Explorar o código

Fix packages index

DSR! %!s(int64=3) %!d(string=hai) anos
pai
achega
585fb7116b

+ 126 - 0
packages/mips_24kc/Packages

@@ -6,6 +6,8 @@ Section: net
 Architecture: mips_24kc
 Installed-Size: 470369
 Description:  WLAN tools for breaking 802.11 WEP/WPA keys
+Filename: aircrack-ng-custom_1.6-5_mips_24kc.ipk
+Size: 469196
 SHA256sum: 7ba877765f26aae933a8128726c6ae04791a2e14ba6117195a361fcd3ae1ec9f
 
 Package: arpspoof
@@ -15,6 +17,8 @@ Section: net
 Architecture: mips_24kc
 Installed-Size: 2758
 Description:  Arpspoof package.
+Filename: arpspoof_2.4b1-2_mips_24kc.ipk
+Size: 3449
 SHA256sum: 2ace7847c0c0e8106c1258479445dd1af120558fe0e1c0c05c74359c694dd903
 
 Package: asleap
@@ -26,6 +30,8 @@ Architecture: mips_24kc
 Installed-Size: 152117
 Description:  A generic MS-CHAPv2 cracking tool.
  Can be applied anytime you have a MS-CHAPv2 packet capture available.
+Filename: asleap_2.2-4_mips_24kc.ipk
+Size: 152884
 SHA256sum: e812beea1638a1bb15d1b4a93fa359f4e5134d16afddedd5c7741aa42973d4d6
 
 Package: backdoorfactory
@@ -45,6 +51,8 @@ Description:  backdoorfactory is an extension to bettercap that allows the inser
  * Unpacks and repacks Zip, Tar, and Tar.gz archives, injecting any binaries inside
  * Supports configurable methods of shellcode injection via the Binjection library
  * Shellcode repository allows different shellcodes per architecture and per binary format
+Filename: backdoorfactory_0.2-1_mips_24kc.ipk
+Size: 1471006
 SHA256sum: 43567b8a285e04b5ae5228160db31c31d0071c7aadf78df68c74e51121f4fd47
 
 Package: bettercap
@@ -59,6 +67,8 @@ Description:  Bettercap is a powerful, easily extensible and portable framework
  engineers an easy to use, all-in-one solution with all the features they
  might possibly need for performing reconnaissance and attacking WiFi
  networks, Bluetooth Low Energy devices, wireless HID devices and Ethernet networks.
+Filename: bettercap_2.32.0-1_mips_24kc.ipk
+Size: 7101896
 SHA256sum: 0ae362ed6f40062ba7361d80e8062766e4216ff2ebfcbcaacd8caf03f4ea6a98
 
 Package: bully
@@ -69,6 +79,8 @@ Section: net
 Architecture: mips_24kc
 Installed-Size: 61042
 Description:  Brute force attack against WPS, that actually works
+Filename: bully_1.4-1_mips_24kc.ipk
+Size: 61904
 SHA256sum: 6fb83efadfa2dd401b330c8950be64e1ce02d03550d1a6a2de282193f0c598c5
 
 Package: dns2proxy
@@ -78,6 +90,8 @@ Section: net
 Architecture: mips_24kc
 Installed-Size: 10054
 Description:  This tools offer a different features for post-explotation once you change the DNS server to a Victim
+Filename: dns2proxy_1.1-1_mips_24kc.ipk
+Size: 10855
 SHA256sum: 529266fe5ee4b69f546c61e8aaec883829aa6e9012d84aca6d1ae5e8226b1774
 
 Package: dnsspoof
@@ -87,6 +101,8 @@ Section: net
 Architecture: mips_24kc
 Installed-Size: 5383
 Description:  Dnsspoof package.
+Filename: dnsspoof_2.4b1-2_mips_24kc.ipk
+Size: 6082
 SHA256sum: de87d9317c955939479ec455553c8a9a235144141af099d5a05fb648ba62eba8
 
 Package: dsniff
@@ -96,6 +112,8 @@ Section: net
 Architecture: mips_24kc
 Installed-Size: 57039
 Description:  A collection of tools for network auditing and penetration testing.
+Filename: dsniff_2.4b1-2_mips_24kc.ipk
+Size: 57153
 SHA256sum: 6f79d3af6d988d481ad3dce8873dda1189768334bd7c839f6905d061923310ec
 
 Package: hcxdumptool-custom
@@ -110,6 +128,8 @@ Description:  Small tool to capture packets from wlan devices. After capturing,
  to see if your ap or the client is vulnerable by using common wordlists.
  Convert the cap to hccapx and/or to WPA-PMKID-PBKDF2 hashline (16800) with hcxpcaptool (hcxtools)
  and check if wlan-key or plainmasterkey was transmitted unencrypted.
+Filename: hcxdumptool-custom_6.2.5-8_mips_24kc.ipk
+Size: 60768
 SHA256sum: f9e0b4ba241eb033ab955037a180630e0dd185b2f8427260dd2ca71af3504b96
 
 Package: hcxlabtools
@@ -124,6 +144,8 @@ Description:  Small tool to capture packets from wlan devices. After capturing,
  to see if your ap or the client is vulnerable by using common wordlists.
  Convert the cap to hccapx and/or to WPA-PMKID-PBKDF2 hashline (16800) with hcxpcaptool (hcxtools)
  and check if wlan-key or plainmasterkey was transmitted unencrypted.
+Filename: hcxlabtools_6.2.5-8_mips_24kc.ipk
+Size: 91505
 SHA256sum: 67e12c2a9ec6edd9c46969a545a6785dd90a3326fef705d9d9c2f9d9c1be4872
 
 Package: hcxtools-custom
@@ -135,6 +157,8 @@ Architecture: mips_24kc
 Installed-Size: 141276
 Description:  Set of tools convert packets from captures (h = hash, c = capture, convert and calculate candidates, x = different hashtypes)
  for the use with latest hashcat or John the Ripper.
+Filename: hcxtools-custom_6.2.5-8_mips_24kc.ipk
+Size: 140834
 SHA256sum: 8849cfbe2461e626a07d5654fd1a2efcc91a383ad10eb171efe886342750d1ae
 
 Package: hcxtools-full
@@ -146,6 +170,8 @@ Architecture: mips_24kc
 Installed-Size: 105
 Description:  This package includes all the tools made by @ZerBea
  Tools: hcxtools, hcxdumptool, and wifi_laboratory (hcxlabtools)
+Filename: hcxtools-full_6.2.5-8_mips_24kc.ipk
+Size: 929
 SHA256sum: 2fe3f8c9c40de22ffbc1b0588ebd2e5150f12a39972a258d2b3fce5784efa79d
 
 Package: hostapd-mana
@@ -156,6 +182,8 @@ Section: net
 Architecture: mips_24kc
 Installed-Size: 468565
 Description:  This package contains hostapd with support for the MANA/KARMA attacks.
+Filename: hostapd-mana_2.6.5-27_mips_24kc.ipk
+Size: 468102
 SHA256sum: 112a00377a8529a87baa8acda4b835f50246eabeea2ac6ae56a02d17e9974729
 
 Package: hostapd-wpe
@@ -165,6 +193,8 @@ Section: net
 Architecture: mips_24kc
 Installed-Size: 385468
 Description:  This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator with WPE patch support.
+Filename: hostapd-wpe_1-2_mips_24kc.ipk
+Size: 383249
 SHA256sum: 0ed081e632a41619e56f011119e582d2a0ad551e870bd3bb789eec3dadc39269
 
 Package: kismet-capture-linux-bluetooth
@@ -174,6 +204,8 @@ Section: net
 Architecture: mips_24kc
 Installed-Size: 39114
 Description:  Kismet HCI Bluetooth Support
+Filename: kismet-capture-linux-bluetooth_2021-07-24-1_mips_24kc.ipk
+Size: 39727
 SHA256sum: e9267ff8c063a1f513b6a4657f57e390d86ccd1c8dffb8ea369a1da49cdc7bbf
 
 Package: kismet-capture-linux-wifi
@@ -184,6 +216,8 @@ Architecture: mips_24kc
 Installed-Size: 54140
 Description:  Helper binary to capture Wi-Fi packets from a monitor mode adapter.
  Enables local and remote Wi-Fi capture with Kismet
+Filename: kismet-capture-linux-wifi_2021-07-24-1_mips_24kc.ipk
+Size: 54648
 SHA256sum: 519d1f54716587c659802610a67fc2696aede0628a50e7463d6c1c096cd6ccec
 
 Package: kismet-capture-nrf-51822
@@ -194,6 +228,8 @@ Architecture: mips_24kc
 Installed-Size: 33566
 Description:  Helper binary to capture BTLE from a NRF51822 serial adapter.
  Enables local and remote BTLE packet capture with Kismet
+Filename: kismet-capture-nrf-51822_2021-07-24-1_mips_24kc.ipk
+Size: 34238
 SHA256sum: 1d3ed270812d166a910c8912574015f8d42e8c29ceecb3639eff750305dcf502
 
 Package: kismet-capture-nrf-52840
@@ -203,6 +239,8 @@ Section: net
 Architecture: mips_24kc
 Installed-Size: 33616
 Description:  Helper binary to use an NRF52840 serial adapter as a Bluetooth capture source.
+Filename: kismet-capture-nrf-52840_2021-07-24-1_mips_24kc.ipk
+Size: 34337
 SHA256sum: 85ec07bd9771b64311629fc56646e373dbec148ebfc510c68923b466bc6bf134
 
 Package: kismet-capture-nxp-kw41z
@@ -213,6 +251,8 @@ Architecture: mips_24kc
 Installed-Size: 35395
 Description:  Helper binary to capture BTLE from a NXPKW41Z adapter.
  Enables local and remote 802.15.4 packet capture with Kismet
+Filename: kismet-capture-nxp-kw41z_2021-07-24-1_mips_24kc.ipk
+Size: 36104
 SHA256sum: 5b984caf9510ad81d322a48273b00074405e70af9234130b5452c493bce5b05d
 
 Package: kismet-capture-rz-killerbee
@@ -223,6 +263,8 @@ Architecture: mips_24kc
 Installed-Size: 34844
 Description:  Helper binary to capture Zigbee from a Killerbee adapter.
  Enables local and remote 802.15.4 packet capture with Kismet
+Filename: kismet-capture-rz-killerbee_2021-07-24-1_mips_24kc.ipk
+Size: 35538
 SHA256sum: 746d126d1b7477576784cd69c5f8c5c275de366ddd7ead3fe412133c9193b0cc
 
 Package: kismet-capture-sdr-rtl433
@@ -233,6 +275,8 @@ Architecture: mips_24kc
 Installed-Size: 28246
 Description:  Helper binary to capture sensor and thermometer data using
  rtl433 and a rtlsdr. Enables local and remote rtl433 capture with Kismet
+Filename: kismet-capture-sdr-rtl433_2021-07-24-1_mips_24kc.ipk
+Size: 29098
 SHA256sum: 5fdddd46b425682244e04e5786f00d89fb479cfd3b9aa539b3de3a4dbdd77ecc
 
 Package: kismet-capture-sdr-rtladsb
@@ -243,6 +287,8 @@ Architecture: mips_24kc
 Installed-Size: 35950
 Description:  Helper binary to capture ADSB packets from a rtlsdr.
  Enables local and remote ADSB capture with Kismet
+Filename: kismet-capture-sdr-rtladsb_2021-07-24-1_mips_24kc.ipk
+Size: 36810
 SHA256sum: cf931072b6ab2ae53d972beddcac663d7259dac9be912062c8ffc47937f75051
 
 Package: kismet-capture-sdr-rtlamr
@@ -253,6 +299,8 @@ Architecture: mips_24kc
 Installed-Size: 32831
 Description:  Helper binary to capture AMR power and water meter packets 
  from a rtlsdr. Enables local and remote AMR capture with Kismet
+Filename: kismet-capture-sdr-rtlamr_2021-07-24-1_mips_24kc.ipk
+Size: 33707
 SHA256sum: 807f6d610ead1fe7d012c6ece967c05a2946c52134745ec0cf513a165bf4f270
 
 Package: kismet-capture-ti-cc2531
@@ -263,6 +311,8 @@ Architecture: mips_24kc
 Installed-Size: 35449
 Description:  Helper binary to capture 802.15.4 packets from a TI CC2531 adapter.
  Enables local and remote 802.15.4 capture with Kismet
+Filename: kismet-capture-ti-cc2531_2021-07-24-1_mips_24kc.ipk
+Size: 36130
 SHA256sum: 30d7b83e90bd1e5a8d3bfbefbcc202ef9322f6f7069202c0d72e0210c50644b1
 
 Package: kismet-capture-ti-cc2540
@@ -273,6 +323,8 @@ Architecture: mips_24kc
 Installed-Size: 35440
 Description:  Helper binary to capture BTLE packets from a TI CC2540 adapter.
  Enables local and remote BTLE capture with Kismet
+Filename: kismet-capture-ti-cc2540_2021-07-24-1_mips_24kc.ipk
+Size: 36105
 SHA256sum: 04d8e3412242d15c578aa397a6e01cf384cec5287f604e1044d1b005be7a70c2
 
 Package: kismet-custom
@@ -284,6 +336,8 @@ Installed-Size: 3597778
 Description:  Kismet wireless capture and IDS
  Latest web UI based Kismet
  Linux Wi-Fi and Bluetooth capture tools
+Filename: kismet-custom_15102020-1_mips_24kc.ipk
+Size: 3592751
 SHA256sum: 45ff250f8011424632a4efcc5d24ad20304202da76aa54cb7e9277a44e9e1c9f
 
 Package: kismet-custom
@@ -293,6 +347,8 @@ Section: net
 Architecture: mips_24kc
 Installed-Size: 3644832
 Description:  Modern Kismet wireless capture and IDS, with the web-ui based Kismet
+Filename: kismet-custom_2021-07-24-1_mips_24kc.ipk
+Size: 3637739
 SHA256sum: 937096542964d76d5cd265905f801b4791749f64190dd7e4c27a7e0be9b347b2
 
 Package: kismet-hak5
@@ -304,6 +360,8 @@ Installed-Size: 2972573
 Description:  Kismet wireless capture and IDS
  Latest web UI based Kismet
  Linux Wi-Fi and Bluetooth capture tools
+Filename: kismet-hak5_2020-03-R1-1_mips_24kc.ipk
+Size: 2967648
 SHA256sum: 23fe94ae849b62da0a61bfed5e65489a73d1bb3f656c1c7e5d1eb6fab65629a1
 
 Package: kismet-icao-database
@@ -316,6 +374,8 @@ Description:  Kismet ICAO airplane database
  Compressed database of ICAO airplane registrations.  Without this
  database, Kismet will not be able to resolve flight info for 
  airlines detected via ADSB.
+Filename: kismet-icao-database_2021-07-24-1_mips_24kc.ipk
+Size: 6387044
 SHA256sum: b2d825661996728c5cb2c8886bbf2698b56b463729f837e6b60bf5178dc4ab76
 
 Package: kismet-manuf-database
@@ -328,6 +388,8 @@ Description:  Kismet IEEE manufacturer database
  Compressed database of manufacturer names for Kismet; without this
  database, Kismet will not be able to resolve manufacturers for 
  Wi-Fi devices.
+Filename: kismet-manuf-database_2021-07-24-1_mips_24kc.ipk
+Size: 328649
 SHA256sum: 1aa6507d663473c5e59209b3691d003bcb01051b37256f39cd42c10a2d6c4fed
 
 Package: kismet-remotecap-hak5
@@ -337,6 +399,8 @@ Section: net
 Architecture: mips_24kc
 Installed-Size: 131900
 Description:  Kismet Wireless Remote Capture Tools.
+Filename: kismet-remotecap-hak5_2020-03-R1-1_mips_24kc.ipk
+Size: 129828
 SHA256sum: 3d9037098a5b08c576a1f64db9f7764ce9cd98257f947e719e457ae1d9cd8801
 
 Package: kismet-tools
@@ -347,6 +411,8 @@ Architecture: mips_24kc
 Installed-Size: 1012979
 Description:  Kismet server and log manipulation tools for monitoring for announcing
  servers and converting kismetdb logs to wigle, csv, json, pcap, etc.
+Filename: kismet-tools_2021-07-24-1_mips_24kc.ipk
+Size: 1013081
 SHA256sum: 0ebb6013d582e3bae76be4fea0db762f51f8130f74269aa9fa1c7b16a9479ac3
 
 Package: kmod-rtc-ds1307
@@ -358,6 +424,8 @@ Architecture: mips_24kc
 Installed-Size: 6048
 Description:  Kernel module for Dallas/Maxim DS1307/DS1337/DS1338/DS1340/DS1388/DS3231,
  Epson RX-8025 and various other compatible RTC chips connected via I2C.
+Filename: kmod-rtc-ds1307_4.14.171-1_mips_24kc.ipk
+Size: 6875
 SHA256sum: d382abb05b5c4370a3fafc61aded73fda597949e6939f5c1d3bd010ddbd0211d
 
 Package: kmod-rtc-ds1374
@@ -368,6 +436,8 @@ Section: kernel
 Architecture: mips_24kc
 Installed-Size: 2649
 Description:  Kernel module for Dallas/Maxim DS1374.
+Filename: kmod-rtc-ds1374_4.14.171-1_mips_24kc.ipk
+Size: 3380
 SHA256sum: 6708faaf7f83f267ce899460cbba164223691d4480b53dfe796156343009a8ca
 
 Package: kmod-rtc-ds1672
@@ -378,6 +448,8 @@ Section: kernel
 Architecture: mips_24kc
 Installed-Size: 1813
 Description:  Kernel module for Dallas/Maxim DS1672 RTC.
+Filename: kmod-rtc-ds1672_4.14.171-1_mips_24kc.ipk
+Size: 2590
 SHA256sum: c0cf00e828637642a6fe577279b6264ce241fe2ad77fe921e43ed7a6bc1267c7
 
 Package: kmod-rtc-em3027
@@ -388,6 +460,8 @@ Section: kernel
 Architecture: mips_24kc
 Installed-Size: 1571
 Description:  Kernel module for Microelectronic EM3027 RTC.
+Filename: kmod-rtc-em3027_4.14.171-1_mips_24kc.ipk
+Size: 2340
 SHA256sum: 5f3c297dd4dda6ac2ded00335a0900e1fad1c3405f68d267a4ef7a6380d0f0b6
 
 Package: kmod-rtc-isl1208
@@ -398,6 +472,8 @@ Section: kernel
 Architecture: mips_24kc
 Installed-Size: 4866
 Description:  Kernel module for Intersil ISL1208 RTC.
+Filename: kmod-rtc-isl1208_4.14.171-1_mips_24kc.ipk
+Size: 5608
 SHA256sum: e0d11aea9da6b2d18c813cbe0fad0a03efad6b58dde93ee7bd72816e7c0c04ef
 
 Package: kmod-rtc-pt7c4338
@@ -408,6 +484,8 @@ Section: kernel
 Architecture: mips_24kc
 Installed-Size: 105
 Description:  Kernel module for Pericom PT7C4338 i2c RTC chip
+Filename: kmod-rtc-pt7c4338_4.14.171-1_mips_24kc.ipk
+Size: 844
 SHA256sum: d7a1716c8ab4a8992eccb9be7cd6a62aa370f50f46ba6b482829c0e00968bf71
 
 Package: kmod-rtc-rs5c372a
@@ -418,6 +496,8 @@ Section: kernel
 Architecture: mips_24kc
 Installed-Size: 3560
 Description:  Kernel module for Ricoh R2025S/D, RS5C372A/B, RV5C386, RV5C387A RTC on chip module
+Filename: kmod-rtc-rs5c372a_4.14.171-1_mips_24kc.ipk
+Size: 4325
 SHA256sum: c4e977a10c05599625269d1b9d81ff502b512e0415b864286c0ac03661bddd7b
 
 Package: kmod-rtl88x2bu
@@ -428,6 +508,8 @@ Section: kernel
 Architecture: mips_24kc
 Installed-Size: 1284909
 Description:  Realtek 8812BU/8822BU support
+Filename: kmod-rtl88x2bu_4.14.254+2021-01-21-48e7c19c-1_mips_24kc.ipk
+Size: 1152010
 SHA256sum: b0f5deea1f77fa677bbfb1b61ef58ea2ce8dd4fa0acb06cbf56cf691ef610303
 
 Package: libgeoip
@@ -438,6 +520,8 @@ Architecture: mips_24kc
 Installed-Size: 79337
 Description:  GeoIP is a C library that enables the user to find geographical and network
  information of an IP address
+Filename: libgeoip_1.6.12-1_mips_24kc.ipk
+Size: 78701
 SHA256sum: d708c82926ea958852bdeb904b326868671060ed30255ab9199c7e9064a69f43
 
 Package: libnet0
@@ -447,6 +531,8 @@ Section: libs
 Architecture: mips_24kc
 Installed-Size: 9844
 Description:  Low-level packet creation library (v1.0.x)
+Filename: libnet0_1.0.2a-9_mips_24kc.ipk
+Size: 10562
 SHA256sum: 9d050bc34fc49303c94dddf1f473a6aa439a425e4d5d9acd6ea97fbdb63f0153
 
 Package: libnids
@@ -457,6 +543,8 @@ Architecture: mips_24kc
 Installed-Size: 12693
 Description:  An implementation of an E-component of Network Intrusion Detection 
  System.
+Filename: libnids_1.18-1_mips_24kc.ipk
+Size: 13388
 SHA256sum: 136b28f8a6a0c99f579e9b1d0dab069000ee404bdcc832574a83180ba6973e92
 
 Package: libwifi
@@ -468,6 +556,8 @@ Architecture: mips_24kc
 Installed-Size: 35382
 Description:  libwifi is a C library with a permissive license for
  generating and parsing a wide variety of 802.11 wireless frames
+Filename: libwifi_0.0.1-1_mips_24kc.ipk
+Size: 36178
 SHA256sum: 400952669936d393474af26de0421ffde673aa78fedb28e257ead93267b53cc4
 
 Package: mdk3
@@ -477,6 +567,8 @@ Section: net
 Architecture: mips_24kc
 Installed-Size: 59099
 Description:  Tool to exploit wireless vulnerabilities
+Filename: mdk3_8.1-1_mips_24kc.ipk
+Size: 59733
 SHA256sum: 62ff824528c9563d67c0bbfd17697fe8498b1254dc8dcd1f55edeb92061fa6f2
 
 Package: mdk4
@@ -487,6 +579,8 @@ Section: net
 Architecture: mips_24kc
 Installed-Size: 65110
 Description:  Tool to exploit wireless vulnerabilities.
+Filename: mdk4_4.2-1_mips_24kc.ipk
+Size: 65647
 SHA256sum: 07a4229f8e26344bd2495ff0e15b5bfd340c76480b82a9590594aac504362655
 
 Package: ngrep
@@ -501,6 +595,8 @@ Description:  ngrep a pcap-aware tool that will allow you to specify extended
  FDDI, Token Ring and null interfaces, and understands BPF filter
  logic in the same fashion as more common packet sniffing tools,
  like tcpdump and snoop.
+Filename: ngrep_1.47-1_mips_24kc.ipk
+Size: 8860
 SHA256sum: db80ee2ce6744c9ef8cf3284cf49e925297507335fd053c9de49fc9767b829cb
 
 Package: p0f
@@ -512,6 +608,8 @@ Installed-Size: 60476
 Description:  p0f is a passive TCP/IP stack fingerprinting tool. p0f can attempt to identify the system running on 
  machines that send network traffic to the box it is running on, or to a machine that shares a medium with 
  the machine it is running on. p0f can also assist in analysing other aspects of the remote system.
+Filename: p0f_3.09b_mips_24kc.ipk
+Size: 61387
 SHA256sum: 6f90b21dd44a0021f29e31ab80d11fe820c219e1135619594b6ccd08e2bd9f9f
 
 Package: pixiewps-custom
@@ -525,6 +623,8 @@ Description:  Pixiewps is a tool written in C used to bruteforce offline the WPS
  exploiting the low or non-existing entropy of some Access Points, the so-called
  "pixie-dust attack" discovered by Dominique Bongard in summer 2014.  It is
  meant for educational purposes only.
+Filename: pixiewps-custom_1.4.2-3_mips_24kc.ipk
+Size: 30850
 SHA256sum: f38020f5faea7deec44f4775d4d49dc3dd9555d7cc697df9b7aa96fa86d7bd47
 
 Package: python3-cython
@@ -534,6 +634,8 @@ Section: lang
 Architecture: mips_24kc
 Installed-Size: 1638956
 Description:  C language extension library for Python
+Filename: python3-cython_0.29.21-1_mips_24kc.ipk
+Size: 1634465
 SHA256sum: 6852524f0bbb438adc9e436bac4edd7c367c56b24f928bd332605cf65f052452
 
 Package: python3-numpy
@@ -543,6 +645,8 @@ Section: lang
 Architecture: mips_24kc
 Installed-Size: 6127662
 Description:  Numpy math library for Python3
+Filename: python3-numpy_1.19.1-1_mips_24kc.ipk
+Size: 6111747
 SHA256sum: 5a04b30074966f816fc28cf2fcb3da2c381b919e93f86e3ef6b8b01211829621
 
 Package: python3-protobuf
@@ -552,6 +656,8 @@ Section: lang
 Architecture: mips_24kc
 Installed-Size: 198539
 Description:  The official implementation of Google Protobufs in Python3
+Filename: python3-protobuf_3.13.0-1_mips_24kc.ipk
+Size: 199054
 SHA256sum: 496e0a8165585d94ce6ec46211dc25499a746dd02407db544c898621164b3ec5
 
 Package: python3-websockets
@@ -561,6 +667,8 @@ Section: lang
 Architecture: mips_24kc
 Installed-Size: 65641
 Description:  Websockets implementation for python3
+Filename: python3-websockets_8.1-1_mips_24kc.ipk
+Size: 66422
 SHA256sum: f4696494a94b1210ce6845bd11b3e753808c97d8a17de42fbfad54290002e43e
 
 Package: reaver-custom
@@ -578,6 +686,8 @@ Description:  Reaver has been designed to be a robust and practical attack again
  This is reaver-wps-fork-t6x, a community forked version, which has included
  various bug fixes and additional attack method (the offline Pixie Dust
  attack).
+Filename: reaver-custom_1.6.6-5_mips_24kc.ipk
+Size: 221525
 SHA256sum: 79a68a4c96c6cb7da6afb272fc903e6e1b4942ec0625be0dd790639fe6a6f303
 
 Package: reaver-macchanger
@@ -589,6 +699,8 @@ SourceDateEpoch: 1610581240
 Architecture: mips_24kc
 Installed-Size: 305068
 Description:  This is a fork of reaver-wps-fork-t6x with an added MAC Changer function.
+Filename: reaver-macchanger_1.6.6-2_mips_24kc.ipk
+Size: 221265
 SHA256sum: 385c1277dece9754c0e0e7038621aa65775e2508e1cd31fa53c4df4566660d58
 
 Package: reghack
@@ -600,6 +712,8 @@ Installed-Size: 2942
 Description:  Reghack modifies the regulatory domain rules
  within the driver binaries with less restrictive ones.
  The current version also lifts the 5GHz radar channel restrictions in ath9k.
+Filename: reghack_1.0-4_mips_24kc.ipk
+Size: 3852
 SHA256sum: c033a10e29ee4a32b3053d5d874852c18bb0204ff7556c91eadc9f9b85bb1e29
 
 Package: sslsplit
@@ -610,6 +724,8 @@ Section: net
 Architecture: mips_24kc
 Installed-Size: 56985
 Description:  Transparent SSL/TLS interception
+Filename: sslsplit_0.5.5-3_mips_24kc.ipk
+Size: 56850
 SHA256sum: 8f3199af29c7ed440f9cc42f0d5cf841e7d21445f7de2264fed9d2c2c10df624
 
 Package: sslstrip-hsts
@@ -619,6 +735,8 @@ Section: net
 Architecture: mips_24kc
 Installed-Size: 13601
 Description:  SSLstrip that includes the new feature to avoid 'HTTP Strict Transport Security' (HSTS.
+Filename: sslstrip-hsts_1.0-3_mips_24kc.ipk
+Size: 14356
 SHA256sum: 1c82eb5d95c08710085f5e279db3f00a1b9f242594e8d9121756ddc6e3f789eb
 
 Package: sslstrip
@@ -632,6 +750,8 @@ Description:  sslstrip will transparently hijack HTTP traffic on a network,
  into either look-alike HTTP links or homograph-similar HTTPS
  links. It also supports modes for supplying a favicon which
  looks like a lock icon, selective logging, and session denial.
+Filename: sslstrip_0.9-1_mips_24kc.ipk
+Size: 8739
 SHA256sum: 3afe7726a5c3195e788aad763164a108f157b16dc4faa8d831e667a622b092c9
 
 Package: ubi-utils
@@ -642,6 +762,8 @@ Section: utils
 Architecture: mips_24kc
 Installed-Size: 70945
 Description:  Utilities for manipulating memory technology devices.
+Filename: ubi-utils_2.1.1-1_mips_24kc.ipk
+Size: 71267
 SHA256sum: 31176ef70ba742255c9ce50429d38ecf655ad301979bd2f74a936fb232edc30f
 
 Package: urlsnarf
@@ -651,6 +773,8 @@ Section: net
 Architecture: mips_24kc
 Installed-Size: 4571
 Description:  Urlsnarf package.
+Filename: urlsnarf_2.4b1-2_mips_24kc.ipk
+Size: 5258
 SHA256sum: 60799f8d0c8276662cdb21b388dd90853b4da2ed321304099c63be5d873a31d2
 
 Package: zip
@@ -664,4 +788,6 @@ Description:  This is InfoZIP's zip program. It produces files that are fully
  compatible with the popular PKZIP program; however, the command line
  options are not identical. In other words, the end result is the same,
  but the methods differ.
+Filename: zip_3.0-4_mips_24kc.ipk
+Size: 197016
 SHA256sum: 49a488ebab4f218de6f8f60e27e814f7fdc4c1a182357a9d93b644429bf5b139

BIN=BIN
packages/mips_24kc/Packages.gz


+ 72 - 0
packages/mipsel_24kc/Packages

@@ -6,6 +6,8 @@ Section: net
 Architecture: mipsel_24kc
 Installed-Size: 524643
 Description:  WLAN tools for breaking 802.11 WEP/WPA keys
+Filename: aircrack-ng-custom_1.6-10_mipsel_24kc.ipk
+Size: 523490
 SHA256sum: 28feac626d456286e81b7d8afc18fd17b4f7259313958553f4f57e9be50ba644
 
 Package: asleap
@@ -17,6 +19,8 @@ Architecture: mipsel_24kc
 Installed-Size: 154221
 Description:  A generic MS-CHAPv2 cracking tool.
  Can be applied anytime you have a MS-CHAPv2 packet capture available.
+Filename: asleap_2.2-5_mipsel_24kc.ipk
+Size: 155097
 SHA256sum: dd3f11ec6c6eb0e1557437e8f507f393e7672a318872e1d346ae4222c03483ec
 
 Package: backdoorfactory
@@ -28,6 +32,8 @@ Architecture: mipsel_24kc
 Installed-Size: 1158927
 Description:  Backdoorfactory is an extension to bettercap that allows the insertion of shellcode into intercepted file downloads.
  It lets you man-in-the-middle live web file downloads and inject them with platform-appropriate shellcode. It works on downloaded archives as well.
+Filename: backdoorfactory_0.2-1_mipsel_24kc.ipk
+Size: 1158306
 SHA256sum: d3ebe31b906f1d5672231dd27dcd36b33ca8f98fbc440cfdda41be340d689754
 
 Package: bettercap
@@ -42,6 +48,8 @@ Description:  Bettercap is a powerful, easily extensible and portable framework
  engineers an easy to use, all-in-one solution with all the features they
  might possibly need for performing reconnaissance and attacking WiFi
  networks, Bluetooth Low Energy devices, wireless HID devices and Ethernet networks.
+Filename: bettercap_2.32.0-1_mipsel_24kc.ipk
+Size: 6114406
 SHA256sum: 90e0eb6253d2e64339174f7081942d5647f42234ddd64058ad97349b0a883d4a
 
 Package: bully
@@ -52,6 +60,8 @@ Section: net
 Architecture: mipsel_24kc
 Installed-Size: 62058
 Description:  Brute force attack against WPS, that actually works
+Filename: bully_1.4-1_mipsel_24kc.ipk
+Size: 62947
 SHA256sum: 34f71791177bb9f1295bb209f12d7bd86ea8168ce793ecdb293b66e52e7c0d1e
 
 Package: dns2proxy
@@ -61,6 +71,8 @@ Section: net
 Architecture: mipsel_24kc
 Installed-Size: 7155
 Description:  This tools offer a different features for post-explotation once you change the DNS server to a Victim
+Filename: dns2proxy_1.1-1_mipsel_24kc.ipk
+Size: 7984
 SHA256sum: fd5a88daad8f2c681563205b65d43c770d604b6bac32036672d5bde4bd45e6a5
 
 Package: hcxtools-custom
@@ -72,6 +84,8 @@ Architecture: mipsel_24kc
 Installed-Size: 139525
 Description:  Set of tools convert packets from captures (h = hash, c = capture, convert and calculate candidates, x = different hashtypes)
  for the use with latest hashcat or John the Ripper.
+Filename: hcxtools-custom_6.2.5-13_mipsel_24kc.ipk
+Size: 139793
 SHA256sum: 9561fe0cb896a6022238b495ae78bade33fdf386783ec4b0a6cff89c92af07cc
 
 Package: hostapd-mana
@@ -82,6 +96,8 @@ Section: net
 Architecture: mipsel_24kc
 Installed-Size: 461494
 Description:  This package contains hostapd with support for the MANA/KARMA attacks.
+Filename: hostapd-mana_2.6.5-28_mipsel_24kc.ipk
+Size: 461831
 SHA256sum: bfb4f0685bdde3b9f1a904fdcc6a36999d4798291339bb43e7b946e28d7ae5ee
 
 Package: hostapd-wpe
@@ -91,6 +107,8 @@ Section: net
 Architecture: mipsel_24kc
 Installed-Size: 384910
 Description:  This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator with WPE patch support.
+Filename: hostapd-wpe_1-2_mipsel_24kc.ipk
+Size: 376438
 SHA256sum: 8655d27ac29b70c4811d509f1bc761477b320c0a43c0cab528bc1527ac3fd23e
 
 Package: kismet-capture-linux-bluetooth
@@ -100,6 +118,8 @@ Section: net
 Architecture: mipsel_24kc
 Installed-Size: 37108
 Description:  Kismet HCI Bluetooth Support
+Filename: kismet-capture-linux-bluetooth_2020-12-R3-1_mipsel_24kc.ipk
+Size: 37753
 SHA256sum: a21fde03d189c163bbedfba905ed4088f03ccc5ca64f41e465d502463d6ef7c1
 
 Package: kismet-capture-linux-wifi
@@ -110,6 +130,8 @@ Architecture: mipsel_24kc
 Installed-Size: 52092
 Description:  Helper binary to capture Wi-Fi packets from a monitor mode adapter.
  Enables local and remote Wi-Fi capture with Kismet
+Filename: kismet-capture-linux-wifi_2020-12-R3-1_mipsel_24kc.ipk
+Size: 52783
 SHA256sum: 6915cd2079d2d830ebc7eadef81d5346b2f458e0f72be32413659144e9c537a3
 
 Package: kismet-capture-nrf-51822
@@ -120,6 +142,8 @@ Architecture: mipsel_24kc
 Installed-Size: 31605
 Description:  Helper binary to capture BTLE from a NRF51822 serial adapter.
  Enables local and remote BTLE packet capture with Kismet
+Filename: kismet-capture-nrf-51822_2020-12-R3-1_mipsel_24kc.ipk
+Size: 32245
 SHA256sum: ec5ccbb07a288064a78b65f09154db3fc08f7bf995d4129261cd9cc16d64fb7b
 
 Package: kismet-capture-nxp-kw41z
@@ -130,6 +154,8 @@ Architecture: mipsel_24kc
 Installed-Size: 33851
 Description:  Helper binary to capture BTLE from a NXPKW41Z adapter.
  Enables local and remote 802.15.4 packet capture with Kismet
+Filename: kismet-capture-nxp-kw41z_2020-12-R3-1_mipsel_24kc.ipk
+Size: 34612
 SHA256sum: 46291addbf50becf53b453dfcf7ec7d83ca67ef6d5e6716d31b4a053b5741dbb
 
 Package: kismet-capture-sdr-rtl433
@@ -140,6 +166,8 @@ Architecture: mipsel_24kc
 Installed-Size: 28386
 Description:  Helper binary to capture sensor and thermometer data using
  rtl433 and a rtlsdr. Enables local and remote rtl433 capture with Kismet
+Filename: kismet-capture-sdr-rtl433_2020-12-R3-1_mipsel_24kc.ipk
+Size: 29258
 SHA256sum: 2f1780b41ab333c5d7afa3b48bc080cb265e44f0ce2c123bab6742cff28bcaba
 
 Package: kismet-capture-sdr-rtladsb
@@ -150,6 +178,8 @@ Architecture: mipsel_24kc
 Installed-Size: 36040
 Description:  Helper binary to capture ADSB packets from a rtlsdr.
  Enables local and remote ADSB capture with Kismet
+Filename: kismet-capture-sdr-rtladsb_2020-12-R3-1_mipsel_24kc.ipk
+Size: 36943
 SHA256sum: 9fe4cf46a6119802be0299c1847a1955fd29ceb723ef634a8722d46945442f2c
 
 Package: kismet-capture-sdr-rtlamr
@@ -160,6 +190,8 @@ Architecture: mipsel_24kc
 Installed-Size: 32927
 Description:  Helper binary to capture AMR power and water meter packets 
  from a rtlsdr. Enables local and remote AMR capture with Kismet
+Filename: kismet-capture-sdr-rtlamr_2020-12-R3-1_mipsel_24kc.ipk
+Size: 33837
 SHA256sum: 8a4cdb00a41009a09a7f088eaaec8ca5061c0da181073dede2eba17b3ba962d6
 
 Package: kismet-capture-ti-cc2531
@@ -170,6 +202,8 @@ Architecture: mipsel_24kc
 Installed-Size: 33881
 Description:  Helper binary to capture 802.15.4 packets from a TI CC2531 adapter.
  Enables local and remote 802.15.4 capture with Kismet
+Filename: kismet-capture-ti-cc2531_2020-12-R3-1_mipsel_24kc.ipk
+Size: 34647
 SHA256sum: 6733db27ea275330c4488046d2ab2f347847c1d445974f52f9ccd0c573451cf8
 
 Package: kismet-capture-ti-cc2540
@@ -180,6 +214,8 @@ Architecture: mipsel_24kc
 Installed-Size: 33874
 Description:  Helper binary to capture BTLE packets from a TI CC2540 adapter.
  Enables local and remote BTLE capture with Kismet
+Filename: kismet-capture-ti-cc2540_2020-12-R3-1_mipsel_24kc.ipk
+Size: 34634
 SHA256sum: a44cefdeb6e784fbdec42cf5ad465eebdf89d1e2b2fc79b85b28429c9e8a183f
 
 Package: kismet
@@ -189,6 +225,8 @@ Section: net
 Architecture: mipsel_24kc
 Installed-Size: 3552456
 Description:  Modern Kismet wireless capture and IDS, with the web-ui based Kismet
+Filename: kismet_2020-12-R3-1_mipsel_24kc.ipk
+Size: 3546931
 SHA256sum: 1b06a22faaeb4b5071d28125fd055ec06bf3de17e127acda2420ed8f414369fa
 
 Package: kmod-rtl88x2bu
@@ -199,6 +237,8 @@ Section: kernel
 Architecture: mipsel_24kc
 Installed-Size: 1187626
 Description:  Realtek 8812BU/8822BU support
+Filename: kmod-rtl88x2bu_4.14.248+2021-01-21-48e7c19c-1_mipsel_24kc.ipk
+Size: 1099759
 SHA256sum: fe2327fde5bacc31fa74dd38db2db14a819f060914d129946492fab5ae6ddf02
 
 Package: libwifi
@@ -210,6 +250,8 @@ Architecture: mipsel_24kc
 Installed-Size: 35214
 Description:  libwifi is a C library with a permissive license for
  generating and parsing a wide variety of 802.11 wireless frames
+Filename: libwifi_0.0.1-1_mipsel_24kc.ipk
+Size: 36056
 SHA256sum: 6c086141824bc0766518757896f15a57277e0f03398be8f2ffee0d5469a98358
 
 Package: mdk3
@@ -219,6 +261,8 @@ Section: net
 Architecture: mipsel_24kc
 Installed-Size: 58945
 Description:  Tool to exploit wireless vulnerabilities
+Filename: mdk3_8.1-1_mipsel_24kc.ipk
+Size: 59673
 SHA256sum: 1f03f1234baea706617a0b95b0c6fe23c1f025a0dfa88071f2c09e7c6782c879
 
 Package: mdk4
@@ -229,6 +273,8 @@ Section: net
 Architecture: mipsel_24kc
 Installed-Size: 64957
 Description:  Tool to exploit wireless vulnerabilities.
+Filename: mdk4_4.2-1_mipsel_24kc.ipk
+Size: 65720
 SHA256sum: f20bae8cf6b90996b1d55c78dedff07c7371adb7fbf1ac363967d19744f1f822
 
 Package: nano-custom
@@ -239,6 +285,8 @@ Section: utils
 Architecture: mipsel_24kc
 Installed-Size: 121615
 Description:  Custom version of Nano
+Filename: nano-custom_6.0-2_mipsel_24kc.ipk
+Size: 122406
 SHA256sum: a8d2a10734fd298f12292303fe88fec442654005b8266e9e95bd41881b83a4c2
 
 Package: ngrep
@@ -253,6 +301,8 @@ Description:  ngrep a pcap-aware tool that will allow you to specify extended
  FDDI, Token Ring and null interfaces, and understands BPF filter
  logic in the same fashion as more common packet sniffing tools,
  like tcpdump and snoop.
+Filename: ngrep_1.47-1_mipsel_24kc.ipk
+Size: 8813
 SHA256sum: cc1b056f5a338ea646601a6281dc47a6a67d0cb722d087049c2334eeac7f5c76
 
 Package: openblas
@@ -264,6 +314,8 @@ Architecture: mipsel_24kc
 Installed-Size: 428390
 Description:  OpenBLAS is an optimized BLAS (Basic Linear Algebra Subprograms) library
  based on GotoBLAS2 1.13 BSD version.
+Filename: openblas_0.3.18_mipsel_24kc.ipk
+Size: 426813
 SHA256sum: a635d8094b7b60e62b4e125dda0e33ee2a3cfef3bbf4697cb13e8f5641a1ff9d
 
 Package: pixelserv-tls
@@ -282,6 +334,8 @@ Description:  A tiny bespoke HTTP/1.1 webserver with HTTPS and SNI support.
  pixelserv-tls can log access and HTTP/1.1 POST contents to syslog.
  So it is also a useful tool to inspect and expose 'wrongly blocked' domains
  as well as 'rogue' domains invading user privacy.
+Filename: pixelserv-tls_2.4-1_mipsel_24kc.ipk
+Size: 25821
 SHA256sum: 3548d683628bb07f321093b16e70d88b31f559a136f35d01b27abe2094165dcd
 
 Package: pixiewps-custom
@@ -295,6 +349,8 @@ Description:  Pixiewps is a tool written in C used to bruteforce offline the WPS
  exploiting the low or non-existing entropy of some Access Points, the so-called
  "pixie-dust attack" discovered by Dominique Bongard in summer 2014.  It is
  meant for educational purposes only.
+Filename: pixiewps-custom_1.4.2-3_mipsel_24kc.ipk
+Size: 31628
 SHA256sum: 4b996655b7beab2eeea218b69808eaf719153d88381d566e1b99ef9680498549
 
 Package: python3-cython
@@ -304,6 +360,8 @@ Section: lang
 Architecture: mipsel_24kc
 Installed-Size: 1650020
 Description:  C language extension library for Python
+Filename: python3-cython_0.29.21-1_mipsel_24kc.ipk
+Size: 1649030
 SHA256sum: 4d7a25bad687e7568b6307dd24b0401d37b947afe1d95bec215c60f63637cf88
 
 Package: python3-numpy
@@ -313,6 +371,8 @@ Section: lang
 Architecture: mipsel_24kc
 Installed-Size: 6177725
 Description:  Numpy math library for Python3
+Filename: python3-numpy_1.19.1-1_mipsel_24kc.ipk
+Size: 6167870
 SHA256sum: 53903b0b929526baad2d4d70b480ab9476c3d902b06ae862d7fa5b91f82cf821
 
 Package: python3-protobuf
@@ -322,6 +382,8 @@ Section: lang
 Architecture: mipsel_24kc
 Installed-Size: 198586
 Description:  The official implementation of Google Protobufs in Python3
+Filename: python3-protobuf_3.13.0-1_mipsel_24kc.ipk
+Size: 199270
 SHA256sum: 7c09ee19b70e9fae307aeffaa34f9b622e9b63e65aa16dec136897ef2824c4f2
 
 Package: python3-websockets
@@ -331,6 +393,8 @@ Section: lang
 Architecture: mipsel_24kc
 Installed-Size: 66251
 Description:  Websockets implementation for python3
+Filename: python3-websockets_8.1-1_mipsel_24kc.ipk
+Size: 67112
 SHA256sum: 2d678c8517cd49cd1bf190568e0d5a7e1d89e8bcc40b73bcca9b1dae929eb1a1
 
 Package: reaver-custom
@@ -348,6 +412,8 @@ Description:  Reaver has been designed to be a robust and practical attack again
  This is reaver-wps-fork-t6x, a community forked version, which has included
  various bug fixes and additional attack method (the offline Pixie Dust
  attack).
+Filename: reaver-custom_1.6.6-7_mipsel_24kc.ipk
+Size: 215446
 SHA256sum: 1d53c2aba91ad59badf0ccf00e29acb7f65537c9d658e87302d05d7dfc67acfa
 
 Package: reaver-macchanger
@@ -359,6 +425,8 @@ SourceDateEpoch: 1610581240
 Architecture: mipsel_24kc
 Installed-Size: 283751
 Description:  This is a fork of reaver-wps-fork-t6x with an added MAC Changer function.
+Filename: reaver-macchanger_1.6.6-2_mipsel_24kc.ipk
+Size: 214786
 SHA256sum: f07bb724bb3f4acd356a7e6a64ddf53bbe4278dde08d41c30db628b236a2567b
 
 Package: sslsplit
@@ -369,6 +437,8 @@ Section: net
 Architecture: mipsel_24kc
 Installed-Size: 59942
 Description:  Transparent SSL/TLS interception
+Filename: sslsplit_0.5.5-tls13-1_mipsel_24kc.ipk
+Size: 60517
 SHA256sum: 78b1d08508fdb1da0ab0be89833089f7cbeb0f1e5e0fee0dbfe2db62568a25ba
 
 Package: sslstrip-hsts
@@ -378,4 +448,6 @@ Section: net
 Architecture: mipsel_24kc
 Installed-Size: 13604
 Description:  SSLstrip that includes the new feature to avoid 'HTTP Strict Transport Security' (HSTS.
+Filename: sslstrip-hsts_1.0-3_mipsel_24kc.ipk
+Size: 14366
 SHA256sum: da72e6b3c0f39db2d67dae0ca30d075814f4bb042bc9e6eef133758d4c1c0da8

BIN=BIN
packages/mipsel_24kc/Packages.gz


+ 6 - 2
packages/packages-to-index.php

@@ -32,7 +32,7 @@ function delTree($dir) {
     return rmdir($dir);
 }
 
-function cleanManifiest($string, $path) {
+function cleanManifiest($string, $folder, $filename) {
     $blacklist = [
         'Source',
         'SourceName',
@@ -48,7 +48,11 @@ function cleanManifiest($string, $path) {
         }
     }
 
+    $path = "{$folder}/{$filename}";
+    $size = filesize($path);
     $hash = hash_file('sha256', $path);
+    $manifiest[] = "Filename: {$filename}";
+    $manifiest[] = "Size: {$size}";
     $manifiest[] = "SHA256sum: {$hash}";
     $manifiest[] = '';
 
@@ -94,7 +98,7 @@ foreach ($files as $item) {
         continue;
     }
 
-    $packagesIndex[] = cleanManifiest(file_get_contents('unpack/control'), "{$folder}/{$item}");
+    $packagesIndex[] = cleanManifiest(file_get_contents('unpack/control'), $folder, $item);
 }
 
 @delTree('unpack');