Packages 29 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797
  1. Package: aircrack-ng-custom
  2. Version: 1.6-5
  3. Depends: libc, libhwloc, libpcap1, libpcre, libpthread, uclibcxx, libopenssl1.1, libsqlite3-0, libnl-core200, libnl-genl200, zlib, libbsd0
  4. License: GPL-2.0-or-later
  5. Section: net
  6. Architecture: mips_24kc
  7. Installed-Size: 470369
  8. Description: WLAN tools for breaking 802.11 WEP/WPA keys
  9. Filename: aircrack-ng-custom_1.6-5_mips_24kc.ipk
  10. Size: 469196
  11. SHA256sum: 7ba877765f26aae933a8128726c6ae04791a2e14ba6117195a361fcd3ae1ec9f
  12. Package: arpspoof
  13. Version: 2.4b1-2
  14. Depends: libc, libpcap1, libnids, libnet0, libopenssl1.1, libgdbm, libtirpc
  15. Section: net
  16. Architecture: mips_24kc
  17. Installed-Size: 2758
  18. Description: Arpspoof package.
  19. Filename: arpspoof_2.4b1-2_mips_24kc.ipk
  20. Size: 3449
  21. SHA256sum: 2ace7847c0c0e8106c1258479445dd1af120558fe0e1c0c05c74359c694dd903
  22. Package: asleap
  23. Version: 2.2-4
  24. Depends: libc, libpthread, libopenssl1.1, libpcap1
  25. License: GPL-2.0
  26. Section: base
  27. Architecture: mips_24kc
  28. Installed-Size: 152117
  29. Description: A generic MS-CHAPv2 cracking tool.
  30. Can be applied anytime you have a MS-CHAPv2 packet capture available.
  31. Filename: asleap_2.2-4_mips_24kc.ipk
  32. Size: 152884
  33. SHA256sum: e812beea1638a1bb15d1b4a93fa359f4e5134d16afddedd5c7741aa42973d4d6
  34. Package: backdoorfactory
  35. Version: 0.2-1
  36. Depends: libc, bettercap
  37. License: GPL-3.0
  38. Section: net
  39. Architecture: mips_24kc
  40. Installed-Size: 1473709
  41. Description: backdoorfactory is an extension to bettercap that allows the insertion of shellcode into intercepted file downloads.
  42. It lets you man-in-the-middle web file downloads and inject them with platform-appropriate shellcode. It works on downloaded archives as well.
  43. Features
  44. * Works on PE, Mach-O, and ELF format binaries using the Binject Debug library
  45. * Integrates with bettercap's DNS and ARP based man-in-the-middling capabilites
  46. * Unpacks and repacks Zip, Tar, and Tar.gz archives, injecting any binaries inside
  47. * Supports configurable methods of shellcode injection via the Binjection library
  48. * Shellcode repository allows different shellcodes per architecture and per binary format
  49. Filename: backdoorfactory_0.2-1_mips_24kc.ipk
  50. Size: 1471006
  51. SHA256sum: 43567b8a285e04b5ae5228160db31c31d0071c7aadf78df68c74e51121f4fd47
  52. Package: bettercap
  53. Version: 2.32.0-1
  54. Depends: libc, libpcap1, libusb-1.0-0, libnetfilter-queue1
  55. License: GPL-3.0
  56. Section: net
  57. Architecture: mips_24kc
  58. Installed-Size: 7152204
  59. Description: Bettercap is a powerful, easily extensible and portable framework written
  60. in Go which aims to offer to security researchers, red teamers and reverse
  61. engineers an easy to use, all-in-one solution with all the features they
  62. might possibly need for performing reconnaissance and attacking WiFi
  63. networks, Bluetooth Low Energy devices, wireless HID devices and Ethernet networks.
  64. Filename: bettercap_2.32.0-1_mips_24kc.ipk
  65. Size: 7101896
  66. SHA256sum: 0ae362ed6f40062ba7361d80e8062766e4216ff2ebfcbcaacd8caf03f4ea6a98
  67. Package: bully
  68. Version: 1.4-1
  69. Depends: libc, libpcap1
  70. License: MIT
  71. Section: net
  72. Architecture: mips_24kc
  73. Installed-Size: 61042
  74. Description: Brute force attack against WPS, that actually works
  75. Filename: bully_1.4-1_mips_24kc.ipk
  76. Size: 61904
  77. SHA256sum: 6fb83efadfa2dd401b330c8950be64e1ce02d03550d1a6a2de282193f0c598c5
  78. Package: dns2proxy
  79. Version: 1.1-1
  80. Depends: libc, python3-light, python3-dns, python3-setuptools, scapy
  81. Section: net
  82. Architecture: mips_24kc
  83. Installed-Size: 10054
  84. Description: This tools offer a different features for post-explotation once you change the DNS server to a Victim
  85. Filename: dns2proxy_1.1-1_mips_24kc.ipk
  86. Size: 10855
  87. SHA256sum: 529266fe5ee4b69f546c61e8aaec883829aa6e9012d84aca6d1ae5e8226b1774
  88. Package: dnsspoof
  89. Version: 2.4b1-2
  90. Depends: libc, libpcap1, libnids, libnet0, libopenssl1.1, libgdbm, libtirpc
  91. Section: net
  92. Architecture: mips_24kc
  93. Installed-Size: 5383
  94. Description: Dnsspoof package.
  95. Filename: dnsspoof_2.4b1-2_mips_24kc.ipk
  96. Size: 6082
  97. SHA256sum: de87d9317c955939479ec455553c8a9a235144141af099d5a05fb648ba62eba8
  98. Package: dsniff
  99. Version: 2.4b1-2
  100. Depends: libc, libpcap1, libnids, libnet0, libopenssl1.1, libgdbm, libtirpc
  101. Section: net
  102. Architecture: mips_24kc
  103. Installed-Size: 57039
  104. Description: A collection of tools for network auditing and penetration testing.
  105. Filename: dsniff_2.4b1-2_mips_24kc.ipk
  106. Size: 57153
  107. SHA256sum: 6f79d3af6d988d481ad3dce8873dda1189768334bd7c839f6905d061923310ec
  108. Package: hcxdumptool-custom
  109. Version: 6.2.7-1
  110. Depends: libc, libpcap1, libopenssl1.1
  111. License: MIT
  112. Section: net
  113. Architecture: mips_24kc
  114. Installed-Size: 73921
  115. Description: Small tool to capture packets from wlan devices. After capturing, upload
  116. the "uncleaned" cap here (https://wpa-sec.stanev.org/?submit)
  117. to see if your ap or the client is vulnerable by using common wordlists.
  118. Convert the cap to hccapx and/or to WPA-PMKID-PBKDF2 hashline (16800) with hcxpcaptool (hcxtools)
  119. and check if wlan-key or plainmasterkey was transmitted unencrypted.
  120. Filename: hcxdumptool-custom_6.2.7-1_mips_24kc.ipk
  121. Size: 74904
  122. SHA256sum: 233b637d05aa5e50517d264b9880cb8d349acd459f9330185e3e54e09ebb339f
  123. Package: hcxlabtools
  124. Version: 6.2.7-1
  125. Depends: libc, libpcap1, libopenssl1.1
  126. License: MIT
  127. Section: net
  128. Architecture: mips_24kc
  129. Installed-Size: 131718
  130. Description: Small tool to capture packets from wlan devices. After capturing, upload
  131. the "uncleaned" cap here (https://wpa-sec.stanev.org/?submit)
  132. to see if your ap or the client is vulnerable by using common wordlists.
  133. Convert the cap to hccapx and/or to WPA-PMKID-PBKDF2 hashline (16800) with hcxpcaptool (hcxtools)
  134. and check if wlan-key or plainmasterkey was transmitted unencrypted.
  135. Filename: hcxlabtools_6.2.7-1_mips_24kc.ipk
  136. Size: 131908
  137. SHA256sum: 1db22a6de9622666e88f201bca3840497301c559086d584863b4c8ab307b5caf
  138. Package: hcxtools-custom
  139. Version: 6.2.7-1
  140. Depends: libc, libpcap1, libopenssl1.1, libpthread, zlib, libcurl4, python3-light
  141. License: MIT
  142. Section: net
  143. Architecture: mips_24kc
  144. Installed-Size: 159637
  145. Description: Set of tools convert packets from captures (h = hash, c = capture, convert and calculate candidates, x = different hashtypes)
  146. for the use with latest hashcat or John the Ripper.
  147. Filename: hcxtools-custom_6.2.7-1_mips_24kc.ipk
  148. Size: 159532
  149. SHA256sum: fe1ae66288bf58e50dd0e34a7a71ea28b9e377d594b300e522f550d8aa0dcd00
  150. Package: hostapd-mana
  151. Version: 2.6.5-27
  152. Depends: libc, libubus20191227, libnl-tiny, libopenssl1.1
  153. License: GPL-2.0
  154. Section: net
  155. Architecture: mips_24kc
  156. Installed-Size: 468565
  157. Description: This package contains hostapd with support for the MANA/KARMA attacks.
  158. Filename: hostapd-mana_2.6.5-27_mips_24kc.ipk
  159. Size: 468102
  160. SHA256sum: 112a00377a8529a87baa8acda4b835f50246eabeea2ac6ae56a02d17e9974729
  161. Package: hostapd-wpe
  162. Version: 1-2
  163. Depends: libc, libubus20191227, libnl-tiny, libopenssl1.1
  164. Section: net
  165. Architecture: mips_24kc
  166. Installed-Size: 385468
  167. Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator with WPE patch support.
  168. Filename: hostapd-wpe_1-2_mips_24kc.ipk
  169. Size: 383249
  170. SHA256sum: 0ed081e632a41619e56f011119e582d2a0ad551e870bd3bb789eec3dadc39269
  171. Package: kismet-capture-linux-bluetooth
  172. Version: 2021-07-24-1
  173. Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libwebsockets-full
  174. Section: net
  175. Architecture: mips_24kc
  176. Installed-Size: 39114
  177. Description: Kismet HCI Bluetooth Support
  178. Filename: kismet-capture-linux-bluetooth_2021-07-24-1_mips_24kc.ipk
  179. Size: 39727
  180. SHA256sum: e9267ff8c063a1f513b6a4657f57e390d86ccd1c8dffb8ea369a1da49cdc7bbf
  181. Package: kismet-capture-linux-wifi
  182. Version: 2021-07-24-1
  183. Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libwebsockets-full
  184. Section: net
  185. Architecture: mips_24kc
  186. Installed-Size: 54140
  187. Description: Helper binary to capture Wi-Fi packets from a monitor mode adapter.
  188. Enables local and remote Wi-Fi capture with Kismet
  189. Filename: kismet-capture-linux-wifi_2021-07-24-1_mips_24kc.ipk
  190. Size: 54648
  191. SHA256sum: 519d1f54716587c659802610a67fc2696aede0628a50e7463d6c1c096cd6ccec
  192. Package: kismet-capture-nrf-51822
  193. Version: 2021-07-24-1
  194. Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libusb-1.0-0, libwebsockets-full
  195. Section: net
  196. Architecture: mips_24kc
  197. Installed-Size: 33566
  198. Description: Helper binary to capture BTLE from a NRF51822 serial adapter.
  199. Enables local and remote BTLE packet capture with Kismet
  200. Filename: kismet-capture-nrf-51822_2021-07-24-1_mips_24kc.ipk
  201. Size: 34238
  202. SHA256sum: 1d3ed270812d166a910c8912574015f8d42e8c29ceecb3639eff750305dcf502
  203. Package: kismet-capture-nrf-52840
  204. Version: 2021-07-24-1
  205. Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libusb-1.0-0, libwebsockets-full
  206. Section: net
  207. Architecture: mips_24kc
  208. Installed-Size: 33616
  209. Description: Helper binary to use an NRF52840 serial adapter as a Bluetooth capture source.
  210. Filename: kismet-capture-nrf-52840_2021-07-24-1_mips_24kc.ipk
  211. Size: 34337
  212. SHA256sum: 85ec07bd9771b64311629fc56646e373dbec148ebfc510c68923b466bc6bf134
  213. Package: kismet-capture-nxp-kw41z
  214. Version: 2021-07-24-1
  215. Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libusb-1.0-0, libwebsockets-full
  216. Section: net
  217. Architecture: mips_24kc
  218. Installed-Size: 35395
  219. Description: Helper binary to capture BTLE from a NXPKW41Z adapter.
  220. Enables local and remote 802.15.4 packet capture with Kismet
  221. Filename: kismet-capture-nxp-kw41z_2021-07-24-1_mips_24kc.ipk
  222. Size: 36104
  223. SHA256sum: 5b984caf9510ad81d322a48273b00074405e70af9234130b5452c493bce5b05d
  224. Package: kismet-capture-rz-killerbee
  225. Version: 2021-07-24-1
  226. Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libusb-1.0-0, libwebsockets-full
  227. Section: net
  228. Architecture: mips_24kc
  229. Installed-Size: 34844
  230. Description: Helper binary to capture Zigbee from a Killerbee adapter.
  231. Enables local and remote 802.15.4 packet capture with Kismet
  232. Filename: kismet-capture-rz-killerbee_2021-07-24-1_mips_24kc.ipk
  233. Size: 35538
  234. SHA256sum: 746d126d1b7477576784cd69c5f8c5c275de366ddd7ead3fe412133c9193b0cc
  235. Package: kismet-capture-sdr-rtl433
  236. Version: 2021-07-24-1
  237. Depends: libc, python3, python3-setuptools, python3-cffi, python3-numpy, python3-protobuf, python3-websockets, librtlsdr, rtl_433
  238. Section: net
  239. Architecture: mips_24kc
  240. Installed-Size: 28246
  241. Description: Helper binary to capture sensor and thermometer data using
  242. rtl433 and a rtlsdr. Enables local and remote rtl433 capture with Kismet
  243. Filename: kismet-capture-sdr-rtl433_2021-07-24-1_mips_24kc.ipk
  244. Size: 29098
  245. SHA256sum: 5fdddd46b425682244e04e5786f00d89fb479cfd3b9aa539b3de3a4dbdd77ecc
  246. Package: kismet-capture-sdr-rtladsb
  247. Version: 2021-07-24-1
  248. Depends: libc, python3, python3-setuptools, python3-cffi, python3-numpy, python3-protobuf, python3-websockets, librtlsdr
  249. Section: net
  250. Architecture: mips_24kc
  251. Installed-Size: 35950
  252. Description: Helper binary to capture ADSB packets from a rtlsdr.
  253. Enables local and remote ADSB capture with Kismet
  254. Filename: kismet-capture-sdr-rtladsb_2021-07-24-1_mips_24kc.ipk
  255. Size: 36810
  256. SHA256sum: cf931072b6ab2ae53d972beddcac663d7259dac9be912062c8ffc47937f75051
  257. Package: kismet-capture-sdr-rtlamr
  258. Version: 2021-07-24-1
  259. Depends: libc, python3, python3-setuptools, python3-cffi, python3-numpy, python3-protobuf, python3-websockets, librtlsdr
  260. Section: net
  261. Architecture: mips_24kc
  262. Installed-Size: 32831
  263. Description: Helper binary to capture AMR power and water meter packets
  264. from a rtlsdr. Enables local and remote AMR capture with Kismet
  265. Filename: kismet-capture-sdr-rtlamr_2021-07-24-1_mips_24kc.ipk
  266. Size: 33707
  267. SHA256sum: 807f6d610ead1fe7d012c6ece967c05a2946c52134745ec0cf513a165bf4f270
  268. Package: kismet-capture-ti-cc2531
  269. Version: 2021-07-24-1
  270. Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libusb-1.0-0, libwebsockets-full
  271. Section: net
  272. Architecture: mips_24kc
  273. Installed-Size: 35449
  274. Description: Helper binary to capture 802.15.4 packets from a TI CC2531 adapter.
  275. Enables local and remote 802.15.4 capture with Kismet
  276. Filename: kismet-capture-ti-cc2531_2021-07-24-1_mips_24kc.ipk
  277. Size: 36130
  278. SHA256sum: 30d7b83e90bd1e5a8d3bfbefbcc202ef9322f6f7069202c0d72e0210c50644b1
  279. Package: kismet-capture-ti-cc2540
  280. Version: 2021-07-24-1
  281. Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libusb-1.0-0, libwebsockets-full
  282. Section: net
  283. Architecture: mips_24kc
  284. Installed-Size: 35440
  285. Description: Helper binary to capture BTLE packets from a TI CC2540 adapter.
  286. Enables local and remote BTLE capture with Kismet
  287. Filename: kismet-capture-ti-cc2540_2021-07-24-1_mips_24kc.ipk
  288. Size: 36105
  289. SHA256sum: 04d8e3412242d15c578aa397a6e01cf384cec5287f604e1044d1b005be7a70c2
  290. Package: kismet-custom
  291. Version: 15102020-1
  292. Depends: libc, libpthread, libpcap1, libpcre, libmicrohttpd, libnl200, libcap, libstdcpp6, libncurses6, libsqlite3-0, zlib, protobuf-lite, libprotobuf-c, libdw1
  293. Section: net
  294. Architecture: mips_24kc
  295. Installed-Size: 3597778
  296. Description: Kismet wireless capture and IDS
  297. Latest web UI based Kismet
  298. Linux Wi-Fi and Bluetooth capture tools
  299. Filename: kismet-custom_15102020-1_mips_24kc.ipk
  300. Size: 3592751
  301. SHA256sum: 45ff250f8011424632a4efcc5d24ad20304202da76aa54cb7e9277a44e9e1c9f
  302. Package: kismet-custom
  303. Version: 2021-07-24-1
  304. Depends: libc, libpthread, libpcap1, libpcre, libstdcpp6, libncurses6, libsqlite3-0, zlib, protobuf-lite, libprotobuf-c, libsensors5
  305. Section: net
  306. Architecture: mips_24kc
  307. Installed-Size: 3644832
  308. Description: Modern Kismet wireless capture and IDS, with the web-ui based Kismet
  309. Filename: kismet-custom_2021-07-24-1_mips_24kc.ipk
  310. Size: 3637739
  311. SHA256sum: 937096542964d76d5cd265905f801b4791749f64190dd7e4c27a7e0be9b347b2
  312. Package: kismet-hak5
  313. Version: 2020-03-R1-1
  314. Depends: libc, libpthread, libpcap1, libpcre, libmicrohttpd, libnl200, libcap, libstdcpp6, libncurses6, libsqlite3-0, zlib, protobuf-lite, libprotobuf-c, libdw1
  315. Section: net
  316. Architecture: mips_24kc
  317. Installed-Size: 2972573
  318. Description: Kismet wireless capture and IDS
  319. Latest web UI based Kismet
  320. Linux Wi-Fi and Bluetooth capture tools
  321. Filename: kismet-hak5_2020-03-R1-1_mips_24kc.ipk
  322. Size: 2967648
  323. SHA256sum: 23fe94ae849b62da0a61bfed5e65489a73d1bb3f656c1c7e5d1eb6fab65629a1
  324. Package: kismet-icao-database
  325. Version: 2021-07-24-1
  326. Depends: libc, kismet-custom
  327. Section: net
  328. Architecture: mips_24kc
  329. Installed-Size: 6385210
  330. Description: Kismet ICAO airplane database
  331. Compressed database of ICAO airplane registrations. Without this
  332. database, Kismet will not be able to resolve flight info for
  333. airlines detected via ADSB.
  334. Filename: kismet-icao-database_2021-07-24-1_mips_24kc.ipk
  335. Size: 6387044
  336. SHA256sum: b2d825661996728c5cb2c8886bbf2698b56b463729f837e6b60bf5178dc4ab76
  337. Package: kismet-manuf-database
  338. Version: 2021-07-24-1
  339. Depends: libc, kismet-custom
  340. Section: net
  341. Architecture: mips_24kc
  342. Installed-Size: 327715
  343. Description: Kismet IEEE manufacturer database
  344. Compressed database of manufacturer names for Kismet; without this
  345. database, Kismet will not be able to resolve manufacturers for
  346. Wi-Fi devices.
  347. Filename: kismet-manuf-database_2021-07-24-1_mips_24kc.ipk
  348. Size: 328649
  349. SHA256sum: 1aa6507d663473c5e59209b3691d003bcb01051b37256f39cd42c10a2d6c4fed
  350. Package: kismet-remotecap-hak5
  351. Version: 2020-03-R1-1
  352. Depends: libc, libpthread, libpcap1, libpcre, libmicrohttpd, libnl200, libcap, libstdcpp6, libncurses6, libsqlite3-0, zlib, protobuf-lite, libprotobuf-c, libdw1
  353. Section: net
  354. Architecture: mips_24kc
  355. Installed-Size: 131900
  356. Description: Kismet Wireless Remote Capture Tools.
  357. Filename: kismet-remotecap-hak5_2020-03-R1-1_mips_24kc.ipk
  358. Size: 129828
  359. SHA256sum: 3d9037098a5b08c576a1f64db9f7764ce9cd98257f947e719e457ae1d9cd8801
  360. Package: kismet-tools
  361. Version: 2021-07-24-1
  362. Depends: libc, libpthread, libpcap1, libpcre, libmicrohttpd, libnl200, libcap, libstdcpp6, libncurses6, libsqlite3-0, zlib, protobuf-lite, libprotobuf-c, kismet-custom
  363. Section: net
  364. Architecture: mips_24kc
  365. Installed-Size: 1012979
  366. Description: Kismet server and log manipulation tools for monitoring for announcing
  367. servers and converting kismetdb logs to wigle, csv, json, pcap, etc.
  368. Filename: kismet-tools_2021-07-24-1_mips_24kc.ipk
  369. Size: 1013081
  370. SHA256sum: 0ebb6013d582e3bae76be4fea0db762f51f8130f74269aa9fa1c7b16a9479ac3
  371. Package: kmod-rtc-ds1307
  372. Version: 4.14.171-1
  373. Depends: kernel (=4.14.171-1-1979aa31de29cd679eb6ebdf7c0b7205), kmod-i2c-core, kmod-regmap-i2c, kmod-hwmon-core
  374. License: GPL-2.0
  375. Section: kernel
  376. Architecture: mips_24kc
  377. Installed-Size: 6048
  378. Description: Kernel module for Dallas/Maxim DS1307/DS1337/DS1338/DS1340/DS1388/DS3231,
  379. Epson RX-8025 and various other compatible RTC chips connected via I2C.
  380. Filename: kmod-rtc-ds1307_4.14.171-1_mips_24kc.ipk
  381. Size: 6875
  382. SHA256sum: d382abb05b5c4370a3fafc61aded73fda597949e6939f5c1d3bd010ddbd0211d
  383. Package: kmod-rtc-ds1374
  384. Version: 4.14.171-1
  385. Depends: kernel (=4.14.171-1-1979aa31de29cd679eb6ebdf7c0b7205), kmod-i2c-core
  386. License: GPL-2.0
  387. Section: kernel
  388. Architecture: mips_24kc
  389. Installed-Size: 2649
  390. Description: Kernel module for Dallas/Maxim DS1374.
  391. Filename: kmod-rtc-ds1374_4.14.171-1_mips_24kc.ipk
  392. Size: 3380
  393. SHA256sum: 6708faaf7f83f267ce899460cbba164223691d4480b53dfe796156343009a8ca
  394. Package: kmod-rtc-ds1672
  395. Version: 4.14.171-1
  396. Depends: kernel (=4.14.171-1-1979aa31de29cd679eb6ebdf7c0b7205), kmod-i2c-core
  397. License: GPL-2.0
  398. Section: kernel
  399. Architecture: mips_24kc
  400. Installed-Size: 1813
  401. Description: Kernel module for Dallas/Maxim DS1672 RTC.
  402. Filename: kmod-rtc-ds1672_4.14.171-1_mips_24kc.ipk
  403. Size: 2590
  404. SHA256sum: c0cf00e828637642a6fe577279b6264ce241fe2ad77fe921e43ed7a6bc1267c7
  405. Package: kmod-rtc-em3027
  406. Version: 4.14.171-1
  407. Depends: kernel (=4.14.171-1-1979aa31de29cd679eb6ebdf7c0b7205), kmod-i2c-core
  408. License: GPL-2.0
  409. Section: kernel
  410. Architecture: mips_24kc
  411. Installed-Size: 1571
  412. Description: Kernel module for Microelectronic EM3027 RTC.
  413. Filename: kmod-rtc-em3027_4.14.171-1_mips_24kc.ipk
  414. Size: 2340
  415. SHA256sum: 5f3c297dd4dda6ac2ded00335a0900e1fad1c3405f68d267a4ef7a6380d0f0b6
  416. Package: kmod-rtc-isl1208
  417. Version: 4.14.171-1
  418. Depends: kernel (=4.14.171-1-1979aa31de29cd679eb6ebdf7c0b7205), kmod-i2c-core
  419. License: GPL-2.0
  420. Section: kernel
  421. Architecture: mips_24kc
  422. Installed-Size: 4866
  423. Description: Kernel module for Intersil ISL1208 RTC.
  424. Filename: kmod-rtc-isl1208_4.14.171-1_mips_24kc.ipk
  425. Size: 5608
  426. SHA256sum: e0d11aea9da6b2d18c813cbe0fad0a03efad6b58dde93ee7bd72816e7c0c04ef
  427. Package: kmod-rtc-pt7c4338
  428. Version: 4.14.171-1
  429. Depends: kernel (=4.14.171-1-1979aa31de29cd679eb6ebdf7c0b7205), kmod-i2c-core
  430. License: GPL-2.0
  431. Section: kernel
  432. Architecture: mips_24kc
  433. Installed-Size: 105
  434. Description: Kernel module for Pericom PT7C4338 i2c RTC chip
  435. Filename: kmod-rtc-pt7c4338_4.14.171-1_mips_24kc.ipk
  436. Size: 844
  437. SHA256sum: d7a1716c8ab4a8992eccb9be7cd6a62aa370f50f46ba6b482829c0e00968bf71
  438. Package: kmod-rtc-rs5c372a
  439. Version: 4.14.171-1
  440. Depends: kernel (=4.14.171-1-1979aa31de29cd679eb6ebdf7c0b7205), kmod-i2c-core
  441. License: GPL-2.0
  442. Section: kernel
  443. Architecture: mips_24kc
  444. Installed-Size: 3560
  445. Description: Kernel module for Ricoh R2025S/D, RS5C372A/B, RV5C386, RV5C387A RTC on chip module
  446. Filename: kmod-rtc-rs5c372a_4.14.171-1_mips_24kc.ipk
  447. Size: 4325
  448. SHA256sum: c4e977a10c05599625269d1b9d81ff502b512e0415b864286c0ac03661bddd7b
  449. Package: kmod-rtl88x2bu
  450. Version: 4.14.254+2021-01-21-48e7c19c-1
  451. Depends: kernel (=4.14.254-1-eaba7d49a4578c8b240c08c0d433b00e), kmod-cfg80211, kmod-usb-core
  452. License: GPLv2
  453. Section: kernel
  454. Architecture: mips_24kc
  455. Installed-Size: 1284909
  456. Description: Realtek 8812BU/8822BU support
  457. Filename: kmod-rtl88x2bu_4.14.254+2021-01-21-48e7c19c-1_mips_24kc.ipk
  458. Size: 1152010
  459. SHA256sum: b0f5deea1f77fa677bbfb1b61ef58ea2ce8dd4fa0acb06cbf56cf691ef610303
  460. Package: libgeoip
  461. Version: 1.6.12-1
  462. Depends: libc
  463. Section: libs
  464. Architecture: mips_24kc
  465. Installed-Size: 79337
  466. Description: GeoIP is a C library that enables the user to find geographical and network
  467. information of an IP address
  468. Filename: libgeoip_1.6.12-1_mips_24kc.ipk
  469. Size: 78701
  470. SHA256sum: d708c82926ea958852bdeb904b326868671060ed30255ab9199c7e9064a69f43
  471. Package: libnet0
  472. Version: 1.0.2a-9
  473. Depends: libc, libpcap1
  474. Section: libs
  475. Architecture: mips_24kc
  476. Installed-Size: 9844
  477. Description: Low-level packet creation library (v1.0.x)
  478. Filename: libnet0_1.0.2a-9_mips_24kc.ipk
  479. Size: 10562
  480. SHA256sum: 9d050bc34fc49303c94dddf1f473a6aa439a425e4d5d9acd6ea97fbdb63f0153
  481. Package: libnids
  482. Version: 1.18-1
  483. Depends: libc, libnet0
  484. Section: libs
  485. Architecture: mips_24kc
  486. Installed-Size: 12693
  487. Description: An implementation of an E-component of Network Intrusion Detection
  488. System.
  489. Filename: libnids_1.18-1_mips_24kc.ipk
  490. Size: 13388
  491. SHA256sum: 136b28f8a6a0c99f579e9b1d0dab069000ee404bdcc832574a83180ba6973e92
  492. Package: libwifi
  493. Version: 0.0.1-1
  494. Depends: libc
  495. License: Apache-2.0
  496. Section: net
  497. Architecture: mips_24kc
  498. Installed-Size: 35382
  499. Description: libwifi is a C library with a permissive license for
  500. generating and parsing a wide variety of 802.11 wireless frames
  501. Filename: libwifi_0.0.1-1_mips_24kc.ipk
  502. Size: 36178
  503. SHA256sum: 400952669936d393474af26de0421ffde673aa78fedb28e257ead93267b53cc4
  504. Package: mdk3
  505. Version: 8.1-1
  506. Depends: libc, libpthread, libnl200, libpcap1
  507. Section: net
  508. Architecture: mips_24kc
  509. Installed-Size: 59099
  510. Description: Tool to exploit wireless vulnerabilities
  511. Filename: mdk3_8.1-1_mips_24kc.ipk
  512. Size: 59733
  513. SHA256sum: 62ff824528c9563d67c0bbfd17697fe8498b1254dc8dcd1f55edeb92061fa6f2
  514. Package: mdk4
  515. Version: 4.2-1
  516. Depends: libc, libpthread, libpcap1, libpcre, libnl200, libnl-genl200
  517. License: GPL-3.0
  518. Section: net
  519. Architecture: mips_24kc
  520. Installed-Size: 65110
  521. Description: Tool to exploit wireless vulnerabilities.
  522. Filename: mdk4_4.2-1_mips_24kc.ipk
  523. Size: 65647
  524. SHA256sum: 07a4229f8e26344bd2495ff0e15b5bfd340c76480b82a9590594aac504362655
  525. Package: ngrep
  526. Version: 1.47-1
  527. Depends: libc, libpcap1, libpcre
  528. Section: net
  529. Architecture: mips_24kc
  530. Installed-Size: 7937
  531. Description: ngrep a pcap-aware tool that will allow you to specify extended
  532. regular expressions to match against data payloads of packets. It
  533. currently recognizes TCP, UDP, and ICMP across Ethernet, PPP, SLIP,
  534. FDDI, Token Ring and null interfaces, and understands BPF filter
  535. logic in the same fashion as more common packet sniffing tools,
  536. like tcpdump and snoop.
  537. Filename: ngrep_1.47-1_mips_24kc.ipk
  538. Size: 8860
  539. SHA256sum: db80ee2ce6744c9ef8cf3284cf49e925297507335fd053c9de49fc9767b829cb
  540. Package: p0f
  541. Version: 3.09b
  542. Depends: libc, libpcap1, libpthread
  543. Section: net
  544. Architecture: mips_24kc
  545. Installed-Size: 60476
  546. Description: p0f is a passive TCP/IP stack fingerprinting tool. p0f can attempt to identify the system running on
  547. machines that send network traffic to the box it is running on, or to a machine that shares a medium with
  548. the machine it is running on. p0f can also assist in analysing other aspects of the remote system.
  549. Filename: p0f_3.09b_mips_24kc.ipk
  550. Size: 61387
  551. SHA256sum: 6f90b21dd44a0021f29e31ab80d11fe820c219e1135619594b6ccd08e2bd9f9f
  552. Package: pixiewps-custom
  553. Version: 1.4.2-3
  554. Depends: libc, libpthread, libopenssl1.1
  555. License: GPL-3.0
  556. Section: net
  557. Architecture: mips_24kc
  558. Installed-Size: 30681
  559. Description: Pixiewps is a tool written in C used to bruteforce offline the WPS PIN
  560. exploiting the low or non-existing entropy of some Access Points, the so-called
  561. "pixie-dust attack" discovered by Dominique Bongard in summer 2014. It is
  562. meant for educational purposes only.
  563. Filename: pixiewps-custom_1.4.2-3_mips_24kc.ipk
  564. Size: 30850
  565. SHA256sum: f38020f5faea7deec44f4775d4d49dc3dd9555d7cc697df9b7aa96fa86d7bd47
  566. Package: protobuf-lite
  567. Version: 3.5.1-1
  568. Depends: libc, zlib, libpthread, libatomic1, libstdcpp6
  569. License: BSD-3-Clause
  570. Section: libs
  571. Architecture: mips_24kc
  572. Installed-Size: 118026
  573. Description: Protocol Buffers are a way of encoding structured data in an efficient
  574. yet extensible format. Google uses Protocol Buffers for almost all
  575. of its internal RPC protocols and file formats.
  576. This package provides the libprotobuf-lite library.
  577. Filename: protobuf-lite_3.5.1-1_mips_24kc.ipk
  578. Size: 118860
  579. SHA256sum: e92ad4c316020b8e1592dec2f791dc1877ecfa184eaba27f59c21220d29beaea
  580. Package: python3-cython
  581. Version: 0.29.21-1
  582. Depends: libc, python3-light, python3-setuptools
  583. Section: lang
  584. Architecture: mips_24kc
  585. Installed-Size: 1638956
  586. Description: C language extension library for Python
  587. Filename: python3-cython_0.29.21-1_mips_24kc.ipk
  588. Size: 1634465
  589. SHA256sum: 6852524f0bbb438adc9e436bac4edd7c367c56b24f928bd332605cf65f052452
  590. Package: python3-numpy
  591. Version: 1.19.1-1
  592. Depends: libc, python3-light, python3-setuptools, python3-cython
  593. Section: lang
  594. Architecture: mips_24kc
  595. Installed-Size: 6127662
  596. Description: Numpy math library for Python3
  597. Filename: python3-numpy_1.19.1-1_mips_24kc.ipk
  598. Size: 6111747
  599. SHA256sum: 5a04b30074966f816fc28cf2fcb3da2c381b919e93f86e3ef6b8b01211829621
  600. Package: python3-protobuf
  601. Version: 3.13.0-1
  602. Depends: libc, python3-light, python3-setuptools, python3-six
  603. Section: lang
  604. Architecture: mips_24kc
  605. Installed-Size: 198539
  606. Description: The official implementation of Google Protobufs in Python3
  607. Filename: python3-protobuf_3.13.0-1_mips_24kc.ipk
  608. Size: 199054
  609. SHA256sum: 496e0a8165585d94ce6ec46211dc25499a746dd02407db544c898621164b3ec5
  610. Package: python3-websockets
  611. Version: 8.1-1
  612. Depends: libc, python3-light, python3-setuptools
  613. Section: lang
  614. Architecture: mips_24kc
  615. Installed-Size: 65641
  616. Description: Websockets implementation for python3
  617. Filename: python3-websockets_8.1-1_mips_24kc.ipk
  618. Size: 66422
  619. SHA256sum: f4696494a94b1210ce6845bd11b3e753808c97d8a17de42fbfad54290002e43e
  620. Package: reaver-custom
  621. Version: 1.6.6-5
  622. Depends: libc, libpcap1, libpthread
  623. License: GPL-2.0
  624. Section: net
  625. Architecture: mips_24kc
  626. Installed-Size: 305116
  627. Description: Reaver has been designed to be a robust and practical attack against Wi-Fi
  628. Protected Setup (WPS) registrar PINs in order to recover WPA/WPA2
  629. passphrases. It has been tested against a wide variety of access points and
  630. WPS implementations.
  631. This is reaver-wps-fork-t6x, a community forked version, which has included
  632. various bug fixes and additional attack method (the offline Pixie Dust
  633. attack).
  634. Filename: reaver-custom_1.6.6-5_mips_24kc.ipk
  635. Size: 221525
  636. SHA256sum: 79a68a4c96c6cb7da6afb272fc903e6e1b4942ec0625be0dd790639fe6a6f303
  637. Package: reaver-macchanger
  638. Version: 1.6.6-2
  639. Depends: libc, libpcap1, libpthread
  640. License: GPL-2.0
  641. Section: net
  642. SourceDateEpoch: 1610581240
  643. Architecture: mips_24kc
  644. Installed-Size: 305068
  645. Description: This is a fork of reaver-wps-fork-t6x with an added MAC Changer function.
  646. Filename: reaver-macchanger_1.6.6-2_mips_24kc.ipk
  647. Size: 221265
  648. SHA256sum: 385c1277dece9754c0e0e7038621aa65775e2508e1cd31fa53c4df4566660d58
  649. Package: reghack
  650. Version: 1.0-4
  651. Depends: libc
  652. Section: net
  653. Architecture: mips_24kc
  654. Installed-Size: 2942
  655. Description: Reghack modifies the regulatory domain rules
  656. within the driver binaries with less restrictive ones.
  657. The current version also lifts the 5GHz radar channel restrictions in ath9k.
  658. Filename: reghack_1.0-4_mips_24kc.ipk
  659. Size: 3852
  660. SHA256sum: c033a10e29ee4a32b3053d5d874852c18bb0204ff7556c91eadc9f9b85bb1e29
  661. Package: sslsplit
  662. Version: 0.5.5-3
  663. Depends: libc, libevent2-7, libopenssl1.1, libevent2-openssl7, libevent2-pthreads7, libnet-1.2.x, libpcap1, musl-fts
  664. License: BSD-2-Clause
  665. Section: net
  666. Architecture: mips_24kc
  667. Installed-Size: 56985
  668. Description: Transparent SSL/TLS interception
  669. Filename: sslsplit_0.5.5-3_mips_24kc.ipk
  670. Size: 56850
  671. SHA256sum: 8f3199af29c7ed440f9cc42f0d5cf841e7d21445f7de2264fed9d2c2c10df624
  672. Package: sslstrip-hsts
  673. Version: 1.0-3
  674. Depends: libc, python-light, python-twisted, python-pyopenssl, python-zope-interface, python-setuptools
  675. Section: net
  676. Architecture: mips_24kc
  677. Installed-Size: 13601
  678. Description: SSLstrip that includes the new feature to avoid 'HTTP Strict Transport Security' (HSTS.
  679. Filename: sslstrip-hsts_1.0-3_mips_24kc.ipk
  680. Size: 14356
  681. SHA256sum: 1c82eb5d95c08710085f5e279db3f00a1b9f242594e8d9121756ddc6e3f789eb
  682. Package: sslstrip
  683. Version: 0.9-1
  684. Depends: libc, python, python-twisted, python-openssl
  685. Section: net
  686. Architecture: mips_24kc
  687. Installed-Size: 7838
  688. Description: sslstrip will transparently hijack HTTP traffic on a network,
  689. watch for HTTPS links and redirects, then map those links
  690. into either look-alike HTTP links or homograph-similar HTTPS
  691. links. It also supports modes for supplying a favicon which
  692. looks like a lock icon, selective logging, and session denial.
  693. Filename: sslstrip_0.9-1_mips_24kc.ipk
  694. Size: 8739
  695. SHA256sum: 3afe7726a5c3195e788aad763164a108f157b16dc4faa8d831e667a622b092c9
  696. Package: ubi-utils
  697. Version: 2.1.1-1
  698. Depends: libc
  699. License: GPLv2
  700. Section: utils
  701. Architecture: mips_24kc
  702. Installed-Size: 70945
  703. Description: Utilities for manipulating memory technology devices.
  704. Filename: ubi-utils_2.1.1-1_mips_24kc.ipk
  705. Size: 71267
  706. SHA256sum: 31176ef70ba742255c9ce50429d38ecf655ad301979bd2f74a936fb232edc30f
  707. Package: urlsnarf
  708. Version: 2.4b1-2
  709. Depends: libc, libpcap1, libnids, libnet0, libopenssl1.1, libgdbm, libtirpc
  710. Section: net
  711. Architecture: mips_24kc
  712. Installed-Size: 4571
  713. Description: Urlsnarf package.
  714. Filename: urlsnarf_2.4b1-2_mips_24kc.ipk
  715. Size: 5258
  716. SHA256sum: 60799f8d0c8276662cdb21b388dd90853b4da2ed321304099c63be5d873a31d2
  717. Package: zip
  718. Version: 3.0-4
  719. Depends: libc
  720. License: BSD-4-Clause
  721. Section: utils
  722. Architecture: mips_24kc
  723. Installed-Size: 196103
  724. Description: This is InfoZIP's zip program. It produces files that are fully
  725. compatible with the popular PKZIP program; however, the command line
  726. options are not identical. In other words, the end result is the same,
  727. but the methods differ.
  728. Filename: zip_3.0-4_mips_24kc.ipk
  729. Size: 197016
  730. SHA256sum: 49a488ebab4f218de6f8f60e27e814f7fdc4c1a182357a9d93b644429bf5b139