-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 1.8 Date: Fri, 24 May 2024 09:01:00 +0200 Source: kali-meta Binary: kali-desktop-core kali-linux-arm kali-linux-core kali-linux-default kali-linux-everything kali-linux-firmware kali-linux-headless kali-linux-labs kali-linux-large kali-linux-nethunter kali-linux-wsl kali-sbc-raspberrypi kali-system-cli kali-system-core kali-system-gui kali-tools-802-11 kali-tools-bluetooth kali-tools-crypto-stego kali-tools-database kali-tools-detect kali-tools-exploitation kali-tools-forensics kali-tools-fuzzing kali-tools-gpu kali-tools-hardware kali-tools-identify kali-tools-information-gathering kali-tools-passwords kali-tools-post-exploitation kali-tools-protect kali-tools-recover kali-tools-reporting kali-tools-respond kali-tools-reverse-engineering kali-tools-rfid kali-tools-sdr kali-tools-sniffing-spoofing kali-tools-social-engineering kali-tools-top10 kali-tools-voip kali-tools-vulnerability kali-tools-web kali-tools-windows-resources kali-tools-wireless Architecture: armel Version: 2024.2.10 Distribution: kali-dev Urgency: medium Maintainer: Kali Developers Changed-By: Daniel Ruiz de Alegría Description: kali-desktop-core - Metapackage with dependencies common to all Kali's desktops kali-linux-arm - Kali on ARM devices kali-linux-core - Kali's core packages kali-linux-default - Kali's default toolset kali-linux-everything - Every tool in Kali Linux kali-linux-firmware - Kali's default firmware files kali-linux-headless - Kali's default headless tools kali-linux-labs - Test environments for learning and practising on kali-linux-large - Kali's extended default tool selection kali-linux-nethunter - Kali on NetHunter devices kali-linux-wsl - Kali on WSL kali-sbc-raspberrypi - Kali on Raspberry Pi ARM devices kali-system-cli - Kali's system CLI tools kali-system-core - Kali's core packages kali-system-gui - Kali's system GUI tools kali-tools-802-11 - Kali's 802.11 attacks tools kali-tools-bluetooth - Kali's bluetooth attacks tools kali-tools-crypto-stego - Kali's cryptography & steganography tools kali-tools-database - Kali's database assessment tools menu kali-tools-detect - Kali's detect tools menu kali-tools-exploitation - Kali's exploitation tools menu kali-tools-forensics - Kali's forensic tools menu kali-tools-fuzzing - Kali's fuzzing attacks tools kali-tools-gpu - Kali's GPU tools kali-tools-hardware - Kali's hardware attacks tools kali-tools-identify - Kali's identify tools menu kali-tools-information-gathering - Kali's information gathering menu kali-tools-passwords - Kali's password cracking tools menu kali-tools-post-exploitation - Kali's post exploitation tools menu kali-tools-protect - Kali's protect tools menu kali-tools-recover - Kali's recover tools menu kali-tools-reporting - Kali's reporting tools menu kali-tools-respond - Kali's respond tools menu kali-tools-reverse-engineering - Kali's reverse engineering menu kali-tools-rfid - Kali's RFID tools kali-tools-sdr - Kali's SDR tools kali-tools-sniffing-spoofing - Kali's sniffing & spoofing tools menu kali-tools-social-engineering - Kali's social engineering tools menu kali-tools-top10 - Kali's top 10 tools kali-tools-voip - Kali's VoIP tools kali-tools-vulnerability - Kali's vulnerability analysis menu kali-tools-web - Kali's webapp assessment tools menu kali-tools-windows-resources - Kali's Windows resources kali-tools-wireless - Kali's wireless tools menu Changes: kali-meta (2024.2.10) kali-dev; urgency=medium . * Add coercer and mitm6 to kali-linux-everything Checksums-Sha1: 2fdb0ce791929a2801d61acd6c18b62963e2ceb8 13208 kali-desktop-core_2024.2.10_armel.deb a110175198ffd392c3cfdc8bf950ce9aa7e893be 13192 kali-linux-arm_2024.2.10_armel.deb d811dee953439cc2c0e40e63b3d45e6da1d47795 13072 kali-linux-core_2024.2.10_armel.deb 36b558d18d3a4214e976a921227f6dccd1120846 13164 kali-linux-default_2024.2.10_armel.deb b30005d12cb0b0c6a77c77e151c41dfad7c0ed1b 14528 kali-linux-everything_2024.2.10_armel.deb 03ffa2be71ab365ca0fac244b829636f482ff862 13468 kali-linux-firmware_2024.2.10_armel.deb ba7f48897437e8fca060cb1fd03d2a1cfe8fa3f3 14136 kali-linux-headless_2024.2.10_armel.deb e5bae96a0dc066fe51c70471bf341cbbe44392a7 13116 kali-linux-labs_2024.2.10_armel.deb bc502702f25dd78508f4504224a1eaa7d21dde11 13924 kali-linux-large_2024.2.10_armel.deb e93de94295160ce72496e80786d6d467660a0fd4 13532 kali-linux-nethunter_2024.2.10_armel.deb 6db5632ee6d9e0810188bea96126a3c46c6e6b50 13112 kali-linux-wsl_2024.2.10_armel.deb b83b01aeddc5063b63c84f3f46c8f01c87e2d388 13136 kali-sbc-raspberrypi_2024.2.10_armel.deb aa86570c18e7b334b30f3216bb3de973c57a7969 13092 kali-system-cli_2024.2.10_armel.deb 6518af9a53e86795f10fad6f177a6867cceb1189 13180 kali-system-core_2024.2.10_armel.deb e07193b008932aba4fc74d35dbc594e917964716 13116 kali-system-gui_2024.2.10_armel.deb 728c2267cc302ab2658cca79ddea17a0b0cd9da7 13156 kali-tools-802-11_2024.2.10_armel.deb c00c21a5b9c465eefe8b0d5382dc8ecc1e70d769 13108 kali-tools-bluetooth_2024.2.10_armel.deb 2bad94c089bdecf9f5900c7fae498c556c045f1e 13080 kali-tools-crypto-stego_2024.2.10_armel.deb 70cf79467524a082492cd16c00b99b6b04af41a1 13100 kali-tools-database_2024.2.10_armel.deb 9ba11b06b2fcd95df04aef1210b879cc21417f2c 13072 kali-tools-detect_2024.2.10_armel.deb adc84c939607e8e57e8e812ab42a893f5686f9f2 13100 kali-tools-exploitation_2024.2.10_armel.deb 97b7f9b4d629f5f9901b4988a00ea7552d34f087 13572 kali-tools-forensics_2024.2.10_armel.deb 30565984c92c3cf3d4249adea5fede579bdba9d5 13064 kali-tools-fuzzing_2024.2.10_armel.deb 744be7965060a8a3794014cbde0eff6396f8f1dd 13052 kali-tools-gpu_2024.2.10_armel.deb 68c9c511364b181233e390d2d4a6542eca3e5f70 13088 kali-tools-hardware_2024.2.10_armel.deb 557a434f741d8b8ceb0ed8e3df72471d5892990c 13184 kali-tools-identify_2024.2.10_armel.deb 6b95742a42de54e6faa5cbbdeb1a384595c568a8 13352 kali-tools-information-gathering_2024.2.10_armel.deb dcbcfee8e5a60d69257b11bc88a08efb94c34ee2 13312 kali-tools-passwords_2024.2.10_armel.deb 37b6a4288b0413e0020d2e49709f12d3d9ce012b 13160 kali-tools-post-exploitation_2024.2.10_armel.deb cd34184065910e7018dea24024273fe4153d22ff 13108 kali-tools-protect_2024.2.10_armel.deb dc0047a51edd5b9de95cda9d59db41aea2324ed6 13108 kali-tools-recover_2024.2.10_armel.deb 55dd78ba45fabebd1a274d73917c53667d2316f7 13080 kali-tools-reporting_2024.2.10_armel.deb de4954089cebc5564b83686f2efe457cc22db779 13116 kali-tools-respond_2024.2.10_armel.deb 28bb979441ab323616637c00d3fcfb3a92bb1421 13160 kali-tools-reverse-engineering_2024.2.10_armel.deb 7a96204b38d01a7247c16780e1a81eec02387ef8 13096 kali-tools-rfid_2024.2.10_armel.deb 05184f4ce82641d0d6d312741504262e85fdca53 13116 kali-tools-sdr_2024.2.10_armel.deb e87a65b4f7d3a200b99ed74ad7c8e9f785056d02 13236 kali-tools-sniffing-spoofing_2024.2.10_armel.deb 32a83c1b7c46ae6774b3796a38bd85bf8cb941fa 13116 kali-tools-social-engineering_2024.2.10_armel.deb 26b9589ee870d7dceae240cdf0a0a3140e0af3a8 13104 kali-tools-top10_2024.2.10_armel.deb 89d005d2106ac2729b4b42aef2f4d5c61ca6e437 13112 kali-tools-voip_2024.2.10_armel.deb 1328ece728a8b72bfaec8d558a7a34faa8074591 13244 kali-tools-vulnerability_2024.2.10_armel.deb c449b543ef02d889a410d7f2d85bb76389e514c7 13432 kali-tools-web_2024.2.10_armel.deb 40fb56a38437abe9c8ca5a6c6a32f314dda8f129 13148 kali-tools-windows-resources_2024.2.10_armel.deb 5938a6411421f1598200fd43e8698270c26a4a6b 13120 kali-tools-wireless_2024.2.10_armel.deb Checksums-Sha256: bc61fd1e22c8bb3f472b36f73f66012e803938e59e486df1d410d4a5da648bc1 13208 kali-desktop-core_2024.2.10_armel.deb 0a9c455390a5552126bb05364d6c3b183fd29056e4e9fa0ca901758b5a712b5c 13192 kali-linux-arm_2024.2.10_armel.deb 3b5389fe1f4e40ed9050cb7b799327a205f1300a09cdb4dabd7d060959edabcd 13072 kali-linux-core_2024.2.10_armel.deb dfc81684bf1bc70fe3ba165f47358895f21333b6940c8d3cd24a346e8638af2d 13164 kali-linux-default_2024.2.10_armel.deb 5d99a01318c134f61eee82b218f008387a70c02862a3382ed42a8ed01e58ff80 14528 kali-linux-everything_2024.2.10_armel.deb f8672ccbf90251d1afa9b65b4104b42c9435d8649d5ccfc4b01d6dcdd4329997 13468 kali-linux-firmware_2024.2.10_armel.deb 2610b8b443da45de440b5c0d4473e340a267e9d50c49d64871e749df8d5b22e7 14136 kali-linux-headless_2024.2.10_armel.deb a59eb53563f7aec30b0f8ed7c2a05f3d4e88fcc7f50c0b583054beb9814eafe7 13116 kali-linux-labs_2024.2.10_armel.deb 67d2970a6356e3f3fd5664aaf0342ab457b5f05af924ce986da834becf71382e 13924 kali-linux-large_2024.2.10_armel.deb b9cc3d9f603d7998e242dafb7e265287f20a7a3ce7c42ecb28255a2fb26eefc0 13532 kali-linux-nethunter_2024.2.10_armel.deb 1acd7b2436785dd752e07dfe690333bc8de0a421bcec9d2727f68512d8e5423f 13112 kali-linux-wsl_2024.2.10_armel.deb b31d4c79ae977d5f0261c445a07699a72db2e589a019c892eb943761f59d76f1 13136 kali-sbc-raspberrypi_2024.2.10_armel.deb ba1c1db07dc90775a7e6e620d39229a33243f483f0a997e83e02dc5753aae857 13092 kali-system-cli_2024.2.10_armel.deb e69223604e220593edf72bb0312cc01455ac2bdfb5a8774bf7b720166e3ce7f3 13180 kali-system-core_2024.2.10_armel.deb 23ed52efd1bea414417a09ee5a84f157f2e851142a23e921cddf81a820958bf5 13116 kali-system-gui_2024.2.10_armel.deb b49e831b159333299f66a1681d53b3677e5e21ea9b13272cac78d6c3fd040b92 13156 kali-tools-802-11_2024.2.10_armel.deb b0bd9d5e2f67d65a8cf1f3669c466cdf58d6d707ffedc8e0f3cee4f1bf25a89e 13108 kali-tools-bluetooth_2024.2.10_armel.deb 6a252fa533a3be027a3e5a436952521659d261ea6472aef29593b7964b78203c 13080 kali-tools-crypto-stego_2024.2.10_armel.deb 626b20a1f63138a28413ca20f787c8d03907405b929246c359a9b983f6da3fde 13100 kali-tools-database_2024.2.10_armel.deb d3203569f94c060db7fffec7b4464980bc96328fafc82bccd2e282852b5214de 13072 kali-tools-detect_2024.2.10_armel.deb 0b3ec74ec33cb89cb47c7cd3c0ed81a50de4e35e9adc61dd801d3c4ae58da7c3 13100 kali-tools-exploitation_2024.2.10_armel.deb 3cf0dc40c2e3844f269b447704a2fcc213bd6e5e66bd34aabbe3ed086be7d5c4 13572 kali-tools-forensics_2024.2.10_armel.deb a4a30d7dc7b6e4b9e3fe5c94dbca0e08b43bb1c0bbbacbf10b4edfe4481f2232 13064 kali-tools-fuzzing_2024.2.10_armel.deb 82dce9828e31afca67f33df38a49852afd547592e26290e2faa54e6311eb939b 13052 kali-tools-gpu_2024.2.10_armel.deb 86842e722c851000f23539bb71bedc29e1b4fe4176ae37478b000db6a0f01fc1 13088 kali-tools-hardware_2024.2.10_armel.deb fd3c0902a86c419f7bc5f4e0835c9165de222822e84205563a9b800f48087bbc 13184 kali-tools-identify_2024.2.10_armel.deb f366cade51e6f007cbd11b732c0c8b219052e11755270e43b2525915d510723e 13352 kali-tools-information-gathering_2024.2.10_armel.deb ef13f3442bb6869a3adcd1752e8e9eb149fbb27851ef68b119302880748298d2 13312 kali-tools-passwords_2024.2.10_armel.deb 329fe74e73a2320dc7f480efec2fdce49b3928fb9a54d6176d8a09e6cf0289e4 13160 kali-tools-post-exploitation_2024.2.10_armel.deb 31264787dbbe2f99d4afcf1256a980613c18dae5d5a12adcd6efbe19dd523456 13108 kali-tools-protect_2024.2.10_armel.deb 75ff41886f4e6f79ace06dbf400ae60870f8db008ee1c0a31ffeb5a5de08f0c9 13108 kali-tools-recover_2024.2.10_armel.deb 807a117619d3d3745760f771ef79dc4c76c68ef4f430eb3d0fe4379c779df96d 13080 kali-tools-reporting_2024.2.10_armel.deb 85fbe377eacdc27081c3d48376f9bd48dfc6dcec9e619e7ce11ff386a3e9b898 13116 kali-tools-respond_2024.2.10_armel.deb 1b135447cc62ee9aa785d7f2e7ab8bb7821d94aac7d4f6f1fc2bb526bd70152f 13160 kali-tools-reverse-engineering_2024.2.10_armel.deb d0ddb5b94a0cec08c8ec8a20ea49b36fa241c5c97ee13d95b1b0049e4897f2eb 13096 kali-tools-rfid_2024.2.10_armel.deb 5b6688b85c80953076526b5a42336ffef34d4a97511894a34119a9147e725a2d 13116 kali-tools-sdr_2024.2.10_armel.deb eb59c74e59392c496c1709e1332350cf2c231b0c7c4e7ae99c2a5bb045428761 13236 kali-tools-sniffing-spoofing_2024.2.10_armel.deb 799dc4e1b8120ce03e2a44175fe67ea5f7d41ee035bff704e7f44abb1809a40e 13116 kali-tools-social-engineering_2024.2.10_armel.deb 99778b78c2bffd4301435921ca8e31195e986ebf9058aaa282e017e47c49d509 13104 kali-tools-top10_2024.2.10_armel.deb 5cc86adf4f77714f0c07db2823d5841dc51ec6483f178a94e158b04bea61d60f 13112 kali-tools-voip_2024.2.10_armel.deb 4ebb436ec46d8d3b8e7f074a858d642baf49d98e8acb57b9962d2bf141391665 13244 kali-tools-vulnerability_2024.2.10_armel.deb 2545bb3501105e5f5587098e4fac590fd45907d26c45e4aeca402c5036dd1741 13432 kali-tools-web_2024.2.10_armel.deb 1162d5628d00130e6bd3c5e5cbe70f6eb25c4afb78178bde0da7ab8ae36e053c 13148 kali-tools-windows-resources_2024.2.10_armel.deb 27fc92316b38c82b374591ea22599e6303aab384b005f320631d6a04d42b2a11 13120 kali-tools-wireless_2024.2.10_armel.deb Files: b778c9ea7344131db15a9883c62a1c91 13208 metapackages optional kali-desktop-core_2024.2.10_armel.deb 211585a25bbb1e74fb6036b8908409cd 13192 metapackages optional kali-linux-arm_2024.2.10_armel.deb 478200d0fc9c83171d159e7ad35094e7 13072 metapackages optional kali-linux-core_2024.2.10_armel.deb 1a552f2ffd1d1315a465fd7234895533 13164 metapackages optional kali-linux-default_2024.2.10_armel.deb c6ea8389c63622ed8b89a1d361ad12f1 14528 metapackages optional kali-linux-everything_2024.2.10_armel.deb 032bc2e4c934362f44e8610cef0a0ded 13468 metapackages optional kali-linux-firmware_2024.2.10_armel.deb 887261633720834531082f66d27e99b4 14136 metapackages optional kali-linux-headless_2024.2.10_armel.deb f0f132ad7b35e4b03e9b528ca20d3cbb 13116 metapackages optional kali-linux-labs_2024.2.10_armel.deb fbb4099deabd8794ed3e6a7ff8ae2b2a 13924 metapackages optional kali-linux-large_2024.2.10_armel.deb 6353db8cb4010e54835594d1118d341e 13532 metapackages optional kali-linux-nethunter_2024.2.10_armel.deb 4decb7590b194e214d7220218f54eb45 13112 metapackages optional kali-linux-wsl_2024.2.10_armel.deb dba4115a01b5dfbb4b65f49a78ec9a55 13136 metapackages optional kali-sbc-raspberrypi_2024.2.10_armel.deb ed5cb374514e3fd5979f12ee9d83bfe8 13092 metapackages optional kali-system-cli_2024.2.10_armel.deb 1903f5713d7bd6e4bfec4f55c6a3a982 13180 metapackages optional kali-system-core_2024.2.10_armel.deb 332ab10b6998b10f8e0501a9354001f6 13116 metapackages optional kali-system-gui_2024.2.10_armel.deb 352fd4e6475670b6f76876afde11fc7f 13156 metapackages optional kali-tools-802-11_2024.2.10_armel.deb f11fa3e2bc1b4aeda2d70d7bc0d687ed 13108 metapackages optional kali-tools-bluetooth_2024.2.10_armel.deb d09847f0adbf5854f043b96e3353dd65 13080 metapackages optional kali-tools-crypto-stego_2024.2.10_armel.deb f4b7374e166d523da3b8f94d0b054542 13100 metapackages optional kali-tools-database_2024.2.10_armel.deb 9814d494a5512d0e88e3894200b0d58b 13072 metapackages optional kali-tools-detect_2024.2.10_armel.deb 3fe95ae16d1e26dfe693245c348c2290 13100 metapackages optional kali-tools-exploitation_2024.2.10_armel.deb 2c1930d43c6e0d56a93cce1dd0a868d7 13572 metapackages optional kali-tools-forensics_2024.2.10_armel.deb eaed698cfb6935c981d897e4b506716c 13064 metapackages optional kali-tools-fuzzing_2024.2.10_armel.deb b5816d07154043023196ef0ba48c7310 13052 metapackages optional kali-tools-gpu_2024.2.10_armel.deb 0195308f043129aa2ee245e6370fa344 13088 metapackages optional kali-tools-hardware_2024.2.10_armel.deb cb4b500490910da71e00029d5efa13b1 13184 metapackages optional kali-tools-identify_2024.2.10_armel.deb 24f01e06a9c80e465998b00322db7a67 13352 metapackages optional kali-tools-information-gathering_2024.2.10_armel.deb 322dbc4f8a4806ed567b3816c6710fb5 13312 metapackages optional kali-tools-passwords_2024.2.10_armel.deb 99159c90cc7418523ba377ddabb15b53 13160 metapackages optional kali-tools-post-exploitation_2024.2.10_armel.deb 2b998a943161935ca1807f89f9338046 13108 metapackages optional kali-tools-protect_2024.2.10_armel.deb 855e986da418e97df39d304e936ab4d5 13108 metapackages optional kali-tools-recover_2024.2.10_armel.deb b4f78f67071a164381699757023ed196 13080 metapackages optional kali-tools-reporting_2024.2.10_armel.deb 0d23b6c66f4327defc033a5b10ec8f15 13116 metapackages optional kali-tools-respond_2024.2.10_armel.deb 349c8d16c042262c5b7ebb14c1104c2c 13160 metapackages optional kali-tools-reverse-engineering_2024.2.10_armel.deb 6a220a599e284b2c205147839edd7e9b 13096 metapackages optional kali-tools-rfid_2024.2.10_armel.deb bca662f176519f476664f3d5a9de64e9 13116 metapackages optional kali-tools-sdr_2024.2.10_armel.deb c47fd792012933f1b4256b1cf83b5122 13236 metapackages optional kali-tools-sniffing-spoofing_2024.2.10_armel.deb e7785424399b1809f23b8a99a0c00256 13116 metapackages optional kali-tools-social-engineering_2024.2.10_armel.deb 3933edb1324fa1c6a6022a8bb97fc2d3 13104 metapackages optional kali-tools-top10_2024.2.10_armel.deb 9577d4f1528f8664ea59171bd360e08a 13112 metapackages optional kali-tools-voip_2024.2.10_armel.deb d5fa48e45262058c3e914bfa0d99f6f7 13244 metapackages optional kali-tools-vulnerability_2024.2.10_armel.deb a61e2482e7614f6306f3c7188896cd5d 13432 metapackages optional kali-tools-web_2024.2.10_armel.deb da282312295daa00690e49f84f0216c2 13148 metapackages optional kali-tools-windows-resources_2024.2.10_armel.deb f7bcbae22cda1065d3683be45ecbcb39 13120 metapackages optional kali-tools-wireless_2024.2.10_armel.deb -----BEGIN PGP SIGNATURE----- iQEzBAEBCgAdFiEEauHWL25ViK8OcHhkBQn6+28wRjYFAmZQPXMACgkQBQn6+28w RjbmKQgAieoaeDcAUCjSs5kA5ErMRKadtRJfkjTSjNrUY8R2c2yRGQhQHbLdzI1M V0hXd8xAo60Fuckc2sa4nOa65WJfwjQ+GBEg8c9ATAODpi1SmQG05HWQKQxoqzle IxEkS3bZ3rtmDaVagd2mnA6xG+ZlDYBDmTmoOGxrAXMtRt2wOxrAgMs7VYZ8V31/ 2T7fo0bvkC14IsWz5zGzDlQSDgNhxIBwDwAuqXIT4ogCg4coJSz1v2hnW9AkwM0K +EBzVNPvfiYuEPX/PxAExoHu8xE7+/0Vv/1mxROxgKqsq+1UExA6HpIUSRw+1zfz iY7MWQlh+KMjbY9C+dazx3TppOSrmw== =ibvV -----END PGP SIGNATURE-----