, though it can also be used to provide a secure endpoint into your network. Package: chisel-dbgsym Source: chisel Version: 1.11.3-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Lorenzo "Palinuro" Faletra Installed-Size: 12982 Depends: chisel (= 1.11.3-0parrot1) Priority: optional Section: debug Filename: pool/main/c/chisel/chisel-dbgsym_1.11.3-0parrot1_arm64.deb Size: 3374196 SHA256: b6504e0bea07e036a5e3c14c5f41ba933ab148628e1858bdbaeddb9e87a84d16 SHA1: a7fab549c4f2753b522b85630a93edc81536f53b MD5sum: 5dc90848a2b5310caacd26649c2c7a22 Description: debug symbols for chisel Build-Ids: ef8111a07949ba7c216260facd0c81e1e280a9fe Package: dbeaver Version: 25.2.5-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 104637 Depends: default-jre Homepage: http://dbeaver.jkiss.org/ Priority: optional Section: devel Filename: pool/main/d/dbeaver/dbeaver_25.2.5-0parrot1_arm64.deb Size: 89971916 SHA256: 1d197e7cf7d3facf4960718c152434900774d6a41eed49290585070aa175a2aa SHA1: b1a4ea476519a5c308af3429cb196bdb9c8ecc01 MD5sum: d68ff340bfdbf75d46faa4550c847c8e Description: Universal Database Manager and SQL Client This package contains DBeaver Community Edition. It's Free multi-platform database tool for developers, SQL programmers, database administrators and analysts. Supports all popular databases: MySQL, PostgreSQL, SQLite, Oracle, DB2, SQL Server, Sybase, Teradata, Cassandra. Package: dbeaver-dbgsym Source: dbeaver Version: 25.2.5-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 87 Depends: dbeaver (= 25.2.5-0parrot1) Priority: optional Section: debug Filename: pool/main/d/dbeaver/dbeaver-dbgsym_25.2.5-0parrot1_arm64.deb Size: 50412 SHA256: c1763688675df85f9eea047f6547a4b41327b8e9d3c04603cbc64eef3c852afa SHA1: 489c4868637a130f8fe8cc648386b8bb9d2fec8a MD5sum: 666262b306d618cdc2335af73e3c2589 Description: debug symbols for dbeaver Build-Ids: 50639bb5c23fd19d55ab64485c48e730bfdfb490 f9bd77f384ac11495d2c5dc2dd04e82c97ef0f65 Package: defectdojo Version: 2.37.3-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 110283 Depends: adduser, celery, nginx, postgresql, python3-argon2, python3-asteval, python3-blackduck, python3-bleach, python3-celery, python3-cpe, python3-cvss, python3-django (>= 4.1.0), python3-django-appconf, python3-django-auditlog, python3-django-celery-results, python3-django-crispy-forms, python3-django-crum, python3-django-dbbackup (>= 4.0.0), python3-django-environ, python3-django-extensions, python3-django-fieldsignals, python3-django-filters, python3-django-imagekit, python3-django-multiselectfield (>= 0.1.12-0kali2), python3-django-polymorphic, python3-django-ratelimit (>= 4.1.0), python3-django-restframework-guardian, python3-django-split-settings, python3-django-tagging, python3-django-tagulous, python3-django-watson, python3-djangorestframework-spectacular, python3-drf-spectacular-sidecar-nonfree, python3-drf-yasg-nonfree, python3-fontawesomefree, python3-git, python3-github, python3-gitlab, python3-googleapi, python3-gunicorn, python3-html2text, python3-hyperlink, python3-jira, python3-json-log-formatter, python3-lxml, python3-markdown, python3-netaddr, python3-numpy, python3-openpyxl, python3-packageurl, python3-psycopg2, python3-redis, python3-social-django, python3-tinycss2, python3-titlecase, python3-vobject, python3-vulners, redis-server, sudo, uuid-runtime, uwsgi-plugin-python3 Homepage: https://github.com/DefectDojo/django-DefectDojo Priority: optional Section: utils Filename: pool/main/d/defectdojo/defectdojo_2.37.3-0parrot1_arm64.deb Size: 16118032 SHA256: 9ab1b18d8a3eb9cc1b907850342828094abe67347f9f39b99345df014290e95f SHA1: bb200e53f34413dd6a9a8d30d21ca5e4c0674908 MD5sum: 74d2d85b2364c676697cdd838f7952ec Description: security orchestration and vulnerability management platform This package contains a security orchestration and vulnerability management platform. DefectDojo allows you to manage your application security program, maintain product and application information, triage vulnerabilities and push findings to systems like JIRA and Slack. DefectDojo enriches and refines vulnerability data using a number of heuristic algorithms that improve with the more you use the platform. Package: eksctl Version: 0.217.0-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 133756 Homepage: https://github.com/weaveworks/eksctl Priority: optional Section: golang Filename: pool/main/e/eksctl/eksctl_0.217.0-0parrot1_arm64.deb Size: 19463528 SHA256: 841a089b64337fa20268793a2d9c0b52fe1415d3b64a1113d479676c3344d4c3 SHA1: e76199d27fd6e149a111c1f4bfb85a314aeab971 MD5sum: 25eb9f09a3e058bdf82e765dd1a5de9e Description: official CLI for Amazon EKS (program) eksctl is a simple CLI tool for creating clusters on EKS - Amazon's new managed Kubernetes service for EC2. It is written in Go, and uses CloudFormation. . You can create a cluster in minutes with just one command – **eksctl create cluster**! Package: faraday Source: python-faraday Version: 5.17.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 41000 Depends: python3-alembic, python3-apispec, python3-apispec-webframeworks, python3-autobahn, python3-bcrypt, python3-bidict, python3-bleach, python3-celery, python3-click, python3-colorama, python3-croniter, python3-cryptography (>= 37.0.0), python3-cvss, python3-dateutil, python3-distro, python3-elasticsearch, python3-email-validator, python3-faraday-agent-parameters-types (>= 1.9.0), python3-faraday-plugins (>= 1.26.0), python3-filedepot, python3-filteralchemy (>= 0.1.0+git20190401-0kali2), python3-flask (>= 1.1), python3-flask-classful (>= 0.15.0~), python3-flask-kvsession, python3-flask-limiter (>= 3.0.0), python3-flask-login, python3-flask-mail, python3-flask-socketio (>= 5.3.0), python3-flask-sqlalchemy (>= 2.3.0), python3-flaskext.wtf, python3-gevent, python3-gevent-websocket, python3-jwt, python3-kombu, python3-marshmallow (>= 3.0.0), python3-marshmallow-sqlalchemy (>= 0.26.0), python3-nplusone (>= 1.0.0-0kali4), python3-openssl, python3-pil, python3-psycogreen, python3-psycopg2, python3-pyasn1, python3-pyotp, python3-redis, python3-requests, python3-service-identity, python3-sh, python3-simplekv, python3-syslog-rfc5424-formatter, python3-tqdm, python3-validators, python3-webargs (>= 7.0.0), python3-werkzeug, python3-wtforms, python3-yaml, python3:any, curl, gir1.2-gtk-3.0, gir1.2-vte-2.91, pgcli, postgresql, python3-flask-celery-helper, python3-flask-principal, python3-setuptools, python3-sqlalchemy-schemadisplay, python3-standard-imghdr, python3-tornado, redis-server, sudo, xdg-utils, zsh | zsh-beta Recommends: fonts-font-awesome, python3-bs4, faraday-cli, faraday-agent-dispatcher, ruby | ruby-interpreter Conflicts: python3-flask-babelex Breaks: faraday-angular-frontend (<< 0), python-faraday (<< 3.10.0) Replaces: faraday-angular-frontend (<< 0), python-faraday (<< 3.10.0) Provides: faraday-angular-frontend, python-faraday Homepage: https://faradaysec.com Priority: optional Section: python Filename: pool/main/p/python-faraday/faraday_5.17.0-0parrot1_all.deb Size: 8484904 SHA256: 5697cbe8ce03775b75384b300787030c5c27a3d4039e2cfd7b8c549e7666d3f4 SHA1: e671b82c5fd19ea1074202d2778beaed3078f544 MD5sum: 2cd7aa97fa05561955a48bd317543035 Description: Collaborative Penetration Test IDE Faraday introduces a new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analysis of the generated data during the process of a security audit. . The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way. . This package no longer contains the GTK client like the upstream repo. Package: golang-github-jpillora-requestlog-dev Source: golang-github-jpillora-requestlog Version: 1.0.0-0parrot2 Architecture: all Maintainer: Lorenzo "Palinuro" Faletra Installed-Size: 21 Depends: golang-github-andrew-d-go-termutil-dev, golang-github-jpillora-ansi-dev, golang-github-jpillora-sizestr-dev, golang-github-tomasen-realip-dev Homepage: https://github.com/jpillora/requestlog Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-requestlog/golang-github-jpillora-requestlog-dev_1.0.0-0parrot2_all.deb Size: 4248 SHA256: 79ca909a978e1b6679037314e04adc33f298847047c62cad5042e56075cf17db SHA1: b5eb6b65a252a2e18d9476db8148761c58bf64c7 MD5sum: 9436f777e677cb9b50675ea916c07b7a Description: Simple request logging in Go (library) This package contains a simple request logging in Go (Golang). Package: golang-github-smacker-go-tree-sitter-dev Source: golang-github-smacker-go-tree-sitter Version: 0.0~git20240827.dd81d9e-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 256227 Depends: golang-github-stretchr-testify-dev Multi-Arch: foreign Homepage: https://github.com/smacker/go-tree-sitter Priority: optional Section: golang Filename: pool/main/g/golang-github-smacker-go-tree-sitter/golang-github-smacker-go-tree-sitter-dev_0.0~git20240827.dd81d9e-0parrot1_all.deb Size: 5097716 SHA256: aba094176b90ccf4e7f4eba2fc23bb87a816f7e7d6ed376b8168292c1c2e3fe5 SHA1: c4b36a1008bf678500ca49e34a4e881a631b882e MD5sum: a6dbea0175d12fb70f25d63f2e05b422 Description: Golang bindings for tree-sitter (library) This package contains the Golang bindings for tree-sitter (https://github.com/tree-sitter/tree- sitter). Package: goshs Version: 1.1.2-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 14333 Depends: libc6 (>= 2.34) Homepage: https://github.com/patrickhener/goshs Priority: optional Section: net Filename: pool/main/g/goshs/goshs_1.1.2-0parrot1_arm64.deb Size: 4538028 SHA256: d6aaef4e8195eb7cc6101686b303f82e422d329582783ff9c8d68e1d8a22c30f SHA1: 15fb515591c89e77b4f158395b6cb23134eaa851 MD5sum: ebce092ad17d09bc9dc9ac31fa13bc2b Description: SimpleHTTPServer written in Go This tool provides a SimpleHTTPServer written in Go, enhanced with features and security. This package contains a simple http server like the Python SimpleHTTPServer but enhanced with a lot of helpful features and security in mind. Package: hexstrike-ai Version: 0.0~git20250919.3326704-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 2824 Depends: mitmproxy, python3-aiohttp, python3-bs4, python3-flask, python3-mcp, python3-psutil, python3-pwntools, python3-requests, python3-selenium, python3:any Recommends: dirb, gobuster, hashcat, hydra, john, nikto, nmap, sqlmap Homepage: https://github.com/0x4m4/hexstrike-ai Priority: optional Section: misc Filename: pool/main/h/hexstrike-ai/hexstrike-ai_0.0~git20250919.3326704-0parrot1_all.deb Size: 2024232 SHA256: a323282a5121bd607bee897652c862a740086985fcacabcd7952b8d655c7ca64 SHA1: 9d1b531db140db559829345ba8d29122dc5c8c29 MD5sum: 1b0e1d1e84fd41620e4cfeb5e7fcdebd Description: AI-Powered MCP Cybersecurity Automation Platform This package contains an HexStrike AI MCP v6.0 which features a multi-agent architecture with autonomous AI agents, intelligent decision-making, and vulnerability intelligence. Package: libaio1 Source: libaio Version: 0.3.113-8+parrot3 Architecture: all Maintainer: Lorenzo "Palinuro" Faletra Installed-Size: 18 Depends: libaio1t64 Homepage: https://pagure.io/libaio Priority: optional Section: libs Filename: pool/main/liba/libaio/libaio1_0.3.113-8+parrot3_all.deb Size: 11760 SHA256: 78dc53cc0d5b0f87a022756f15845eff90bd2114139dc5537cd90a0958d9681e SHA1: c48c70fb532ca04d94385b4e9df2bbc8f2cbeb76 MD5sum: 9070eccd6474ad754f586b7d927a5078 Description: Linux kernel AIO access library - shared library This library enables userspace to use Linux kernel asynchronous I/O system calls, important for the performance of databases and other advanced applications. . Transitional package. Original-Maintainer: Guillem Jover Package: libdaq-dev Source: daq Version: 3.0.12+really2.0.7-0parrot1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 430 Depends: libdaq2 (= 3.0.12+really2.0.7-0parrot1), libpcap0.8-dev, libdumbnet-dev, libnetfilter-queue-dev Conflicts: libdaq3-dev Homepage: https://www.snort.org/downloads/ Priority: optional Section: libdevel Filename: pool/main/d/daq/libdaq-dev_3.0.12+really2.0.7-0parrot1_arm64.deb Size: 104184 SHA256: 897c43e4c43fa7e1346898f0a4df67ec2e9ad76742ffc2e25af198a046856617 SHA1: 4f1f301a411b6ff6db09feae7df69dc019efb21f MD5sum: c09537c35fbe631df2e231b8110e9aeb Description: Data Acquisition library for packet I/O - development files DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the static library and the C header files. Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdaq2 Source: daq Version: 3.0.12+really2.0.7-0parrot1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 625 Depends: libc6 (>= 2.38), libdumbnet1 (>= 1.8), libnetfilter-queue1 (>= 1.0.0), libpcap0.8t64 (>= 1.0.0) Conflicts: libdaq0 Homepage: https://www.snort.org/downloads/ Priority: optional Section: libs Filename: pool/main/d/daq/libdaq2_3.0.12+really2.0.7-0parrot1_arm64.deb Size: 81332 SHA256: 3f3f2cae8f4fb6606d59d1b664c027a946e1ad3eeecfa219e157387e17fc16ae SHA1: 73026b3e38153d4cfdf74467595d5cd6b032b19a MD5sum: 33dbd142e272f029fc5729332dd6b406 Description: Data Acquisition library for packet I/O - shared library DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the shared library. Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdaq2-dbgsym Source: daq Version: 3.0.12+really2.0.7-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 332 Depends: libdaq2 (= 3.0.12+really2.0.7-0parrot1) Priority: optional Section: debug Filename: pool/main/d/daq/libdaq2-dbgsym_3.0.12+really2.0.7-0parrot1_arm64.deb Size: 259292 SHA256: 424c418712ecc7d884024b51b45ec74517988460623cfcfb66f50d8148297d26 SHA1: 18f1ea0a34421b67971526b34db733f55f041334 MD5sum: 88a20e0bd9e3573d52719f8e91a73d6b Description: debug symbols for libdaq2 Build-Ids: 397bc7eb51295e421e40cbbd3a59658b299b438e 713570c443381cd2c12e9fd57fa0fd0ccee7bf35 9932467a4b6f63191671f0cf244fae7ff0cb8af1 a5c0a59edea45dd8ce8048f4265adbc07d0c0a2e a6e9fb9158855ef18ced3efffc74fa738f966626 b30abec49f796a47b1efc028e7229bc9ab1dc416 d2151274a3b030c34ed02ba42cc1d161c37ca656 Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdaq3 Source: daq3 Version: 3.0.22-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 693 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.0), libmnl0 (>= 1.0.3-4~), libpcap0.8t64 (>= 1.5.1), libstdc++6 (>= 11) Conflicts: libdaq0 Homepage: https://www.snort.org/downloads/ Priority: optional Section: libs Filename: pool/main/d/daq3/libdaq3_3.0.22-0kali2_arm64.deb Size: 54024 SHA256: b76ae1ab7b472b32274190ed88bfdee7a6ada7cd27f8481b8b0cf54a00d36753 SHA1: 054b54ce843a616725818b59fa9b88f7c9fc6ee1 MD5sum: de43a665620b14a4de8b3e67dabf8cba Description: Data Acquisition library for packet I/O - shared library DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the shared library. Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdaq3-dbgsym Source: daq3 Version: 3.0.12-0parrot2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 200 Depends: libdaq3 (= 3.0.12-0parrot2) Priority: optional Section: debug Filename: pool/main/d/daq3/libdaq3-dbgsym_3.0.12-0parrot2_arm64.deb Size: 122064 SHA256: 1ecbcf23f2d8ce2c643e34503ad05a71f3474a3aef6f1eca096d8e1e52664d3f SHA1: f095f27e34f2b1bcb4adc531dfb38d54255b73a8 MD5sum: d1e5653faf73555b7af444e4203e592a Description: debug symbols for libdaq3 Build-Ids: 15f36cac9cd4ec3982c749cb7fbf04a92a7e3651 39d8290e9b01cf7a6671d64c3e41aeb6d97b941f 8f983232771aa3e8f459518c9a8813ccc5d77ff6 ae818c722b33fc47f8c4b4ecf6ea43d4785b2525 b0d26124d4a5c60657d1fb09b6772e0166064707 bfcd9c061aea42d62434e467b8bd77b3cd2d66a2 da1b34f65be3da0ce5d4cefcdbe14ac76c0e331d e15c851de4174b7f376e1fb882d2ef959ccee9dd Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdaq3-dev Source: daq3 Version: 3.0.22-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 353 Depends: libdaq3 (= 3.0.22-0kali2), libpcap0.8-dev, libdumbnet-dev, libnetfilter-queue-dev, libmnl-dev Conflicts: libdaq-dev Homepage: https://www.snort.org/downloads/ Priority: optional Section: libdevel Filename: pool/main/d/daq3/libdaq3-dev_3.0.22-0kali2_arm64.deb Size: 79872 SHA256: 41f619324c919038c04187d012930e5e331315315aed52c69f6d011f17264405 SHA1: 6f9b98caddccbb4fe7b178212e4932cbf3eacf0a MD5sum: 9e804e670d4bd6af8c45f82a8929d213 Description: Data Acquisition library for packet I/O - development files DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the static library and the C header files. Original-Maintainer: Javier Fernández-Sanguino Peña Package: libpcre16-3 Source: pcre3 Version: 2:8.39-15.1 Architecture: arm64 Maintainer: Matthew Vernon Installed-Size: 565 Depends: libc6 (>= 2.34) Multi-Arch: same Priority: optional Section: libs Filename: pool/main/p/pcre3/libpcre16-3_8.39-15.1_arm64.deb Size: 239548 SHA256: c588d226e6ad214cb0216d5d4be84046657d129ea9343e1875204dd226b8c430 SHA1: fc653272601ebc12aeca4e262978a1f0c9dd44ca MD5sum: b70f304852342c5eed103bf939cb23b8 Description: Old Perl 5 Compatible Regular Expression Library - 16 bit runtime files This is a library of functions to support regular expressions whose syntax and semantics are as close as possible to those of the Perl 5 language. . This package contains the 16 bit runtime library. Package: libpcre3 Source: pcre3 Version: 2:8.39-15.1 Architecture: arm64 Maintainer: Matthew Vernon Installed-Size: 708 Depends: libc6 (>= 2.34) Conflicts: libpcre3-dev (<= 4.3-3) Breaks: approx (<< 4.4-1~), cduce (<< 0.5.3-2~), cmigrep (<< 1.5-7~), galax (<< 1.1-7~), libpcre-ocaml (<< 6.0.1~), liquidsoap (<< 0.9.2-3~), ocsigen (<< 1.3.3-1~) Multi-Arch: same Priority: optional Section: libs Filename: pool/main/p/pcre3/libpcre3_8.39-15.1_arm64.deb Size: 318788 SHA256: 5d66c5582a067e78185a0069f9e22c08354a9114c41bef7a0cc161b4e0012bb5 SHA1: 1785a39881bda806895992b9467fa57fc754c2ee MD5sum: 2254d2b11a86aca154cbb7731d4b2b62 Description: Old Perl 5 Compatible Regular Expression Library - runtime files This is a library of functions to support regular expressions whose syntax and semantics are as close as possible to those of the Perl 5 language. . New packages should use the newer pcre2 packages, and existing packages should migrate to pcre2. . This package contains the runtime libraries. Package: libpcre3-dbg Source: pcre3 Version: 2:8.39-15.1 Architecture: arm64 Maintainer: Matthew Vernon Installed-Size: 1617 Depends: libpcre3 (= 2:8.39-15.1), libpcrecpp0v5 (= 2:8.39-15.1) Multi-Arch: same Priority: extra Section: debug Filename: pool/main/p/pcre3/libpcre3-dbg_8.39-15.1_arm64.deb Size: 1519788 SHA256: b1db8a288e325c87fb3fae7a6abdd30938a841ec6119738979c2a1c5ebfcda0e SHA1: 19761c1a5f412c07a6ba0cf15c0ede01aa330651 MD5sum: 66a11121b0dd1df52cbe5a1eacd1eb06 Description: Old Perl 5 Compatible Regular Expression Library - debug symbols This is a library of functions to support regular expressions whose syntax and semantics are as close as possible to those of the Perl 5 language. . This package contains the debug symbols, Build-Ids: 1bec1f2242ec9afcc2c568402848b2c98d59470a 97b5bc3e55709a83a2b7a535f8b780d915fe6bda b2cdec1264be7a85a0e93bad19bee1d7dac5bc73 b36df7893dc68f626c3488f66699fd453f519767 d4b2f1183ce351f979d0f69378eca98eb4c1da2b e8536fdd28ed76e6d88672524a6068bdb6753ee5 Package: libpcre3-dev Source: pcre3 Version: 2:8.39-15.1 Architecture: arm64 Maintainer: Matthew Vernon Installed-Size: 1978 Depends: libc-dev, libpcre3 (= 2:8.39-15.1), libpcre16-3 (= 2:8.39-15.1), libpcre32-3 (= 2:8.39-15.1), libpcrecpp0v5 (= 2:8.39-15.1) Multi-Arch: same Priority: optional Section: libdevel Filename: pool/main/p/pcre3/libpcre3-dev_8.39-15.1_arm64.deb Size: 600260 SHA256: d24b6781fc2e03def1703610976851642cb288859871da5ba4c91126adfbe926 SHA1: df0924deeb06f3717f158004a5edf8c80541151d MD5sum: 8f0b3e3001f2b44d91778e0c0713715b Description: Old Perl 5 Compatible Regular Expression Library - development files This is a library of functions to support regular expressions whose syntax and semantics are as close as possible to those of the Perl 5 language. . New packages should use the newer pcre2 packages, and existing packages should migrate to pcre2. . This package contains the development files, including headers, static libraries, and documentation. Package: libpcre32-3 Source: pcre3 Version: 2:8.39-15.1 Architecture: arm64 Maintainer: Matthew Vernon Installed-Size: 501 Depends: libc6 (>= 2.34) Multi-Arch: same Priority: optional Section: libs Filename: pool/main/p/pcre3/libpcre32-3_8.39-15.1_arm64.deb Size: 230284 SHA256: fd8bc43ec3fc28dbae6c89cf783250de0531e9fa74eea9b0a8c374489bf7a2bf SHA1: 65a3fd9271950f8fa2fbd5349353b8d67222dcc9 MD5sum: ae181f44b1acb946fc16e9811d2e5159 Description: Old Perl 5 Compatible Regular Expression Library - 32 bit runtime files This is a library of functions to support regular expressions whose syntax and semantics are as close as possible to those of the Perl 5 language. . This package contains the 32 bit runtime library. Package: libpcrecpp0v5 Source: pcre3 Version: 2:8.39-15.1 Architecture: arm64 Maintainer: Matthew Vernon Installed-Size: 211 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.0), libpcre3, libstdc++6 (>= 13.1) Conflicts: libpcre3 (<< 6.4-1.1), libpcrecpp0 Replaces: libpcre3 (<< 6.4-1.1), libpcrecpp0 Multi-Arch: same Priority: optional Section: libs Filename: pool/main/p/pcre3/libpcrecpp0v5_8.39-15.1_arm64.deb Size: 142832 SHA256: 12faba47a69c66902af9aac5d772449c21bb186f0d737828b9d117ee46193f55 SHA1: 27830c483a5c90664b0733662e720debfb177e7d MD5sum: aff72fd0084d7b79f33f7a1dd397d18e Description: Old Perl 5 Compatible Regular Expression Library - C++ runtime files This is a C++ library of functions to support regular expressions whose syntax and semantics are as close as possible to those of the Perl 5 language. . This package contains the C++ runtime library. Package: librust-js-sys-dev Source: rust-js-sys Version: 0.3.81-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 394 Depends: librust-once-cell-1-dev (>= 1.12-~~), librust-wasm-bindgen-0.2+std-dev (<< 0.2.105-~~), librust-wasm-bindgen-0.2+std-dev (>= 0.2.104-~~), librust-wasm-bindgen-0.2-dev (<< 0.2.105-~~), librust-wasm-bindgen-0.2-dev (>= 0.2.104-~~) Provides: librust-js-sys+default-dev (= 0.3.81-1parrot1), librust-js-sys+std-dev (= 0.3.81-1parrot1), librust-js-sys-0+default-dev (= 0.3.81-1parrot1), librust-js-sys-0+std-dev (= 0.3.81-1parrot1), librust-js-sys-0-dev (= 0.3.81-1parrot1), librust-js-sys-0.3+default-dev (= 0.3.81-1parrot1), librust-js-sys-0.3+std-dev (= 0.3.81-1parrot1), librust-js-sys-0.3-dev (= 0.3.81-1parrot1), librust-js-sys-0.3.81+default-dev (= 0.3.81-1parrot1), librust-js-sys-0.3.81+std-dev (= 0.3.81-1parrot1), librust-js-sys-0.3.81-dev (= 0.3.81-1parrot1) Multi-Arch: same Homepage: https://wasm-bindgen.github.io/wasm-bindgen/ Priority: optional Section: rust Filename: pool/main/r/rust-js-sys/librust-js-sys-dev_0.3.81-1parrot1_arm64.deb Size: 48924 SHA256: 33d0fce90cae1e0990b61943c4b208e57e09e5a994e3a43c02a094f15ffb7bc2 SHA1: 1d8dbbd1780c3f753dad015ff12f2276c1c42a5e MD5sum: 42f9fc4ade80c58e55ccf94b65f68a8a Description: Bindings for JS global objects and functions - Rust source code Source code for Debianized Rust crate "js-sys" Package: librust-uuid-dev Source: rust-uuid Version: 1.18.1-2parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 316 Depends: librust-arbitrary-1+default-dev (>= 1.1.3-~~), librust-atomic-0.6-dev, librust-bytemuck-1+default-dev (>= 1.18.1-~~), librust-bytemuck-1+derive-dev (>= 1.18.1-~~), librust-getrandom-0.2+default-dev, librust-js-sys-0.3+std-dev, librust-js-sys-0.3-dev, librust-md-5-0.10-dev, librust-rand+default-dev (<< 0.10-~~), librust-rand+default-dev (>= 0.8-~~), librust-serde-1-dev (>= 1.0.56-~~), librust-sha1-0.10-dev, librust-slog-2+default-dev, librust-uuid-macro-internal-dev, librust-wasm-bindgen-0.2+msrv-dev, librust-wasm-bindgen-0.2+std-dev, librust-zerocopy-0.8+default-dev, librust-zerocopy-0.8+derive-dev Provides: librust-uuid+arbitrary-dev (= 1.18.1-2parrot1), librust-uuid+atomic-dev (= 1.18.1-2parrot1), librust-uuid+bytemuck-dev (= 1.18.1-2parrot1), librust-uuid+default-dev (= 1.18.1-2parrot1), librust-uuid+fast-rng-dev (= 1.18.1-2parrot1), librust-uuid+js-dev (= 1.18.1-2parrot1), librust-uuid+macro-diagnostics-dev (= 1.18.1-2parrot1), librust-uuid+md5-dev (= 1.18.1-2parrot1), librust-uuid+rng-dev (= 1.18.1-2parrot1), librust-uuid+rng-getrandom-dev (= 1.18.1-2parrot1), librust-uuid+rng-rand-dev (= 1.18.1-2parrot1), librust-uuid+serde-dev (= 1.18.1-2parrot1), librust-uuid+sha1-dev (= 1.18.1-2parrot1), librust-uuid+slog-dev (= 1.18.1-2parrot1), librust-uuid+std-dev (= 1.18.1-2parrot1), librust-uuid+v1-dev (= 1.18.1-2parrot1), librust-uuid+v3-dev (= 1.18.1-2parrot1), librust-uuid+v4-dev (= 1.18.1-2parrot1), librust-uuid+v5-dev (= 1.18.1-2parrot1), librust-uuid+v6-dev (= 1.18.1-2parrot1), librust-uuid+v7-dev (= 1.18.1-2parrot1), librust-uuid+v8-dev (= 1.18.1-2parrot1), librust-uuid+zerocopy-dev (= 1.18.1-2parrot1), librust-uuid-1+arbitrary-dev (= 1.18.1-2parrot1), librust-uuid-1+atomic-dev (= 1.18.1-2parrot1), librust-uuid-1+bytemuck-dev (= 1.18.1-2parrot1), librust-uuid-1+default-dev (= 1.18.1-2parrot1), librust-uuid-1+fast-rng-dev (= 1.18.1-2parrot1), librust-uuid-1+js-dev (= 1.18.1-2parrot1), librust-uuid-1+macro-diagnostics-dev (= 1.18.1-2parrot1), librust-uuid-1+md5-dev (= 1.18.1-2parrot1), librust-uuid-1+rng-dev (= 1.18.1-2parrot1), librust-uuid-1+rng-getrandom-dev (= 1.18.1-2parrot1), librust-uuid-1+rng-rand-dev (= 1.18.1-2parrot1), librust-uuid-1+serde-dev (= 1.18.1-2parrot1), librust-uuid-1+sha1-dev (= 1.18.1-2parrot1), librust-uuid-1+slog-dev (= 1.18.1-2parrot1), librust-uuid-1+std-dev (= 1.18.1-2parrot1), librust-uuid-1+v1-dev (= 1.18.1-2parrot1), librust-uuid-1+v3-dev (= 1.18.1-2parrot1), librust-uuid-1+v4-dev (= 1.18.1-2parrot1), librust-uuid-1+v5-dev (= 1.18.1-2parrot1), librust-uuid-1+v6-dev (= 1.18.1-2parrot1), librust-uuid-1+v7-dev (= 1.18.1-2parrot1), librust-uuid-1+v8-dev (= 1.18.1-2parrot1), librust-uuid-1+zerocopy-dev (= 1.18.1-2parrot1), librust-uuid-1-dev (= 1.18.1-2parrot1), librust-uuid-1.18+arbitrary-dev (= 1.18.1-2parrot1), librust-uuid-1.18+atomic-dev (= 1.18.1-2parrot1), librust-uuid-1.18+bytemuck-dev (= 1.18.1-2parrot1), librust-uuid-1.18+default-dev (= 1.18.1-2parrot1), librust-uuid-1.18+fast-rng-dev (= 1.18.1-2parrot1), librust-uuid-1.18+js-dev (= 1.18.1-2parrot1), librust-uuid-1.18+macro-diagnostics-dev (= 1.18.1-2parrot1), librust-uuid-1.18+md5-dev (= 1.18.1-2parrot1), librust-uuid-1.18+rng-dev (= 1.18.1-2parrot1), librust-uuid-1.18+rng-getrandom-dev (= 1.18.1-2parrot1), librust-uuid-1.18+rng-rand-dev (= 1.18.1-2parrot1), librust-uuid-1.18+serde-dev (= 1.18.1-2parrot1), librust-uuid-1.18+sha1-dev (= 1.18.1-2parrot1), librust-uuid-1.18+slog-dev (= 1.18.1-2parrot1), librust-uuid-1.18+std-dev (= 1.18.1-2parrot1), librust-uuid-1.18+v1-dev (= 1.18.1-2parrot1), librust-uuid-1.18+v3-dev (= 1.18.1-2parrot1), librust-uuid-1.18+v4-dev (= 1.18.1-2parrot1), librust-uuid-1.18+v5-dev (= 1.18.1-2parrot1), librust-uuid-1.18+v6-dev (= 1.18.1-2parrot1), librust-uuid-1.18+v7-dev (= 1.18.1-2parrot1), librust-uuid-1.18+v8-dev (= 1.18.1-2parrot1), librust-uuid-1.18+zerocopy-dev (= 1.18.1-2parrot1), librust-uuid-1.18-dev (= 1.18.1-2parrot1), librust-uuid-1.18.1+arbitrary-dev (= 1.18.1-2parrot1), librust-uuid-1.18.1+atomic-dev (= 1.18.1-2parrot1), librust-uuid-1.18.1+bytemuck-dev (= 1.18.1-2parrot1), librust-uuid-1.18.1+default-dev (= 1.18.1-2parrot1), librust-uuid-1.18.1+fast-rng-dev (= 1.18.1-2parrot1), librust-uuid-1.18.1+js-dev (= 1.18.1-2parrot1), librust-uuid-1.18.1+macro-diagnostics-dev (= 1.18.1-2parrot1), librust-uuid-1.18.1+md5-dev (= 1.18.1-2parrot1), librust-uuid-1.18.1+rng-dev (= 1.18.1-2parrot1), librust-uuid-1.18.1+rng-getrandom-dev (= 1.18.1-2parrot1), librust-uuid-1.18.1+rng-rand-dev (= 1.18.1-2parrot1), librust-uuid-1.18.1+serde-dev (= 1.18.1-2parrot1), librust-uuid-1.18.1+sha1-dev (= 1.18.1-2parrot1), librust-uuid-1.18.1+slog-dev (= 1.18.1-2parrot1), librust-uuid-1.18.1+std-dev (= 1.18.1-2parrot1), librust-uuid-1.18.1+v1-dev (= 1.18.1-2parrot1), librust-uuid-1.18.1+v3-dev (= 1.18.1-2parrot1), librust-uuid-1.18.1+v4-dev (= 1.18.1-2parrot1), librust-uuid-1.18.1+v5-dev (= 1.18.1-2parrot1), librust-uuid-1.18.1+v6-dev (= 1.18.1-2parrot1), librust-uuid-1.18.1+v7-dev (= 1.18.1-2parrot1), librust-uuid-1.18.1+v8-dev (= 1.18.1-2parrot1), librust-uuid-1.18.1+zerocopy-dev (= 1.18.1-2parrot1), librust-uuid-1.18.1-dev (= 1.18.1-2parrot1) Multi-Arch: same Homepage: https://github.com/uuid-rs/uuid Priority: optional Section: rust Filename: pool/main/r/rust-uuid/librust-uuid-dev_1.18.1-2parrot1_arm64.deb Size: 49916 SHA256: a90d3d19b4306c3c83464679cf3bb450ca340dc37ccfdadffeade9412a4d5ac0 SHA1: 20b672be11ec972763dc213f586c9b4b00386325 MD5sum: e06ca9b772e01e4e7f54b226597fa571 Description: Generate and parse UUIDs - Rust source code Source code for Debianized Rust crate "uuid" Original-Maintainer: Sylvestre Ledru Package: librust-uuid-macro-internal-dev Source: rust-uuid-macro-internal Version: 1.13.1-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 46 Depends: librust-proc-macro2-1+default-dev (>= 1.0.29-~~), librust-proc-macro2-1+span-locations-dev (>= 1.0.29-~~), librust-quote-1+default-dev (>= 1.0.10-~~), librust-syn-2+default-dev (>= 2.0.5-~~) Provides: librust-uuid-macro-internal+default-dev (= 1.13.1-0parrot1), librust-uuid-macro-internal-1+default-dev (= 1.13.1-0parrot1), librust-uuid-macro-internal-1-dev (= 1.13.1-0parrot1), librust-uuid-macro-internal-1.13+default-dev (= 1.13.1-0parrot1), librust-uuid-macro-internal-1.13-dev (= 1.13.1-0parrot1), librust-uuid-macro-internal-1.13.1+default-dev (= 1.13.1-0parrot1), librust-uuid-macro-internal-1.13.1-dev (= 1.13.1-0parrot1) Multi-Arch: same Homepage: https://github.com/uuid-rs/uuid Priority: optional Section: rust Filename: pool/main/r/rust-uuid-macro-internal/librust-uuid-macro-internal-dev_1.13.1-0parrot1_arm64.deb Size: 10884 SHA256: 493ccaab3fda68e1b24e2a4afcc3b44be0a44c7ab941a9c05ad3ded717504fac SHA1: 2e1e7e81236571e67339c25ad85d86a7e559b353 MD5sum: 0448327b365a6552f354fc999a5cf10c Description: Private implementation details of the uuid! macro - Rust source code This package contains the Rust source code of uuid-macro-internal. Package: librust-wasm-bindgen-backend-dev Source: rust-wasm-bindgen-backend Version: 0.2.104-2parrot1 Architecture: arm64 Maintainer: Debian Rust Maintainers Installed-Size: 157 Depends: librust-bumpalo-3+default-dev, librust-log-0.4+default-dev, librust-proc-macro2-1+default-dev, librust-quote-1+default-dev, librust-syn-2+default-dev, librust-syn-2+extra-traits-dev, librust-syn-2+full-dev, librust-wasm-bindgen-shared-0.2+default-dev (<< 0.2.105-~~), librust-wasm-bindgen-shared-0.2+default-dev (>= 0.2.104-~~) Provides: librust-wasm-bindgen-backend+default-dev (= 0.2.104-2parrot1), librust-wasm-bindgen-backend+extra-traits-dev (= 0.2.104-2parrot1), librust-wasm-bindgen-backend-0+default-dev (= 0.2.104-2parrot1), librust-wasm-bindgen-backend-0+extra-traits-dev (= 0.2.104-2parrot1), librust-wasm-bindgen-backend-0-dev (= 0.2.104-2parrot1), librust-wasm-bindgen-backend-0.2+default-dev (= 0.2.104-2parrot1), librust-wasm-bindgen-backend-0.2+extra-traits-dev (= 0.2.104-2parrot1), librust-wasm-bindgen-backend-0.2-dev (= 0.2.104-2parrot1), librust-wasm-bindgen-backend-0.2.104+default-dev (= 0.2.104-2parrot1), librust-wasm-bindgen-backend-0.2.104+extra-traits-dev (= 0.2.104-2parrot1), librust-wasm-bindgen-backend-0.2.104-dev (= 0.2.104-2parrot1) Multi-Arch: same Homepage: https://wasm-bindgen.github.io/wasm-bindgen/ Priority: optional Section: rust Filename: pool/main/r/rust-wasm-bindgen-backend/librust-wasm-bindgen-backend-dev_0.2.104-2parrot1_arm64.deb Size: 30816 SHA256: 8ab1cab70edcb0d0ccea67c2dabdf6e063cc38c3f2c1ef6418d46a7aa28f409a SHA1: 86cd3a87ea5c91d7b7984073b5eb8dd5686ac6b8 MD5sum: b0108fe35bfbd9bf2b0d965341f4d074 Description: Backend code generation of the wasm-bindgen tool - Rust source code Source code for Debianized Rust crate "wasm-bindgen-backend" Package: librust-wasm-bindgen-dev Source: rust-wasm-bindgen Version: 0.2.104-1parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 206 Depends: librust-cfg-if-1+default-dev, librust-once-cell-1-dev (>= 1.12-~~), librust-rustversion-dev, librust-serde-dev, librust-serde-json-dev, librust-wasm-bindgen-macro-dev, librust-wasm-bindgen-shared-dev Provides: librust-wasm-bindgen+default-dev (= 0.2.104-1parrot1), librust-wasm-bindgen+enable-interning-dev (= 0.2.104-1parrot1), librust-wasm-bindgen+gg-alloc-dev (= 0.2.104-1parrot1), librust-wasm-bindgen+msrv-dev (= 0.2.104-1parrot1), librust-wasm-bindgen+rustversion-dev (= 0.2.104-1parrot1), librust-wasm-bindgen+serde-dev (= 0.2.104-1parrot1), librust-wasm-bindgen+serde-json-dev (= 0.2.104-1parrot1), librust-wasm-bindgen+serde-serialize-dev (= 0.2.104-1parrot1), librust-wasm-bindgen+spans-dev (= 0.2.104-1parrot1), librust-wasm-bindgen+std-dev (= 0.2.104-1parrot1), librust-wasm-bindgen+strict-macro-dev (= 0.2.104-1parrot1), librust-wasm-bindgen+xxx-debug-only-print-generated-code-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0+default-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0+enable-interning-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0+gg-alloc-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0+msrv-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0+rustversion-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0+serde-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0+serde-json-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0+serde-serialize-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0+spans-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0+std-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0+strict-macro-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0+xxx-debug-only-print-generated-code-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2+default-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2+enable-interning-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2+gg-alloc-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2+msrv-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2+rustversion-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2+serde-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2+serde-json-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2+serde-serialize-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2+spans-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2+std-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2+strict-macro-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2+xxx-debug-only-print-generated-code-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2.104+default-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2.104+enable-interning-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2.104+gg-alloc-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2.104+msrv-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2.104+rustversion-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2.104+serde-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2.104+serde-json-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2.104+serde-serialize-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2.104+spans-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2.104+std-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2.104+strict-macro-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2.104+xxx-debug-only-print-generated-code-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-0.2.104-dev (= 0.2.104-1parrot1) Multi-Arch: same Homepage: https://wasm-bindgen.github.io/wasm-bindgen Priority: optional Section: rust Filename: pool/main/r/rust-wasm-bindgen/librust-wasm-bindgen-dev_0.2.104-1parrot1_arm64.deb Size: 43336 SHA256: 39cf785d46b649ca41ec5e85d6542a2b37e7f91870061c09e9c33c95f1283261 SHA1: c0d259488fa491e5119fa2a766c7300684076e79 MD5sum: 6ce079f95f014d1b0ef7d3790fa1b2e6 Description: Easy support for JS and Rust interaction - Rust source code Source code for Debianized Rust crate "wasm-bindgen" Package: librust-wasm-bindgen-macro-dev Source: rust-wasm-bindgen-macro Version: 0.2.104-1parrot1 Architecture: arm64 Maintainer: Debian Rust Maintainers Installed-Size: 37 Depends: librust-quote-1+default-dev, librust-wasm-bindgen-macro-support-0.2+default-dev (<< 0.2.105-~~), librust-wasm-bindgen-macro-support-0.2+default-dev (>= 0.2.104-~~), librust-wasm-bindgen-macro-support-0.2+strict-macro-dev (<< 0.2.105-~~), librust-wasm-bindgen-macro-support-0.2+strict-macro-dev (>= 0.2.104-~~) Provides: librust-wasm-bindgen-macro+default-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-macro+strict-macro-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-macro-0+default-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-macro-0+strict-macro-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-macro-0-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-macro-0.2+default-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-macro-0.2+strict-macro-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-macro-0.2-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-macro-0.2.104+default-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-macro-0.2.104+strict-macro-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-macro-0.2.104-dev (= 0.2.104-1parrot1) Multi-Arch: same Homepage: https://wasm-bindgen.github.io/wasm-bindgen/ Priority: optional Section: rust Filename: pool/main/r/rust-wasm-bindgen-macro/librust-wasm-bindgen-macro-dev_0.2.104-1parrot1_arm64.deb Size: 9360 SHA256: 664f2e3d9e5e4008395c3638c0343badaf2fb99ad9d23c4601381581f65eff41 SHA1: b484ad608f9a85bdd065e277a54c9e57c052491a MD5sum: 046178e48f78c55e126314d228fb6fbe Description: Definition of the `#[wasm_bindgen]` attribute - Rust source code Source code for Debianized Rust crate "wasm-bindgen-macro" Package: librust-wasm-bindgen-macro-support-dev Source: rust-wasm-bindgen-macro-support Version: 0.2.104-1parrot1 Architecture: arm64 Maintainer: Debian Rust Maintainers Installed-Size: 120 Depends: librust-proc-macro2-1+default-dev, librust-quote-1+default-dev, librust-syn-2+default-dev, librust-syn-2+extra-traits-dev, librust-syn-2+full-dev, librust-syn-2+visit-dev, librust-syn-2+visit-mut-dev, librust-wasm-bindgen-backend-0.2+default-dev (<< 0.2.105-~~), librust-wasm-bindgen-backend-0.2+default-dev (>= 0.2.104-~~), librust-wasm-bindgen-shared-0.2+default-dev (<< 0.2.105-~~), librust-wasm-bindgen-shared-0.2+default-dev (>= 0.2.104-~~) Provides: librust-wasm-bindgen-macro-support+default-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-macro-support+extra-traits-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-macro-support+strict-macro-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-macro-support-0+default-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-macro-support-0+extra-traits-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-macro-support-0+strict-macro-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-macro-support-0-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-macro-support-0.2+default-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-macro-support-0.2+extra-traits-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-macro-support-0.2+strict-macro-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-macro-support-0.2-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-macro-support-0.2.104+default-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-macro-support-0.2.104+extra-traits-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-macro-support-0.2.104+strict-macro-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-macro-support-0.2.104-dev (= 0.2.104-1parrot1) Multi-Arch: same Homepage: https://wasm-bindgen.github.io/wasm-bindgen/ Priority: optional Section: rust Filename: pool/main/r/rust-wasm-bindgen-macro-support/librust-wasm-bindgen-macro-support-dev_0.2.104-1parrot1_arm64.deb Size: 26048 SHA256: 5aaee91e64ee6ad0045b83f4fde034ac1ed09659fa40ae9b756e9b00cec38451 SHA1: 93175d4f5f036d491e7050d9f48ee424ef1301ee MD5sum: 4d7bc8a6ca80094a1c98f7bd91916e22 Description: Implementation of the `#[wasm_bindgen]` attribute - Rust source code Source code for Debianized Rust crate "wasm-bindgen-macro-support" Package: librust-wasm-bindgen-shared-dev Source: rust-wasm-bindgen-shared Version: 0.2.104-1parrot1 Architecture: arm64 Maintainer: Debian Rust Maintainers Installed-Size: 44 Depends: librust-unicode-ident-1+default-dev (>= 1.0.5-~~) Provides: librust-wasm-bindgen-shared+default-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-shared-0+default-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-shared-0-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-shared-0.2+default-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-shared-0.2-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-shared-0.2.104+default-dev (= 0.2.104-1parrot1), librust-wasm-bindgen-shared-0.2.104-dev (= 0.2.104-1parrot1) Multi-Arch: same Homepage: https://wasm-bindgen.github.io/wasm-bindgen/ Priority: optional Section: rust Filename: pool/main/r/rust-wasm-bindgen-shared/librust-wasm-bindgen-shared-dev_0.2.104-1parrot1_arm64.deb Size: 10916 SHA256: cc8b4a80f839dec9e55c2b19b8bb47eba10e8d78314c7b19d078d51ced04df1a SHA1: b24cff7b2586e34253f428419bb0f07911136e53 MD5sum: 6df3ced8985e9f37e6695021d18cf71b Description: Shared support of wasm-bindgen and wasm-bindgen cli - Rust source code Source code for Debianized Rust crate "wasm-bindgen-shared" Package: metasploit-framework Version: 6.4.98-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 552247 Depends: bundler, curl, gcc-mingw-w64-i686-win32, gcc-mingw-w64-x86-64-win32, git, john, nasm, nmap, openssl, postgresql, python3, rake, ruby-json (>= 1.8.3), wget, ruby (>= 1:3.3), ruby (<< 1:3.4), libc6 (>= 2.38), libffi8 (>= 3.4), libgcc-s1 (>= 3.0), libpcap0.8t64 (>= 1.0.0), libruby3.3 (>= 3.3.1), libsqlite3-0 (>= 3.7.10), libssl3t64 (>= 3.0.0), libstdc++6 (>= 13.1), libyaml-0-2, zlib1g (>= 1:1.2.3.3) Suggests: clamav, clamav-daemon, default-jre-headless Homepage: https://www.metasploit.com/ Priority: optional Section: net Filename: pool/main/m/metasploit-framework/metasploit-framework_6.4.98-0parrot1_arm64.deb Size: 252292728 SHA256: 19f4249d6063af03d39d571261a848fb1085ee575b79b5441f21f5fd86d2e1c9 SHA1: 57e9bec12a4eb742876624229f2cdd53613e649c MD5sum: 493633a890c6abbe95b54858ffbbc073 Description: Framework for exploit development and vulnerability research The Metasploit Framework is an open source platform that supports vulnerability research, exploit development, and the creation of custom security tools. Original-Maintainer: Kali Developers Package: parrot-apps-basics Source: parrot-core Version: 7.0.2 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 46 Depends: bash-completion, bind9-dnsutils, htop, nload, nano, net-tools, whois, curl, wget, rsync Recommends: apparmor, apparmor-profiles, apparmor-profiles-extra, apparmor-utils, parrot-hardened, neovim, figlet Suggests: moreutils, dconf-cli, screen, sysv-rc, locate, plymouth, plymouth-themes Conflicts: apt-parrot, parrot-skel Breaks: apt-parrot, parrot-skel Replaces: apt-parrot, base-files, bash, dnsmasq, parrot-interface-common, parrot-skel, xterm Homepage: https://www.parrotsec.org/ Priority: optional Section: parrot Filename: pool/main/p/parrot-core/parrot-apps-basics_7.0.2_all.deb Size: 16784 SHA256: 20b66251622a689c098dbbacbcbb1f1ed61499b6992d3bd47854816d76228656 SHA1: 9e35ffdcda01f1bb64f4cc8f0af3ee2d0ff94a21 MD5sum: 7786fda138d4e20bdb9ebcd922325aed Description: Basic applications for headless Install basic apps and configurations Package: parrot-archive-keyring Version: 2024.12 Architecture: all Maintainer: Lorenzo "Palinuro" Faletra Installed-Size: 16 Depends: gpgv Recommends: gnupg Provides: debian-archive-keyring, devuan-keyring, kali-archive-keyring, ubuntu-keyring Priority: required Section: misc Filename: pool/main/p/parrot-archive-keyring/parrot-archive-keyring_2024.12_all.deb Size: 5852 SHA256: 188c74cf726fad499ec416dc6b7dcd9718800aa7178290c10ef7040aea9b5272 SHA1: 8a3deb34a8dcaf1f1202137e1273d2405be86581 MD5sum: 0354d72264e21bfaf3af08cba3c91ecc Description: Parrot GPG Archive Keyring Public keys for the parrot archives digital signature. Package: parrot-configs-zsh Source: parrot-core Version: 7.0.2 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 52 Depends: zsh Recommends: zsh-autocomplete, zsh-syntax-highlighting, zsh-autosuggestions Replaces: zsh Homepage: https://www.parrotsec.org Priority: optional Section: shells Filename: pool/main/p/parrot-core/parrot-configs-zsh_7.0.2_all.deb Size: 17752 SHA256: 512f3cd9f80ecedd87f7452df8b8cb0b58266833090c39e692ef3af486316a61 SHA1: d4e14e6951845561678f5bb30c964164a661b68b MD5sum: f9fb2b2496e70ae13d9a8a2d87c6d874 Description: Parrot ZSH configuration This is Parrot Security, a security focused GNU/Linux distribution. . This metapackage provides the plugins and settings for ZSH shell on Parrot. Package: parrot-core Version: 7.0.2 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 912 Depends: bash-completion, dnsutils, htop, nload, moreutils, nano, net-tools, whois, curl, wget, dconf-cli, rsync, parrot-core-lite Recommends: apparmor, apparmor-profiles, apparmor-profiles-extra, apparmor-utils, parrot-hardened, screen, sysv-rc, locate, neovim, figlet, plymouth, plymouth-themes, parrot-apps-basics Suggests: parrot-drivers Conflicts: apt-parrot, parrot-skel Breaks: apt-parrot, parrot-skel, r8168-dkms, realtek-rtl8723cs-dkms Replaces: apt-parrot, base-files, bash, dnsmasq, fish, fish-common, nano, nvim, openssl, parrot-interface-common, parrot-skel, powershell, samba-common, vim, vim-common, xrdp, xterm Homepage: https://www.parrotsec.org/ Priority: optional Section: parrot Filename: pool/main/p/parrot-core/parrot-core_7.0.2_arm64.deb Size: 238912 SHA256: c2cea9714885d82c78002d434708c1b360593e4f52257ee171f3c30824edd11b SHA1: 239c3fceea707a352eb76acc4e13e136458ad2e6 MD5sum: d22b0123a7387eae4785353392ea3b6a Description: Core package for Parrot OS Core package for the Parrot Debian distribution. . This package provides essential configuration files and base dependencies for the Parrot Security operating system and its flavors. Package: parrot-core-htb Source: parrot-core Version: 7.0.2 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 64 Depends: parrot-core Homepage: https://www.parrotsec.org/ Priority: optional Section: parrot Filename: pool/main/p/parrot-core/parrot-core-htb_7.0.2_all.deb Size: 20208 SHA256: f3acd1ee8e2f752df89d7101ae2bc411f93e42290e883166ee7b8a95ead4de32 SHA1: c362e74229e290763fb51a5b0a1987770429f849 MD5sum: c0ba1eb608947cf223a52cea972583d7 Description: HackTheBox Configs for Parrot Core. Core package for the Parrot Debian distribution. . This package provides additional configuration for the HackTheBox Pwnbox edition. Package: parrot-core-lite Source: parrot-core Version: 7.0.2 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 53 Depends: parrot-core Homepage: https://www.parrotsec.org/ Priority: optional Section: parrot Filename: pool/main/p/parrot-core/parrot-core-lite_7.0.2_all.deb Size: 16816 SHA256: bbf4cc3c9eaeed7437361a1c3da8f0db71bc61c2d4358854d8c790961e4eb4a5 SHA1: 02b03675c9a23007570b181ff618b7e0d0579846 MD5sum: e7c16f54782d796db17e35094f7e5f30 Description: Lightweight MATE settings for Parrot Core Core package for the Parrot Debian distribution. . This package provides additional configuration for low power and memory constrained systemd. Package: parrot-desktop-gnome Source: parrot-interface Version: 7.0.1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 14 Depends: parrot-interface-common, gnome-core, gedit, gnome-shell-extension-appindicator, gnome-shell-extension-arc-menu, gnome-shell-extension-bluetooth-quick-connect, gnome-shell-extension-caffeine, gnome-shell-extension-dashtodock, gnome-shell-extension-dash-to-panel, gnome-shell-extension-easyscreencast, gnome-shell-extension-manager, gnome-shell-extension-no-annoyance, gnome-shell-extension-prefs, gnome-shell-extension-system-monitor, gnome-shell-extension-tiling-assistant, gnome-tweaks, nautilus-extension-gnome-terminal, file-roller, gnome-calculator Recommends: gdm3 Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-desktop-gnome_7.0.1_all.deb Size: 7316 SHA256: 1f325f4d53d175f7f19c981d313df1c33df836939e8e16e71aa811c252432153 SHA1: ecb500ec54f0403632c3dd4e0c00f67cab07814a MD5sum: cfeb8ba3e3301c404215a6a8d2bd30a1 Description: GNOME based Parrot desktopi This metapackage installs a minimalistic GNOME desktop on Parrot Security OS. Package: parrot-desktop-i3 Source: parrot-interface Version: 7.0.1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 14 Depends: i3, feh, polybar, fonts-cantarell, fonts-font-awesome Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-desktop-i3_7.0.1_all.deb Size: 7160 SHA256: 5aeddaa3d77b6d4c520bf79755f7b2b0d5f78cf8f650b0ac5b439e116f2c6c04 SHA1: 2179247db25d9e49e34cd74a8923938c9a5a9674 MD5sum: f388775e640e3ce50654cafac8ee2ac6 Description: Meta package for i3 Window Manager This package is metapackage for i3 Window Manager on Parrot OS. It installs polybar, feh, font cantarell, font Awesome5 to user's system. Package: parrot-desktop-kde Source: parrot-interface Version: 7.0.1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 14 Depends: parrot-interface-common, kde-standard, kde-plasma-desktop, kde-spectacle, plasma-nm, parrot-displaymanager Suggests: lightdm-parrot Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-desktop-kde_7.0.1_all.deb Size: 7168 SHA256: f8db6646259d053384790d16db7e1f23a1d7bad54437944fbc9e61f2e8296968 SHA1: 9113cc6af9f6f7b695b3d037c801ed0c5cdf1e1f MD5sum: 4d5e93ee6401a4602ee087f20248a470 Description: KDE based Parrot desktop This metapackage installs a minimalistic KDE desktop on Parrot Security OS. Package: parrot-desktop-mate Source: parrot-interface Version: 7.0.1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 14 Depends: mate-core, parrot-interface-common, parrot-displaymanager Recommends: atril, breeze-cursor-theme, caja-actions, caja-gksu, caka-gtkhash, caja-image-converter, caja-open-terminal, caja-sendto, caja-share, caja-xattr-tags, caja, engrampa, eom, gnome-system-tools, mate-applets, mate-applet-brisk-menu, mate-applet-topmenu, mate-calc, mate-common, mate-control-center, mate-dock-applet, mate-indicator-applet, mate-media, mate-menu, mate-netspeed, mate-notification-daemon, mate-polkit-bin, mate-power-manager, mate-screensaver, mate-sensors-applet, mate-sensors-applet-nvidia, mate-system-monitor, mate-system-tools, mate-tweak, gtk3-engines-breeze, mate-utils, mozo, network-manager-gnome, network-manager-openvpn-gnome, network-manager-ssh-gnome, network-manager-openvpn, network-manager-fortisslvpn-gnome, network-manager-l2tp-gnome, network-manager-openconnect-gnome, network-manager-pptp-gnome, network-manager-vpnc-gnome, pluma Suggests: parrot-interface-full Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-desktop-mate_7.0.1_all.deb Size: 7456 SHA256: fa310f5010f2b3675911abb0c234ffdfaf79cd1536b32de1241735be652dc93b SHA1: 4d8c3b489e5566e47aa27281b28ddc45327a22c3 MD5sum: 953c101465ad3eacad32dbdcf0888dcd Description: Parrot interface metapackage metapackage that installs the graphic interface. Package: parrot-desktop-stub Source: parrot-interface Version: 7.0.1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 14 Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-desktop-stub_7.0.1_all.deb Size: 7144 SHA256: d573acbbe1f839d2f6c1a09744ebd80854b5b402e0aab75af3e726e94a17125f SHA1: 12f3bd5614776caad99bf1edb7d81086c467d460 MD5sum: 242ef115cff767b1a60d2a494ef9a1e3 Description: stub/empty package for parrot-interface This is a stub/empty package that, if installed, allows the removal of the default desktop environment without causing the removal of parrot-interface and parrot-interface-common Package: parrot-desktop-xfce Source: parrot-interface Version: 7.0.1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 14 Depends: parrot-interface-common, xfce4, xfce4-terminal, xfce4-screenshooter, xfce4-whiskermenu-plugin, xfce4-places-plugin, xfce4-screensaver, xfce4-taskmanager, xfce4-systemload-plugin, xfce4-power-manager-plugins, mousepad, ristretto, thunar, network-manager-gnome, parrot-displaymanager Recommends: network-manager-openvpn-gnome, network-manager-ssh-gnome, network-manager-fortisslvpn-gnome, network-manager-l2tp-gnome, network-manager-openconnect-gnome, network-manager-pptp-gnome, network-manager-vpnc-gnome, gtk2-engines-murrine, thunar-archive-plugin, engrampa, fonts-cantarell, mugshot, menulibre, atril Breaks: light-locker, xscreensaver Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-desktop-xfce_7.0.1_all.deb Size: 7528 SHA256: 4802a5a5db8d539235b7400765e38d4d5304f71616eb200491be5fcd5efa00fb SHA1: 4cf59d37bca1b7eb848f04c562de1a450f205ebf MD5sum: 2c563780b81206586a7d19efb3a9b1ea Description: Parrot interface metapackage parrot-xfce desktop contains dependencies for custom XFCE4 Desktop Environment on Parrot. . It contains: xfce4 desktop, screensaver, screenshot, text editor, image viewer, network manager, system monitor. . Plugins: weather, places, whisker menu. "light-locker" and "xscreensaver" package causes a bug that user can't type password to unlock screen. We block it from installation. Package: parrot-displaymanager Source: parrot-interface Version: 7.0.1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 12013 Depends: lightdm, slick-greeter Replaces: lightdm, lightdm-gtk-greeter, lightdm-parrot, slick-greeter Provides: lightdm-parrot Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-displaymanager_7.0.1_all.deb Size: 11863920 SHA256: cb37c1ad198b833c3c1df642229aa6ff1880550aea6e8adae31ffd2531174e3b SHA1: edc522bdcc2d2a1e82dd6874c127efd88639aa02 MD5sum: 4c4c9428ffaf29844a7ce76af9cdda01 Description: Parrot configs for lightdm This package provides the lightdm custom settings for Parrot OS. Package: parrot-drivers Source: parrot-core Version: 7.0.2 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 46 Depends: firmware-linux-free, firmware-linux Recommends: alsa-firmware-loaders, b43-fwcutter, bluez-firmware, bcmwl-kernel-sources, broadcom-sta-dkms, btrfs-tools, dosfstools, e2fsprogs, exfat-fuse, exfat-utils, firmware-adi, firmware-atheros, firmware-b43-installer, firmware-b43legacy-installer, firmware-b43-lpphy-installer, firmware-bnx2, firmware-bnx2x, firmware-brcm80211, firmware-intelwimax, firmware-iwlwifi, firmware-libertas, firmware-linux-nonfree, firmware-misc-nonfree, firmware-myricom, firmware-netxen, firmware-nexten, firmware-qlogic, firmware-ralink, firmware-realtek, firmware-ti-connectivity, realtek-rtl88xxau-dkms, realtek-rtl8814au-dkms, realtek-rtl8188eus-dkms, gobi-loader, hfsprogs, hfsutils, jfsutils, libertas-firmware, linux-wlan-ng-firmware, mtools, prism2-usb-firmware-installer, reiser4progs, reiserfsprogs, wmaloader, xfsdump, xfsprogs, zd1211-firmware Suggests: firmware-ipw2x00 Homepage: https://www.parrotsec.org/ Priority: optional Section: parrot Filename: pool/main/p/parrot-core/parrot-drivers_7.0.2_all.deb Size: 16940 SHA256: 5a943008943a8ef360b50da1c9746e6799f5a7b8eb8605eb8392afb95de26e86 SHA1: b0e278f0cd9eb0f4a74f57b0158d307aea396774 MD5sum: 0a694d7e88600ffe31a86d8591e65ab2 Description: Parrot drivers metapackage. This metapackage installs all the free and non-free drivers to make Parrot OS run on as many hardware combinations as possible. Package: parrot-firefox-profiles Source: parrot-interface Version: 7.0.1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 126 Recommends: webext-form-history-control, webext-ublock-origin-firefox, webext-foxyproxy Breaks: parrot-interface-common (<= 5.1.7) Replaces: firefox, firefox-esr Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-firefox-profiles_7.0.1_all.deb Size: 15908 SHA256: b3a4cf0cfd2d76db70334869da6aa789ef51a872c1e932f44ec5c60192da677a SHA1: 9ac3ea05ff674f6e3e8586e536b070d5cf71f0b3 MD5sum: 64ef543965d4647013a69c066c09d8e5 Description: Parrot Firefox profiles A meta package that contains default custom profile for Firefox Package: parrot-interface Version: 7.0.1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 14 Depends: plymouth, plymouth-themes, desktop-base, parrot-core, parrot-interface-common, parrot-desktop-mate | parrot-desktop-stub | parrot-desktop-kde | parrot-desktop-xfce | parrot-desktop-i3 | parrot-desktop-gnome | parrot-kde | parrot-xfce Suggests: parrot-interface-home, parrot-interface-full Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-interface_7.0.1_all.deb Size: 7156 SHA256: f02f8db87f417eb95c942bee601a44f4f22f385bc1681160a164eef19ed798eb SHA1: bae13be384e200c3d55efc8d8de5d8f2fac6d556 MD5sum: ac0b9a3396cc0a7ea173f4c301e79d83 Description: Parrot interface metapackage metapackage that installs the graphic interface Package: parrot-interface-common Source: parrot-interface Version: 7.0.1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 24 Depends: xdg-user-dirs, xdg-user-dirs-gtk, parrot-wallpapers, parrot-themes, maia-icon-theme, parrot-menu, parrot-core (>= 5.0.0), parrot-firefox-profiles Recommends: bleachbit, bluetooth, bluez, blueman, dconf-editor, gdebi, geany, gparted, firefox-esr | firefox, libnotify-bin, parrot-displaymanager | sddm | gdm3, synaptic, xboard, pipewire | pulseaudio, pipewire-alsa | pulseaudio, pipewire-jack | pulseaudio, pipewire-pulse | pulseaudio, libspa-0.2-bluetooth | pulseaudio, pipewire-libcamera | pulseaudio, qbittorrent, vlc, parrot-updater, onboard, dasher, xvkbd, rar, unrar, webext-ublock-origin-firefox, webext-ublock-origin-chromium, libatk-adaptor Suggests: parrot-interface-full Replaces: firefox, firefox-esr, iceweasel Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-interface-common_7.0.1_all.deb Size: 8292 SHA256: b1fc69398380e755d372185803e83fabf9c646ed39342ca0cc32da53e4f694e7 SHA1: 1495600becc82c1c9fe1f6a028dec85f7b7bfb59 MD5sum: 6fbcbecf59530ad0ebf2d4a1d3433582 Description: Parrot interface metapackage metapackage that installs the basic tools for the Parrot OS environment. Package: parrot-interface-extra Source: parrot-interface Version: 7.0.1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 14 Recommends: libreoffice, blender, vlc, rhythmbox, shotwell, gimp, krita, kdenlive, inkscape, cheese, telegram-desktop, hexchat Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-interface-extra_7.0.1_all.deb Size: 7196 SHA256: ad043eb6b7fe2cd68f640718c46dd4315688201c8d711fdd5622427fb3dd1099 SHA1: ee81b03255e7b51366156170102430590db44a74 MD5sum: ef9525411b749b0f614873bb3d89e81c Description: Extra desktop user programs. Provides extra desktop packages for daily usage like: image viewers, office, chat clients, ... Package: parrot-interface-home Source: parrot-interface Version: 7.0.1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 14 Depends: parrot-interface-common Recommends: libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-draw, brasero, dvd+rw-tools, udftools, system-config-printer, remmina, cups, vlc, mpv, gimp, cheese, gufw, cpupower-gui Suggests: opensnitch Homepage: https://www.parrotsec.org/ Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-interface-home_7.0.1_all.deb Size: 7296 SHA256: d673753eb8169a9082d2a92cc67afd8d8512be4465a7e8a8998fde274d711a1d SHA1: 7ae6fdd2662809ae8ef8670af612deef0df0f1ed MD5sum: bbd41ae83402a0369d6a4a2c1e0eb638 Description: Parrot FULL Interface metapackage metapackage that installs ALL the user applications required in a standard home computer as photo manager, music manager, video editor, email client, office suite etc. Package: parrot-menu Version: 3:7.0.2 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 8295 Depends: pkexec, xdg-utils, libc6 Breaks: dradis (<< 3.1.0~rc2) Replaces: libgarcon-common, mate-menus Priority: optional Section: tasks Filename: pool/main/p/parrot-menu/parrot-menu_7.0.2_arm64.deb Size: 5342164 SHA256: f96aa85f490afc59554b8ebefe5a7c2687f94db0fbfa5f1b6f886e0eb8b6b9cc SHA1: 3bda1a2ff2227d80f3241374e9c1cee25dd8f2eb MD5sum: 1ce39d96475d2c41f58a8b45230afd3e Description: Parrot GNU/Linux custom menu This package provides a custom menu for Parrot GNU/Linux. . It is used by any destkop that complies with the Freedesktop menu specification at http://standards.freedesktop.org/menu-spec/menu-spec-1.0.html Package: parrot-zsh-profiles Source: parrot-interface Version: 7.0.1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 14 Depends: zsh Recommends: zsh-autocomplete, zsh-syntax-highlighting, zsh-autosuggestions Homepage: https://www.parrotsec.org Priority: optional Section: metapackages Filename: pool/main/p/parrot-interface/parrot-zsh-profiles_7.0.1_all.deb Size: 7192 SHA256: 8b8576d29be526b0f4c15edaf7936f6bae78f033f13752970fa8f747cff55eef SHA1: 42069dcc6e140a325e4f1c32fa196553a2a15291 MD5sum: e725b48cb58d58c59a7cd098f32fdc14 Description: Parrot ZSH configuration This is Parrot Security, a security focused GNU/Linux distribution. . This metapackage provides the default plugin for Parrot ZSH shell. Package: patchleaks Version: 0.0~git20251101.8837aac-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 26094 Depends: libc6 (>= 2.34), libjs-jquery, node-fortawesome-fontawesome-free Built-Using: golang-1.24 (= 1.24.4-1), golang-github-google-uuid (= 1.6.0-1), golang-github-gorilla-mux (= 1.8.1-1), golang-github-gorilla-securecookie (= 1.1.2-1), golang-github-gorilla-sessions (= 1.2.1-1), golang-github-smacker-go-tree-sitter (= 0.0~git20240827.dd81d9e-0parrot1) Static-Built-Using: golang-1.24 (= 1.24.4-1), golang-github-google-uuid (= 1.6.0-1), golang-github-gorilla-mux (= 1.8.1-1), golang-github-gorilla-securecookie (= 1.1.2-1), golang-github-gorilla-sessions (= 1.2.1-1), golang-github-smacker-go-tree-sitter (= 0.0~git20240827.dd81d9e-0parrot1) Homepage: https://github.com/hatlesswizard/PatchLeaks Priority: optional Section: misc Filename: pool/main/p/patchleaks/patchleaks_0.0~git20251101.8837aac-0parrot1_arm64.deb Size: 3638652 SHA256: f0aad652cc086d26a7f729dc3ab92acbf5053b9576e2492e07090f5219b6482f SHA1: 93d4400cc11f24aa3f782cac9ec41be71f3677ab MD5sum: 404cff0af5a8981ed4a65a5eff5be824 Description: Go from a CVE number to the exact patched code and its vulnerability analysis This package contains a tool to compare two versions of a code‑base, highlight lines changed by vendor, and explain why they matter. Feed the tool an old and a patched version; PatchLeaks spots the security fix and provides detailed description so you can validate—or weaponize—it fast. Package: patchleaks-dbgsym Source: patchleaks Version: 0.0~git20251101.8837aac-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 28997 Depends: patchleaks (= 0.0~git20251101.8837aac-0parrot1) Priority: optional Section: debug Filename: pool/main/p/patchleaks/patchleaks-dbgsym_0.0~git20251101.8837aac-0parrot1_arm64.deb Size: 3742920 SHA256: e14ed3a33a510f3392c7c3fc9e667b113bd8c6bfda95e1e24982370a458f44e7 SHA1: 80475c0dbc22492768e63f081fef160af3663fb6 MD5sum: 4089b8624d926eb7e57411f5f47242bb Description: debug symbols for patchleaks Build-Ids: e078392bad166059a3099d79ee61efbace8927c1 Package: pcregrep Source: pcre3 Version: 2:8.39-15.1 Architecture: arm64 Maintainer: Matthew Vernon Installed-Size: 90 Depends: libc6 (>= 2.34), libpcre3 Replaces: pgrep (<< 4.5) Priority: optional Section: utils Filename: pool/main/p/pcre3/pcregrep_8.39-15.1_arm64.deb Size: 27080 SHA256: 0c7dde504a79447b43f80b317e613721b24edcde60e5ed4d49b238cfbde804d9 SHA1: 36a31c207fdc2198d5ae83782a770e9b9e999498 MD5sum: d8453ff40eb6bea7de6d48997ea7c221 Description: grep utility that uses perl 5 compatible regexes. Perl-style regexps have many useful features that the standard POSIX ones don't; this is basically the same as grep but with the different regexp syntax. . The other reason for the existence of pcregrep is that its source code is an example of programming with libpcre. Package: peass Source: peass-ng Version: 20251115.0322d43c-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 96372 Depends: kali-defaults Homepage: https://github.com/carlospolop/PEASS-ng Priority: optional Section: misc Filename: pool/main/p/peass-ng/peass_20251115.0322d43c-0parrot1_all.deb Size: 51873928 SHA256: ba44c3689f38956abd656365afc413220ad931f844916aa8a84a46fc98c2dbbb SHA1: 3117ec4cbd0a7f39b4ea247045c0d0928fbb266b MD5sum: 8b62b21609f9bab92399c7bab12cace3 Description: Privilege Escalation Awesome Scripts SUITE Privilege escalation tools for Windows and Linux/Unix* and MacOS. . These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily. Package: python-faraday Version: 5.17.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 35 Depends: faraday Homepage: https://faradaysec.com Priority: optional Section: oldlibs Filename: pool/main/p/python-faraday/python-faraday_5.17.0-0parrot1_all.deb Size: 28120 SHA256: 9ca810c3679016eb8f17b083fec93cae29d2f99ed26fab6edd0c89d635f679c9 SHA1: 1c927e5818afa9f42040029b52c8698291be332a MD5sum: a1bf8911da13789b6301295b890ced45 Description: Collaborative Penetration Test IDE Faraday introduces a new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analysis of the generated data during the process of a security audit. . The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way. . This package is a transitional package. It can be remove safely. Package: python-pyfatfs-doc Source: pyfatfs Version: 1.1.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 394 Depends: libjs-sphinxdoc (>= 8.1) Multi-Arch: foreign Homepage: https://github.com/nathanhi/pyfatfs Priority: optional Section: doc Filename: pool/main/p/pyfatfs/python-pyfatfs-doc_1.1.0-0parrot1_all.deb Size: 39044 SHA256: 816e1cf3e548924184c608e80fa4c952b7e20b88452b7560b3910045ef4a7d68 SHA1: ac26f4263c21c06410e38ba9e5a3098776bc2ecb MD5sum: 7d925b213af746a8b7ee43cac36ff370 Description: filesystem module for use with PyFilesystem2 (common documentation) This package contains a filesystem module for use with PyFilesystem2 for anyone who needs to access or modify files on a FAT filesystem. It also provides a low-level API that allows direct interaction with a FAT filesystem without PyFilesystem2 abstraction. . pyfatfs supports FAT12/FAT16/FAT32 as well as the VFAT extension (long file names). . This is the common documentation package. Package: python3-aadict Source: aadict Version: 0.2.3-0parrot4 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 32 Depends: python3:any Homepage: https://github.com/metagriffin/aadict Priority: optional Section: python Filename: pool/main/a/aadict/python3-aadict_0.2.3-0parrot4_all.deb Size: 6096 SHA256: d9f1bec041e7e3160fe3f4bc091edda2329107fa8920a04bf69f46e838715966 SHA1: 8b133eb75e14af9b9049edf2202c8038662d6b89 MD5sum: 151c283d757740443375afe8556b2080 Description: Auto-Attribute Dict (Python 3) This package contains a Python dict sub-class that allows attribute-style access to dict items, e.g. d.foo is equivalent to d['foo']. aadict also provides a few other helpful methods, such as pick and omit methods. Also, an aadict is more call chaining friendly (e.g. methods such as update return self) and is pickle'able. . This package installs the library for Python 3. Package: python3-aesedb Source: aesedb Version: 0.1.6-0parrot1 Architecture: all Maintainer: Lorenzo "Palinuro" Faletra Installed-Size: 170 Depends: python3-aiowinreg, python3-colorama, python3-tqdm, python3-unicrypto, python3:any Homepage: https://github.com/skelsec/aesedb Priority: optional Section: python Filename: pool/main/a/aesedb/python3-aesedb_0.1.6-0parrot1_all.deb Size: 28776 SHA256: ae691e6c34d71d625c5cd55f95574ade5bf1d4f361769046e0efa0d7daade1c8 SHA1: 488441b073257693885901f95a54483fdb3847e0 MD5sum: e0171876bf478fa14e2aafa85d559470 Description: async parser for JET (Python 3) This package contains an async parser for JET. It mainly aims to provide an async parsing option for NTDS.dit database file for obtaining user secrets. It might also useful for parsing random JET databases. . This package installs the library for Python 3. Package: python3-cvss Source: cvss Version: 3.2-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 126 Depends: python3:any Homepage: https://github.com/skontar/cvss Priority: optional Section: python Filename: pool/main/c/cvss/python3-cvss_3.2-0parrot1_all.deb Size: 18860 SHA256: df2c610d64807bdc93801193514c6264843acaeaaa9582c5931b9742e49c8fd0 SHA1: 5bdc49a38631579959d528451481cf1a52cc3a52 MD5sum: 525c0f4ed806e06907ed355f4a03276a Description: CVSS v2 and v3 computation utilities (Python 3) This package contains CVSS v2 and v3 computation utilities and interactive calculator. . This package installs the library for Python 3. Package: python3-faraday-agent-parameters-types Source: faraday-agent-parameters-types Version: 1.9.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 80 Depends: python3-marshmallow, python3-packaging, python3-validators, python3:any Homepage: https://github.com/infobyte/faraday_agent_parameters_types Priority: optional Section: python Filename: pool/main/f/faraday-agent-parameters-types/python3-faraday-agent-parameters-types_1.9.0-0parrot1_all.deb Size: 12248 SHA256: 7dbee17adde62d399a958d8346b6f9f69c669591a2ef28465622612cf65106d1 SHA1: 1f7ec791a65e5a166e63a474efe2d0c51a9b2a1c MD5sum: b819ad11524d109beb6c3d80d605330a Description: Set the models of parameters types for the agents (Python 3) This module sets the models of parameters types for the agents: - How to pass them by identifier strings - How to encode/decode them to pass data between the Faraday server and the agents dispatcher . This package installs the library for Python 3. Package: python3-faraday-plugins Source: faraday-plugins Version: 1.26.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1066 Depends: python3-bs4, python3-click, python3-colorama, python3-dateutil, python3-html2text, python3-lxml, python3-markdown, python3-packaging, python3-pandas, python3-pytz, python3-requests, python3-simplejson, python3-tabulate, python3-tldextract, python3:any Homepage: https://github.com/infobyte/faraday_plugins Priority: optional Section: python Filename: pool/main/f/faraday-plugins/python3-faraday-plugins_1.26.0-0parrot1_all.deb Size: 129380 SHA256: aee5bd060c6f1814c49cf04ab9b04f35303b033d34523097b275499980a095eb SHA1: 61e7644f7f76cdf3e4473126c603d3ba2b8a845e MD5sum: d9323d943890233b6662dbf579a5fccc Description: Faraday plugins (Python 3) This package contains plugins for the python-faraday package. . This package installs the library for Python 3. Package: python3-fs Source: python-fs Version: 2.4.16-9parrot1 Architecture: all Maintainer: Debian Python Team Installed-Size: 553 Depends: python3-platformdirs (>= 4), python3:any Homepage: https://github.com/PyFilesystem/pyfilesystem2 Priority: optional Section: python Filename: pool/main/p/python-fs/python3-fs_2.4.16-9parrot1_all.deb Size: 95576 SHA256: 6b04cb59943325e3b201799a0e50d997967468668f24c6a688c9d1e92a1e1527 SHA1: 980055d93efaf344e365e8c47aca0d5bd17a2130 MD5sum: f7c786fbe734283fbfd54bed2d043590 Description: Python filesystem abstraction Pyfilesystem is a Python module that provides a common interface to many types of filesystem, and provides some powerful features such as exposing filesystems over an internet connection, or to the native filesystem. Package: python3-gdbm Source: python3-stdlib-extensions Version: 3.13.9-1parrot1 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 25 Depends: python3 (>= 3.13.2-1~), python3 (<< 3.14), python3.13-gdbm Suggests: python3-gdbm-dbg Multi-Arch: same Priority: optional Section: python Filename: pool/main/p/python3-stdlib-extensions/python3-gdbm_3.13.9-1parrot1_arm64.deb Size: 8728 SHA256: 45e6b000e58f0b796047f5e14833c859477ecaf8bdb04d93cd3f9a1a138568d1 SHA1: c64dc25e9499655d78f693f8b8810f28724b46e0 MD5sum: b2a5142b7f3b01966c046ab8705e7063 Description: GNU dbm database support for Python 3.x GNU dbm database module for Python 3.x. Install this if you want to create or read GNU dbm database files with Python. . This is a dependency package depending on python3.X-gdbm. Package: python3-gdbm-dbg Source: python3-stdlib-extensions Version: 3.13.9-1parrot1 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 6 Depends: python3-gdbm (= 3.13.9-1parrot1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/python3-stdlib-extensions/python3-gdbm-dbg_3.13.9-1parrot1_arm64.deb Size: 984 SHA256: 235bc11b3a9529b125f4264987f582bb18f3c9dff535fdbe48525758390d498a SHA1: d4ae165b3433cf15b17b93c36f152241dda8d8a5 MD5sum: ac9d71847128c9477a75399e6e591cc3 Description: GNU dbm database support for Python 3.x (debug extension) GNU dbm database module for Python 3.x. Install this if you want to create or read GNU dbm database files with Python. . This is a dependency package depending on libpython3.X-dbg. Package: python3-pyfatfs Source: pyfatfs Version: 1.1.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 157 Depends: python3-fs (>= 2.4.16-9), python3:any Suggests: python-pyfatfs-doc Multi-Arch: foreign Homepage: https://github.com/nathanhi/pyfatfs Priority: optional Section: python Filename: pool/main/p/pyfatfs/python3-pyfatfs_1.1.0-0parrot1_all.deb Size: 33412 SHA256: cb16f41a070f25f373c0e66bad8f34ff5580701ad54e802c33a4c27174870a36 SHA1: 7ca58b13dcac526226f23588582e4456d98d161a MD5sum: 497792080bdf42bdcd8f5a6cc80f6b15 Description: filesystem module for use with PyFilesystem2 (Python 3) This package contains a filesystem module for use with PyFilesystem2 for anyone who needs to access or modify files on a FAT filesystem. It also provides a low-level API that allows direct interaction with a FAT filesystem without PyFilesystem2 abstraction. . pyfatfs supports FAT12/FAT16/FAT32 as well as the VFAT extension (long file names). . This package installs the library for Python 3. Package: python3-pywhat Source: pywhat Version: 1.1.0-0parrot1 Architecture: all Maintainer: Kali Developers Installed-Size: 96 Depends: name-that-hash, python3-click, python3-langdetect, python3-rich, python3:any Multi-Arch: foreign Homepage: https://github.com/bee-san/pyWhat Priority: optional Section: python Filename: pool/main/p/pywhat/python3-pywhat_1.1.0-0parrot1_all.deb Size: 18232 SHA256: f5add2495ea6512350c827164ee4164414b7dddd9a0c1d63f0e3909dc54342ac SHA1: 86e17d8f070a684560fc2a28e1337991ac8414a9 MD5sum: 4a1cc373e8d2b245196ac6d2873eda99 Description: identify what something is (Python 3) This package contains a tool to identify what something is. Whether it be a file or text! Or even the hex of a file! What about text within files? We have that too! what is recursive, it will identify everything in text and more! . This package installs the library for Python 3. Package: python3-tk Source: python3-stdlib-extensions Version: 3.13.9-1parrot1 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 25 Depends: python3 (>= 3.13.2-1~), python3 (<< 3.14), python3.13-tk, blt (>= 2.4z-9) Suggests: tix, python3-tk-dbg Breaks: libpython3.6-stdlib (<< 3.6.4~rc1-2), libpython3.7-stdlib (<< 3.7.0~a3-2) Replaces: libpython3.6-stdlib (<< 3.6.4~rc1-2), libpython3.7-stdlib (<< 3.7.0~a3-2) Multi-Arch: same Priority: optional Section: python Filename: pool/main/p/python3-stdlib-extensions/python3-tk_3.13.9-1parrot1_arm64.deb Size: 8780 SHA256: 8dc3313ad738a7f9074d83061dde75112eb99af755f64716817e9298c11d0586 SHA1: 68a960d0b98d9811cf25976906ed5a35ef0da958 MD5sum: cdb59f2d700ab6fac418d2f65086a663 Description: Tkinter - Writing Tk applications with Python 3.x A module for writing portable GUI applications with Python 3.x using Tk. Also known as Tkinter. . This is a dependency package depending on python3.X-tk. Package: python3-tk-dbg Source: python3-stdlib-extensions Version: 3.13.9-1parrot1 Architecture: arm64 Maintainer: Matthias Klose Installed-Size: 6 Depends: python3-tk (= 3.13.9-1parrot1), blt (>= 2.4z-9) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/python3-stdlib-extensions/python3-tk-dbg_3.13.9-1parrot1_arm64.deb Size: 988 SHA256: 6aa222616a99645cbf3f246d9272f43dfbc7422b0c10a5c22c2c805f1e40df9f SHA1: 9da1e8316b6a2d7ce77034162da3fd9b9af99725 MD5sum: f7981f277bd6539ec6f436ae6dfca325 Description: Tkinter - Writing Tk applications with Python 3.x (debug extension) A module for writing portable GUI applications with Python using Tk. Also known as Tkinter. . This is a dependency package depending on libpython3.X-dbg. Package: snort Version: 3.1.82.0-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 9482 Pre-Depends: adduser (>= 3.11) Depends: snort-common-libraries (>= 3.1.82.0-0parrot1), snort-rules-default (>= 3.1.82.0-0parrot1), snort-common (>= 3.1.82.0-0parrot1), debconf (>= 0.2.80) | debconf-2.0, rsyslog | system-log-daemon, logrotate, net-tools, libc6 (>= 2.38), libdaq3 (>= 3.0.22), libdumbnet1 (>= 1.8), libgcc-s1 (>= 3.0), libhwloc15 (>= 2.12.0), libluajit-5.1-2 (>= 2.0.4) | libluajit-5.1-2 (>= 2.1.0+openresty), liblzma5 (>= 5.1.1alpha+20120614), libmnl0 (>= 1.0.3-4~), libnuma1 (>= 2.0.11), libpcap0.8t64 (>= 1.5.1), libpcre3, libssl3t64 (>= 3.0.0), libstdc++6 (>= 14), zlib1g (>= 1:1.1.4) Recommends: iproute2 Suggests: snort-doc Conflicts: snort-mysql, snort-pgsql Replaces: snort-common (<< 2.0.2-3) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort_3.1.82.0-0parrot1_arm64.deb Size: 1929040 SHA256: 0e45009fc322a92ed81d4773c6288f78f840bdeaf6c6fd35ff67ef10e9e4a2bb SHA1: 204f5453793c03eda7875cfebd2c6d504e1c3d2d MD5sum: b4e692e245ddc633a6b907a5d3f27fcd Description: flexible Network Intrusion Detection System Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides the plain-vanilla version of Snort. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common Source: snort Version: 3.1.82.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 232 Pre-Depends: adduser (>= 3.11), dpkg (>= 1.17.14) Depends: perl, debconf (>= 0.2.80) | debconf-2.0 Suggests: snort-doc Conflicts: snort (<< 3.1.82.0-0parrot1) Replaces: snort (<< 1.8.4beta1-1) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort-common_3.1.82.0-0parrot1_all.deb Size: 116900 SHA256: cd78552933b617dac7456b219a2151351643918e9c3b9a1bbcae34cce15863e4 SHA1: e78075d902a6a38d586ed62f5270c298f5923dff MD5sum: b34640f78ada25830d2d24a9142759bf Description: flexible Network Intrusion Detection System - common files Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This is a common package which holds cron jobs, tools, and config files used by all the different package flavors. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common-libraries Source: snort Version: 3.1.82.0-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 1404 Depends: libc6 (>= 2.17) Suggests: snort (>= 2.7.0) | snort-pgsql (>= 2.7.0) | snort-mysql (>= 2.7.0) Conflicts: snort-common (<< 2.7.0-6) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort-common-libraries_3.1.82.0-0parrot1_arm64.deb Size: 268360 SHA256: 53c2c18218c62eef919d206236c5d695943153daed39388784c04dc401a84d22 SHA1: 5629f303ed5eeac5e08bc406d91e79552e619341 MD5sum: 8ccc5febf6916a3d62836d29c818a390 Description: flexible Network Intrusion Detection System - libraries Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides libraries used by all the Snort binary packages. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common-libraries-dbgsym Source: snort Version: 3.1.82.0-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 52 Depends: snort-common-libraries (= 3.1.82.0-0parrot1) Priority: optional Section: debug Filename: pool/main/s/snort/snort-common-libraries-dbgsym_3.1.82.0-0parrot1_arm64.deb Size: 26348 SHA256: 2043abf44619ae7b43cfe32d1c6dd914b3cabbbfaef020f0c68f8feacb073b1b SHA1: 5dac30abb64a5e4c50b4a85e134c9335b120332b MD5sum: 157dfbe3780eab95b082a125079e86e5 Description: debug symbols for snort-common-libraries Build-Ids: 1a762910c8f053430e4f7db5b85c9b0e8fe025ce 1f41453fd99ebfe4b3e8c91f33b7a3d8c790fd26 Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-dbgsym Source: snort Version: 3.1.82.0-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 74531 Depends: snort (= 3.1.82.0-0parrot1) Priority: optional Section: debug Filename: pool/main/s/snort/snort-dbgsym_3.1.82.0-0parrot1_arm64.deb Size: 65409724 SHA256: 92d11d0d2974069f9b2fff78763b32bee3ae1a319da5de1e603bb58400797065 SHA1: 2147478982458d7fb7b68b7e3119db1fcface571 MD5sum: 7c5955d2e8d2d5e28e7413984c2826eb Description: debug symbols for snort Build-Ids: 2c2a090d9d79d9c2e937f1c5fdc24c34f98cfab9 61eadd98923a08a87e9668811c8475ad9d65ef16 86bbe2db3ba272c6e4f0b7af5da6089025119fd1 d8e786127761b67dc840982f2a31f6fbcdcce694 Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-doc Source: snort Version: 3.1.82.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1542 Multi-Arch: foreign Homepage: https://www.snort.org/ Priority: optional Section: doc Filename: pool/main/s/snort/snort-doc_3.1.82.0-0parrot1_all.deb Size: 1511692 SHA256: 22d30de53b3ed2a79f193474a0fa8368c78fa93b8e5a4792f3b7e0b1c763105c SHA1: d3b67f4cc3ecdc27eafdbc093f35ed939635e4d9 MD5sum: c66b4b61438c0ab9fda123311b73090d Description: flexible Network Intrusion Detection System - documentation Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides the documentation for Snort. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-rules-default Source: snort Version: 3.1.82.0-0parrot1 Architecture: all Maintainer: Parrot Dev Team Installed-Size: 1684 Depends: debconf (>= 0.2.80) | debconf-2.0, adduser (>= 3.11) Recommends: oinkmaster Suggests: snort (>= 2.2.0) | snort-pgsql (>= 2.2.0) | snort-mysql (>= 2.2.0) Provides: snort-rules Homepage: http://www.snort.org/snort-rules/ Priority: optional Section: net Filename: pool/main/s/snort/snort-rules-default_3.1.82.0-0parrot1_all.deb Size: 219800 SHA256: 8575d8f424e55d8076ca68922755a6bf5e95e3cf39f534ba08536be4a4ace064 SHA1: 80e386752bb3438ad45138596ab92fdc18306675 MD5sum: 53508be79e8f975c889c3b67470fcd11 Description: flexible Network Intrusion Detection System - ruleset Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This is the Snort default ruleset, which provides a basic set of network intrusion detection rules developed by the Snort community. They can be used as a basis for development of additional rules. Users using Snort to defend networks in production environments are encouraged to update their local rulesets as described in the included documentation or using the oinkmaster package. Original-Maintainer: Javier Fernández-Sanguino Peña Package: syft Version: 1.38.0+ds-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 61311 Depends: libc6 (>= 2.34) Homepage: https://github.com/anchore/syft Priority: optional Section: golang Filename: pool/main/s/syft/syft_1.38.0+ds-0parrot1_arm64.deb Size: 14480752 SHA256: f9b0ae22d27ea2d488428c7153e6171fffe0743f5c16895e9340d122c57bd666 SHA1: c8087f149afb5c484005efb185e3a946867575d6 MD5sum: cb7b45c0947cbe0e93d917aaffd4ac38 Description: CLI tool for generating a SBOM from container images and filesystems This package contains a CLI tool and Go library for generating a Software Bill of Materials (SBOM) from container images and filesystems. Exceptional for vulnerability detection when used with a scanner like Grype. . * Generates SBOMs for container images, filesystems, archives, and more to discover packages and libraries * Supports OCI, Docker and Singularity image formats * Linux distribution identification * Works seamlessly with Grype (a fast, modern vulnerability scanner) * Able to create signed SBOM attestations using the in-toto specification * Convert between SBOM formats, such as CycloneDX, SPDX, and Syft's own format. Package: syft-dbgsym Source: syft Version: 1.38.0+ds-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 83222 Depends: syft (= 1.38.0+ds-0parrot1) Priority: optional Section: debug Filename: pool/main/s/syft/syft-dbgsym_1.38.0+ds-0parrot1_arm64.deb Size: 19102360 SHA256: 6710ab31d44689028d881e4495bdcca491cd457d06468cdcbf1d7825816a1b19 SHA1: fb69a1a8b21e960a02cbcf90e1a43a2db5061dc0 MD5sum: ddc6bcc1f809257b439cb5a893a5c7ad Description: debug symbols for syft Build-Ids: bdb4f79bc9630a7c772592f205e909733c1c97df Package: trufflehog Version: 3.90.11-0parrot1 Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 111950 Depends: libc6 (>= 2.34) Homepage: https://github.com/trufflesecurity/truffleHog Priority: optional Section: misc Filename: pool/main/t/trufflehog/trufflehog_3.90.11-0parrot1_arm64.deb Size: 20647232 SHA256: 43ebf4fb57fec934cad5e328b17be764ddfcf75f48963656d934555319feaf3f SHA1: 54a24d3efa8743f97be1dd65b0d2d0f8b18e3557 MD5sum: 5e4d5dab3151a767cbc5a2452ac2487f Description: Searches through git repositories for secrets This package contains a utitlity to search through git repositories for secrets, digging deep into commit history and branches. This is effective at finding secrets accidentally committed. Package: trufflehog-dbgsym Source: trufflehog Version: 3.90.11-0parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Parrot Dev Team Installed-Size: 151620 Depends: trufflehog (= 3.90.11-0parrot1) Priority: optional Section: debug Filename: pool/main/t/trufflehog/trufflehog-dbgsym_3.90.11-0parrot1_arm64.deb Size: 29655828 SHA256: ed21361be49418b10dc3945acd2b077d0dddfe2200a75502f641ac03d6f0fb24 SHA1: 47b00d2494b0da096ef01709bfa232c7f21fb13c MD5sum: 25c6e7bce013bd9ac1678355114833f1 Description: debug symbols for trufflehog Build-Ids: fdbac7d8699efd08e61a0f68ffcdd13065c25351 Package: wifite Version: 2.7.0-3parrot1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 2410 Depends: python3 (>= 3.2), python3-chardet, python3-scapy, python3:any, aircrack-ng, reaver, tshark, net-tools, ieee-data Suggests: macchanger, bully, hashcat, hcxdumptool, hcxpcaptool Homepage: https://github.com/kimocoder/wifite2 Priority: optional Section: net Filename: pool/main/w/wifite/wifite_2.7.0-3parrot1_all.deb Size: 803196 SHA256: e763f5660d04673082e4bf0b6489f7078f3854af464ab45be3f92d51cd6dd000 SHA1: 112a1856bc52cc1d026c961e1cdaf0b6507ed2ef MD5sum: 7eb6d60dee71b0c401b8eab98f375509 Description: Python script to automate wireless auditing using aircrack-ng tools Wifite is a tool to audit WEP or WPA encrypted wireless networks. It uses aircrack-ng, pyrit, reaver, tshark tools to perform the audit. . This tool is customizable to be automated with only a few arguments and can be trusted to run without supervision. Package: wordlists Version: 2025.4.0+parrot1 Architecture: all Maintainer: Kali Developers Installed-Size: 52125 Depends: sudo Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/w/wordlists/wordlists_2025.4.0+parrot1_all.deb Size: 53365384 SHA256: 3ba72ed03fdb5980c3252381c3a036192c3ce2dd0f9c21fe297766c7f36f9dd7 SHA1: 610542e7aedd111c52b960e6d0e0204eaccc0f3d MD5sum: ea85c73df06bb1194965006b39fade9c Description: Contains the rockyou wordlist This package contains the rockyou.txt wordlist and has an installation size of 134 MB. Package: zile Version: 2.6.2-2+parrot1 Architecture: arm64 Maintainer: Axel Beckert Installed-Size: 431 Depends: libc6 (>= 2.38), libgee-0.8-2 (>= 0.14.0), libglib2.0-0t64 (>= 2.40.0), libncursesw6 (>= 6), libtinfo6 (>= 6) Homepage: https://www.gnu.org/software/zile/ Priority: optional Section: editors Filename: pool/main/z/zile/zile_2.6.2-2+parrot1_arm64.deb Size: 132140 SHA256: 758dc7949d2ae7af3649b9a5ed7973af69f9bbb73cbc88479f018a6fcf1d72e9 SHA1: 66e19a6a02e683e2f5cc93d0a400994dbe675684 MD5sum: 3423c16fda43011e5b95ec96745fa9e0 Description: very small Emacs-subset editor GNU Zile is a small Emacs clone. Zile is a customizable, self-documenting real-time display editor. Zile was written to be as similar as possible to Emacs; every Emacs user should feel at home with Zile. Package: zile-dbgsym Source: zile Version: 2.6.2-2+parrot1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Axel Beckert Installed-Size: 995 Depends: zile (= 2.6.2-2+parrot1) Priority: optional Section: debug Filename: pool/main/z/zile/zile-dbgsym_2.6.2-2+parrot1_arm64.deb Size: 622360 SHA256: 5ae71399de5367e970bb4168e2e8a68714eb4fcbc90eeafaa5009db61d6d8b86 SHA1: 10a4b26d295d6695df6a02cd8d4599bc50a31e36 MD5sum: f513eaa4c16ad7df48d458d39c9317bc Description: debug symbols for zile Build-Ids: 5c1f6e79f195fcc0b6941bae4230e607218895c2