Packages 18 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498
  1. Package: aircrack-ng-custom
  2. Version: 1.6-10
  3. Depends: libc, libhwloc, libpcap1, libpcre, libpthread, uclibcxx, libopenssl1.1, libsqlite3-0, libnl-core200, libnl-genl200, zlib
  4. License: GPL-2.0-or-later
  5. Section: net
  6. Architecture: mipsel_24kc
  7. Installed-Size: 524643
  8. Description: WLAN tools for breaking 802.11 WEP/WPA keys
  9. Filename: aircrack-ng-custom_1.6-10_mipsel_24kc.ipk
  10. Size: 523490
  11. SHA256sum: 28feac626d456286e81b7d8afc18fd17b4f7259313958553f4f57e9be50ba644
  12. Package: asleap
  13. Version: 2.2-5
  14. Depends: libc, libpthread, libopenssl1.1, libpcap1
  15. License: GPL-2.0
  16. Section: net
  17. Architecture: mipsel_24kc
  18. Installed-Size: 154221
  19. Description: A generic MS-CHAPv2 cracking tool.
  20. Can be applied anytime you have a MS-CHAPv2 packet capture available.
  21. Filename: asleap_2.2-5_mipsel_24kc.ipk
  22. Size: 155097
  23. SHA256sum: dd3f11ec6c6eb0e1557437e8f507f393e7672a318872e1d346ae4222c03483ec
  24. Package: backdoorfactory
  25. Version: 0.2-1
  26. Depends: libc, bettercap
  27. License: GPL-3.0
  28. Section: net
  29. Architecture: mipsel_24kc
  30. Installed-Size: 1158927
  31. Description: Backdoorfactory is an extension to bettercap that allows the insertion of shellcode into intercepted file downloads.
  32. It lets you man-in-the-middle live web file downloads and inject them with platform-appropriate shellcode. It works on downloaded archives as well.
  33. Filename: backdoorfactory_0.2-1_mipsel_24kc.ipk
  34. Size: 1158306
  35. SHA256sum: d3ebe31b906f1d5672231dd27dcd36b33ca8f98fbc440cfdda41be340d689754
  36. Package: bettercap
  37. Version: 2.32.0-1
  38. Depends: libc, libpcap1, libusb-1.0-0, libnetfilter-queue1
  39. License: GPL-3.0
  40. Section: net
  41. Architecture: mipsel_24kc
  42. Installed-Size: 6160640
  43. Description: Bettercap is a powerful, easily extensible and portable framework written
  44. in Go which aims to offer to security researchers, red teamers and reverse
  45. engineers an easy to use, all-in-one solution with all the features they
  46. might possibly need for performing reconnaissance and attacking WiFi
  47. networks, Bluetooth Low Energy devices, wireless HID devices and Ethernet networks.
  48. Filename: bettercap_2.32.0-1_mipsel_24kc.ipk
  49. Size: 6114406
  50. SHA256sum: 90e0eb6253d2e64339174f7081942d5647f42234ddd64058ad97349b0a883d4a
  51. Package: bully
  52. Version: 1.4-1
  53. Depends: libc, libpcap1
  54. License: MIT
  55. Section: net
  56. Architecture: mipsel_24kc
  57. Installed-Size: 62058
  58. Description: Brute force attack against WPS, that actually works
  59. Filename: bully_1.4-1_mipsel_24kc.ipk
  60. Size: 62947
  61. SHA256sum: 34f71791177bb9f1295bb209f12d7bd86ea8168ce793ecdb293b66e52e7c0d1e
  62. Package: dns2proxy
  63. Version: 1.1-1
  64. Depends: libc, python3-light, python3-dns, python3-setuptools, scapy
  65. Section: net
  66. Architecture: mipsel_24kc
  67. Installed-Size: 7155
  68. Description: This tools offer a different features for post-explotation once you change the DNS server to a Victim
  69. Filename: dns2proxy_1.1-1_mipsel_24kc.ipk
  70. Size: 7984
  71. SHA256sum: fd5a88daad8f2c681563205b65d43c770d604b6bac32036672d5bde4bd45e6a5
  72. Package: hcxdumptool-custom
  73. Version: 6.2.7
  74. Depends: libc, libpcap1, libopenssl1.1
  75. License: MIT
  76. Section: net
  77. Architecture: mipsel_24kc
  78. Installed-Size: 60486
  79. Description: Small tool to capture packets from wlan devices. After capturing, upload
  80. the "uncleaned" cap here (https://wpa-sec.stanev.org/?submit)
  81. to see if your ap or the client is vulnerable by using common wordlists.
  82. Convert the cap to hccapx and/or to WPA-PMKID-PBKDF2 hashline (16800) with hcxpcaptool (hcxtools)
  83. and check if wlan-key or plainmasterkey was transmitted unencrypted.
  84. Filename: hcxdumptool-custom_6.2.7_mipsel_24kc.ipk
  85. Size: 61535
  86. SHA256sum: fc5e561b8910e8423bf7bce8e7496b71503b3b516c01b220a8a6cff79fdbe069
  87. Package: hcxlabtools
  88. Version: 6.2.7
  89. Depends: libc, libpcap1, libopenssl1.1
  90. License: MIT
  91. Section: net
  92. Architecture: mipsel_24kc
  93. Installed-Size: 103970
  94. Description: Skeleton to test WiFi adapters and to understand 802.11 protocol.
  95. Filename: hcxlabtools_6.2.7_mipsel_24kc.ipk
  96. Size: 102957
  97. SHA256sum: aff6fb360694a4c6cbd2450a3e63da3e0249995ff1a9a2988ac8f84c31019a08
  98. Package: hcxtools-custom
  99. Version: 6.2.7
  100. Depends: libc, libpthread, zlib, libcurl4, libpcap1, libopenssl1.1
  101. License: MIT
  102. Section: net
  103. Architecture: mipsel_24kc
  104. Installed-Size: 139292
  105. Description: Portable solution for conversion of cap/pcap/pcapng (gz compressed) WiFi dump files to hashcat formats
  106. and to John the Ripper formats. hcx: h = hash, c = convert and calculate candidates, x = different hashtypes
  107. Filename: hcxtools-custom_6.2.7_mipsel_24kc.ipk
  108. Size: 139631
  109. SHA256sum: d317e211d2ece236f7bfd73c143d83efeb3896a68446c5132da0218b947ec2c0
  110. Package: hostapd-mana
  111. Version: 2.6.5-28
  112. Depends: libc, hostapd-common, libubus20210603, libopenssl1.1, libnl-tiny
  113. License: GPL-2.0
  114. Section: net
  115. Architecture: mipsel_24kc
  116. Installed-Size: 461494
  117. Description: This package contains hostapd with support for the MANA/KARMA attacks.
  118. Filename: hostapd-mana_2.6.5-28_mipsel_24kc.ipk
  119. Size: 461831
  120. SHA256sum: bfb4f0685bdde3b9f1a904fdcc6a36999d4798291339bb43e7b946e28d7ae5ee
  121. Package: hostapd-wpe
  122. Version: 1-2
  123. Depends: libc, libubus20191227, libnl-tiny, libopenssl1.1
  124. Section: net
  125. Architecture: mipsel_24kc
  126. Installed-Size: 384910
  127. Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator with WPE patch support.
  128. Filename: hostapd-wpe_1-2_mipsel_24kc.ipk
  129. Size: 376438
  130. SHA256sum: 8655d27ac29b70c4811d509f1bc761477b320c0a43c0cab528bc1527ac3fd23e
  131. Package: kismet-capture-linux-bluetooth
  132. Version: 2020-12-R3-1
  133. Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libwebsockets-full
  134. Section: net
  135. Architecture: mipsel_24kc
  136. Installed-Size: 37108
  137. Description: Kismet HCI Bluetooth Support
  138. Filename: kismet-capture-linux-bluetooth_2020-12-R3-1_mipsel_24kc.ipk
  139. Size: 37753
  140. SHA256sum: a21fde03d189c163bbedfba905ed4088f03ccc5ca64f41e465d502463d6ef7c1
  141. Package: kismet-capture-linux-wifi
  142. Version: 2020-12-R3-1
  143. Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libwebsockets-full
  144. Section: net
  145. Architecture: mipsel_24kc
  146. Installed-Size: 52092
  147. Description: Helper binary to capture Wi-Fi packets from a monitor mode adapter.
  148. Enables local and remote Wi-Fi capture with Kismet
  149. Filename: kismet-capture-linux-wifi_2020-12-R3-1_mipsel_24kc.ipk
  150. Size: 52783
  151. SHA256sum: 6915cd2079d2d830ebc7eadef81d5346b2f458e0f72be32413659144e9c537a3
  152. Package: kismet-capture-nrf-51822
  153. Version: 2020-12-R3-1
  154. Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libusb-1.0-0, libwebsockets-full
  155. Section: net
  156. Architecture: mipsel_24kc
  157. Installed-Size: 31605
  158. Description: Helper binary to capture BTLE from a NRF51822 serial adapter.
  159. Enables local and remote BTLE packet capture with Kismet
  160. Filename: kismet-capture-nrf-51822_2020-12-R3-1_mipsel_24kc.ipk
  161. Size: 32245
  162. SHA256sum: ec5ccbb07a288064a78b65f09154db3fc08f7bf995d4129261cd9cc16d64fb7b
  163. Package: kismet-capture-nxp-kw41z
  164. Version: 2020-12-R3-1
  165. Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libusb-1.0-0, libwebsockets-full
  166. Section: net
  167. Architecture: mipsel_24kc
  168. Installed-Size: 33851
  169. Description: Helper binary to capture BTLE from a NXPKW41Z adapter.
  170. Enables local and remote 802.15.4 packet capture with Kismet
  171. Filename: kismet-capture-nxp-kw41z_2020-12-R3-1_mipsel_24kc.ipk
  172. Size: 34612
  173. SHA256sum: 46291addbf50becf53b453dfcf7ec7d83ca67ef6d5e6716d31b4a053b5741dbb
  174. Package: kismet-capture-sdr-rtl433
  175. Version: 2020-12-R3-1
  176. Depends: libc, python3, python3-setuptools, python3-cffi, python3-numpy, python3-protobuf, python3-websockets, librtlsdr, rtl_433
  177. Section: net
  178. Architecture: mipsel_24kc
  179. Installed-Size: 28386
  180. Description: Helper binary to capture sensor and thermometer data using
  181. rtl433 and a rtlsdr. Enables local and remote rtl433 capture with Kismet
  182. Filename: kismet-capture-sdr-rtl433_2020-12-R3-1_mipsel_24kc.ipk
  183. Size: 29258
  184. SHA256sum: 2f1780b41ab333c5d7afa3b48bc080cb265e44f0ce2c123bab6742cff28bcaba
  185. Package: kismet-capture-sdr-rtladsb
  186. Version: 2020-12-R3-1
  187. Depends: libc, python3, python3-setuptools, python3-cffi, python3-numpy, python3-protobuf, python3-websockets, librtlsdr
  188. Section: net
  189. Architecture: mipsel_24kc
  190. Installed-Size: 36040
  191. Description: Helper binary to capture ADSB packets from a rtlsdr.
  192. Enables local and remote ADSB capture with Kismet
  193. Filename: kismet-capture-sdr-rtladsb_2020-12-R3-1_mipsel_24kc.ipk
  194. Size: 36943
  195. SHA256sum: 9fe4cf46a6119802be0299c1847a1955fd29ceb723ef634a8722d46945442f2c
  196. Package: kismet-capture-sdr-rtlamr
  197. Version: 2020-12-R3-1
  198. Depends: libc, python3, python3-setuptools, python3-cffi, python3-numpy, python3-protobuf, python3-websockets, librtlsdr
  199. Section: net
  200. Architecture: mipsel_24kc
  201. Installed-Size: 32927
  202. Description: Helper binary to capture AMR power and water meter packets
  203. from a rtlsdr. Enables local and remote AMR capture with Kismet
  204. Filename: kismet-capture-sdr-rtlamr_2020-12-R3-1_mipsel_24kc.ipk
  205. Size: 33837
  206. SHA256sum: 8a4cdb00a41009a09a7f088eaaec8ca5061c0da181073dede2eba17b3ba962d6
  207. Package: kismet-capture-ti-cc2531
  208. Version: 2020-12-R3-1
  209. Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libusb-1.0-0, libwebsockets-full
  210. Section: net
  211. Architecture: mipsel_24kc
  212. Installed-Size: 33881
  213. Description: Helper binary to capture 802.15.4 packets from a TI CC2531 adapter.
  214. Enables local and remote 802.15.4 capture with Kismet
  215. Filename: kismet-capture-ti-cc2531_2020-12-R3-1_mipsel_24kc.ipk
  216. Size: 34647
  217. SHA256sum: 6733db27ea275330c4488046d2ab2f347847c1d445974f52f9ccd0c573451cf8
  218. Package: kismet-capture-ti-cc2540
  219. Version: 2020-12-R3-1
  220. Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libusb-1.0-0, libwebsockets-full
  221. Section: net
  222. Architecture: mipsel_24kc
  223. Installed-Size: 33874
  224. Description: Helper binary to capture BTLE packets from a TI CC2540 adapter.
  225. Enables local and remote BTLE capture with Kismet
  226. Filename: kismet-capture-ti-cc2540_2020-12-R3-1_mipsel_24kc.ipk
  227. Size: 34634
  228. SHA256sum: a44cefdeb6e784fbdec42cf5ad465eebdf89d1e2b2fc79b85b28429c9e8a183f
  229. Package: kismet
  230. Version: 2020-12-R3-1
  231. Depends: libc, libpthread, libpcap1, libpcre, libstdcpp6, libncurses6, libsqlite3-0, zlib, protobuf-lite, libprotobuf-c, libsensors5
  232. Section: net
  233. Architecture: mipsel_24kc
  234. Installed-Size: 3552456
  235. Description: Modern Kismet wireless capture and IDS, with the web-ui based Kismet
  236. Filename: kismet_2020-12-R3-1_mipsel_24kc.ipk
  237. Size: 3546931
  238. SHA256sum: 1b06a22faaeb4b5071d28125fd055ec06bf3de17e127acda2420ed8f414369fa
  239. Package: kmod-rtl88x2bu
  240. Version: 4.14.248+2021-01-21-48e7c19c-1
  241. Depends: kernel (=4.14.248-1-0c41ecd250a0da2a3fda85a25c45c051), kmod-cfg80211, kmod-usb-core
  242. License: GPLv2
  243. Section: kernel
  244. Architecture: mipsel_24kc
  245. Installed-Size: 1187626
  246. Description: Realtek 8812BU/8822BU support
  247. Filename: kmod-rtl88x2bu_4.14.248+2021-01-21-48e7c19c-1_mipsel_24kc.ipk
  248. Size: 1099759
  249. SHA256sum: fe2327fde5bacc31fa74dd38db2db14a819f060914d129946492fab5ae6ddf02
  250. Package: libwifi
  251. Version: 0.0.1-1
  252. Depends: libc
  253. License: Apache-2.0
  254. Section: net
  255. Architecture: mipsel_24kc
  256. Installed-Size: 35214
  257. Description: libwifi is a C library with a permissive license for
  258. generating and parsing a wide variety of 802.11 wireless frames
  259. Filename: libwifi_0.0.1-1_mipsel_24kc.ipk
  260. Size: 36056
  261. SHA256sum: 6c086141824bc0766518757896f15a57277e0f03398be8f2ffee0d5469a98358
  262. Package: mdk3
  263. Version: 8.1-1
  264. Depends: libc, libpthread, libnl200, libpcap1
  265. Section: net
  266. Architecture: mipsel_24kc
  267. Installed-Size: 58945
  268. Description: Tool to exploit wireless vulnerabilities
  269. Filename: mdk3_8.1-1_mipsel_24kc.ipk
  270. Size: 59673
  271. SHA256sum: 1f03f1234baea706617a0b95b0c6fe23c1f025a0dfa88071f2c09e7c6782c879
  272. Package: mdk4
  273. Version: 4.2-1
  274. Depends: libc, libpthread, libpcap1, libpcre, libnl200, libnl-genl200
  275. License: GPL-3.0
  276. Section: net
  277. Architecture: mipsel_24kc
  278. Installed-Size: 64957
  279. Description: Tool to exploit wireless vulnerabilities.
  280. Filename: mdk4_4.2-1_mipsel_24kc.ipk
  281. Size: 65720
  282. SHA256sum: f20bae8cf6b90996b1d55c78dedff07c7371adb7fbf1ac363967d19744f1f822
  283. Package: nano-custom
  284. Version: 6.0-2
  285. Depends: libc, libncurses6, zlib
  286. License: GPL-3.0-or-later
  287. Section: utils
  288. Architecture: mipsel_24kc
  289. Installed-Size: 121615
  290. Description: Custom version of Nano
  291. Filename: nano-custom_6.0-2_mipsel_24kc.ipk
  292. Size: 122406
  293. SHA256sum: a8d2a10734fd298f12292303fe88fec442654005b8266e9e95bd41881b83a4c2
  294. Package: ngrep
  295. Version: 1.47-1
  296. Depends: libc, libpcap1, libpcre
  297. Section: net
  298. Architecture: mipsel_24kc
  299. Installed-Size: 7893
  300. Description: ngrep a pcap-aware tool that will allow you to specify extended
  301. regular expressions to match against data payloads of packets. It
  302. currently recognizes TCP, UDP, and ICMP across Ethernet, PPP, SLIP,
  303. FDDI, Token Ring and null interfaces, and understands BPF filter
  304. logic in the same fashion as more common packet sniffing tools,
  305. like tcpdump and snoop.
  306. Filename: ngrep_1.47-1_mipsel_24kc.ipk
  307. Size: 8813
  308. SHA256sum: cc1b056f5a338ea646601a6281dc47a6a67d0cb722d087049c2334eeac7f5c76
  309. Package: openblas
  310. Version: 0.3.18
  311. Depends: libc, libgfortran
  312. License: BSD 3-Clause
  313. Section: libs
  314. Architecture: mipsel_24kc
  315. Installed-Size: 428390
  316. Description: OpenBLAS is an optimized BLAS (Basic Linear Algebra Subprograms) library
  317. based on GotoBLAS2 1.13 BSD version.
  318. Filename: openblas_0.3.18_mipsel_24kc.ipk
  319. Size: 426813
  320. SHA256sum: a635d8094b7b60e62b4e125dda0e33ee2a3cfef3bbf4697cb13e8f5641a1ff9d
  321. Package: pixelserv-tls
  322. Version: 2.4-1
  323. Depends: libc, libopenssl1.1, libpthread
  324. License: GPL-2.0
  325. Section: net
  326. Architecture: mipsel_24kc
  327. Installed-Size: 24784
  328. Description: A tiny bespoke HTTP/1.1 webserver with HTTPS and SNI support.
  329. It acts on behalf of hundreds of thousands of advert/tracker servers
  330. and responds to all requests with nothing to speed up web browsing.
  331. pixelserv-tls supports TLSv1.0, TLSv1.2 and TLSv1.3 and thus could operate with a wide range
  332. of browsers and client devices. Server certificates for any given advert/tracker domains are
  333. generated automatically on first use and saved to disk.
  334. pixelserv-tls can log access and HTTP/1.1 POST contents to syslog.
  335. So it is also a useful tool to inspect and expose 'wrongly blocked' domains
  336. as well as 'rogue' domains invading user privacy.
  337. Filename: pixelserv-tls_2.4-1_mipsel_24kc.ipk
  338. Size: 25821
  339. SHA256sum: 3548d683628bb07f321093b16e70d88b31f559a136f35d01b27abe2094165dcd
  340. Package: pixiewps-custom
  341. Version: 1.4.2-3
  342. Depends: libc, libpthread, libopenssl1.1
  343. License: GPL-3.0
  344. Section: net
  345. Architecture: mipsel_24kc
  346. Installed-Size: 31113
  347. Description: Pixiewps is a tool written in C used to bruteforce offline the WPS PIN
  348. exploiting the low or non-existing entropy of some Access Points, the so-called
  349. "pixie-dust attack" discovered by Dominique Bongard in summer 2014. It is
  350. meant for educational purposes only.
  351. Filename: pixiewps-custom_1.4.2-3_mipsel_24kc.ipk
  352. Size: 31628
  353. SHA256sum: 4b996655b7beab2eeea218b69808eaf719153d88381d566e1b99ef9680498549
  354. Package: protobuf-lite
  355. Version: 3.5.1-1
  356. Depends: libc, zlib, libpthread, libatomic1, libstdcpp6
  357. License: BSD-3-Clause
  358. Section: libs
  359. Architecture: mipsel_24kc
  360. Installed-Size: 116748
  361. Description: Protocol Buffers are a way of encoding structured data in an efficient
  362. yet extensible format. Google uses Protocol Buffers for almost all
  363. of its internal RPC protocols and file formats.
  364. This package provides the libprotobuf-lite library.
  365. Filename: protobuf-lite_3.5.1-1_mipsel_24kc.ipk
  366. Size: 117590
  367. SHA256sum: d6383545f53d2d103fd5e00792a3fd656485017f8d3f967ac009ddc1c4386aba
  368. Package: python3-cython
  369. Version: 0.29.21-1
  370. Depends: libc, python3-light, python3-setuptools
  371. Section: lang
  372. Architecture: mipsel_24kc
  373. Installed-Size: 1650020
  374. Description: C language extension library for Python
  375. Filename: python3-cython_0.29.21-1_mipsel_24kc.ipk
  376. Size: 1649030
  377. SHA256sum: 4d7a25bad687e7568b6307dd24b0401d37b947afe1d95bec215c60f63637cf88
  378. Package: python3-numpy
  379. Version: 1.19.1-1
  380. Depends: libc, python3-light, python3-setuptools, python3-cython
  381. Section: lang
  382. Architecture: mipsel_24kc
  383. Installed-Size: 6177725
  384. Description: Numpy math library for Python3
  385. Filename: python3-numpy_1.19.1-1_mipsel_24kc.ipk
  386. Size: 6167870
  387. SHA256sum: 53903b0b929526baad2d4d70b480ab9476c3d902b06ae862d7fa5b91f82cf821
  388. Package: python3-protobuf
  389. Version: 3.13.0-1
  390. Depends: libc, python3-light, python3-setuptools, python3-six
  391. Section: lang
  392. Architecture: mipsel_24kc
  393. Installed-Size: 198586
  394. Description: The official implementation of Google Protobufs in Python3
  395. Filename: python3-protobuf_3.13.0-1_mipsel_24kc.ipk
  396. Size: 199270
  397. SHA256sum: 7c09ee19b70e9fae307aeffaa34f9b622e9b63e65aa16dec136897ef2824c4f2
  398. Package: python3-websockets
  399. Version: 8.1-1
  400. Depends: libc, python3-light, python3-setuptools
  401. Section: lang
  402. Architecture: mipsel_24kc
  403. Installed-Size: 66251
  404. Description: Websockets implementation for python3
  405. Filename: python3-websockets_8.1-1_mipsel_24kc.ipk
  406. Size: 67112
  407. SHA256sum: 2d678c8517cd49cd1bf190568e0d5a7e1d89e8bcc40b73bcca9b1dae929eb1a1
  408. Package: reaver-custom
  409. Version: 1.6.6-7
  410. Depends: libc, libpcap1, libpthread
  411. License: GPL-2.0
  412. Section: net
  413. Architecture: mipsel_24kc
  414. Installed-Size: 284643
  415. Description: Reaver has been designed to be a robust and practical attack against Wi-Fi
  416. Protected Setup (WPS) registrar PINs in order to recover WPA/WPA2
  417. passphrases. It has been tested against a wide variety of access points and
  418. WPS implementations.
  419. This is reaver-wps-fork-t6x, a community forked version, which has included
  420. various bug fixes and additional attack method (the offline Pixie Dust
  421. attack).
  422. Filename: reaver-custom_1.6.6-7_mipsel_24kc.ipk
  423. Size: 215446
  424. SHA256sum: 1d53c2aba91ad59badf0ccf00e29acb7f65537c9d658e87302d05d7dfc67acfa
  425. Package: reaver-macchanger
  426. Version: 1.6.6-2
  427. Depends: libc, libpcap1, libpthread
  428. License: GPL-2.0
  429. Section: net
  430. SourceDateEpoch: 1610581240
  431. Architecture: mipsel_24kc
  432. Installed-Size: 283751
  433. Description: This is a fork of reaver-wps-fork-t6x with an added MAC Changer function.
  434. Filename: reaver-macchanger_1.6.6-2_mipsel_24kc.ipk
  435. Size: 214786
  436. SHA256sum: f07bb724bb3f4acd356a7e6a64ddf53bbe4278dde08d41c30db628b236a2567b
  437. Package: sslsplit
  438. Version: 0.5.5-tls13-1
  439. Depends: libc, libevent2-7, libopenssl1.1, libevent2-openssl7, libevent2-pthreads7, libnet-1.2.x, libpcap1, musl-fts
  440. License: BSD-2-Clause
  441. Section: net
  442. Architecture: mipsel_24kc
  443. Installed-Size: 59942
  444. Description: Transparent SSL/TLS interception
  445. Filename: sslsplit_0.5.5-tls13-1_mipsel_24kc.ipk
  446. Size: 60517
  447. SHA256sum: 78b1d08508fdb1da0ab0be89833089f7cbeb0f1e5e0fee0dbfe2db62568a25ba
  448. Package: sslstrip-hsts
  449. Version: 1.0-3
  450. Depends: libc, python-light, python-twisted, python-pyopenssl, python-zope-interface, python-setuptools
  451. Section: net
  452. Architecture: mipsel_24kc
  453. Installed-Size: 13604
  454. Description: SSLstrip that includes the new feature to avoid 'HTTP Strict Transport Security' (HSTS.
  455. Filename: sslstrip-hsts_1.0-3_mipsel_24kc.ipk
  456. Size: 14366
  457. SHA256sum: da72e6b3c0f39db2d67dae0ca30d075814f4bb042bc9e6eef133758d4c1c0da8