Packages 28 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776
  1. Package: aircrack-ng-custom
  2. Version: 1.6-5
  3. Depends: libc, libhwloc, libpcap1, libpcre, libpthread, uclibcxx, libopenssl1.1, libsqlite3-0, libnl-core200, libnl-genl200, zlib, libbsd0
  4. License: GPL-2.0-or-later
  5. Section: net
  6. Architecture: mips_24kc
  7. Installed-Size: 470369
  8. Description: WLAN tools for breaking 802.11 WEP/WPA keys
  9. Filename: aircrack-ng-custom_1.6-5_mips_24kc.ipk
  10. Size: 469196
  11. SHA256sum: 7ba877765f26aae933a8128726c6ae04791a2e14ba6117195a361fcd3ae1ec9f
  12. Package: arpspoof
  13. Version: 2.4b1-2
  14. Depends: libc, libpcap1, libnids, libnet0, libopenssl1.1, libgdbm, libtirpc
  15. Section: net
  16. Architecture: mips_24kc
  17. Installed-Size: 2758
  18. Description: Arpspoof package.
  19. Filename: arpspoof_2.4b1-2_mips_24kc.ipk
  20. Size: 3449
  21. SHA256sum: 2ace7847c0c0e8106c1258479445dd1af120558fe0e1c0c05c74359c694dd903
  22. Package: asleap
  23. Version: 2.2-4
  24. Depends: libc, libpthread, libopenssl1.1, libpcap1
  25. License: GPL-2.0
  26. Section: base
  27. Architecture: mips_24kc
  28. Installed-Size: 152117
  29. Description: A generic MS-CHAPv2 cracking tool.
  30. Can be applied anytime you have a MS-CHAPv2 packet capture available.
  31. Filename: asleap_2.2-4_mips_24kc.ipk
  32. Size: 152884
  33. SHA256sum: e812beea1638a1bb15d1b4a93fa359f4e5134d16afddedd5c7741aa42973d4d6
  34. Package: backdoorfactory
  35. Version: 0.2-1
  36. Depends: libc, bettercap
  37. License: GPL-3.0
  38. Section: net
  39. Architecture: mips_24kc
  40. Installed-Size: 1473709
  41. Description: backdoorfactory is an extension to bettercap that allows the insertion of shellcode into intercepted file downloads.
  42. It lets you man-in-the-middle web file downloads and inject them with platform-appropriate shellcode. It works on downloaded archives as well.
  43. Features
  44. * Works on PE, Mach-O, and ELF format binaries using the Binject Debug library
  45. * Integrates with bettercap's DNS and ARP based man-in-the-middling capabilites
  46. * Unpacks and repacks Zip, Tar, and Tar.gz archives, injecting any binaries inside
  47. * Supports configurable methods of shellcode injection via the Binjection library
  48. * Shellcode repository allows different shellcodes per architecture and per binary format
  49. Filename: backdoorfactory_0.2-1_mips_24kc.ipk
  50. Size: 1471006
  51. SHA256sum: 43567b8a285e04b5ae5228160db31c31d0071c7aadf78df68c74e51121f4fd47
  52. Package: bettercap
  53. Version: 2.32.0-1
  54. Depends: libc, libpcap1, libusb-1.0-0, libnetfilter-queue1
  55. License: GPL-3.0
  56. Section: net
  57. Architecture: mips_24kc
  58. Installed-Size: 7152204
  59. Description: Bettercap is a powerful, easily extensible and portable framework written
  60. in Go which aims to offer to security researchers, red teamers and reverse
  61. engineers an easy to use, all-in-one solution with all the features they
  62. might possibly need for performing reconnaissance and attacking WiFi
  63. networks, Bluetooth Low Energy devices, wireless HID devices and Ethernet networks.
  64. Filename: bettercap_2.32.0-1_mips_24kc.ipk
  65. Size: 7101896
  66. SHA256sum: 0ae362ed6f40062ba7361d80e8062766e4216ff2ebfcbcaacd8caf03f4ea6a98
  67. Package: bully
  68. Version: 1.4-1
  69. Depends: libc, libpcap1
  70. License: MIT
  71. Section: net
  72. Architecture: mips_24kc
  73. Installed-Size: 61042
  74. Description: Brute force attack against WPS, that actually works
  75. Filename: bully_1.4-1_mips_24kc.ipk
  76. Size: 61904
  77. SHA256sum: 6fb83efadfa2dd401b330c8950be64e1ce02d03550d1a6a2de282193f0c598c5
  78. Package: dns2proxy
  79. Version: 1.1-1
  80. Depends: libc, python3-light, python3-dns, python3-setuptools, scapy
  81. Section: net
  82. Architecture: mips_24kc
  83. Installed-Size: 10054
  84. Description: This tools offer a different features for post-explotation once you change the DNS server to a Victim
  85. Filename: dns2proxy_1.1-1_mips_24kc.ipk
  86. Size: 10855
  87. SHA256sum: 529266fe5ee4b69f546c61e8aaec883829aa6e9012d84aca6d1ae5e8226b1774
  88. Package: dnsspoof
  89. Version: 2.4b1-2
  90. Depends: libc, libpcap1, libnids, libnet0, libopenssl1.1, libgdbm, libtirpc
  91. Section: net
  92. Architecture: mips_24kc
  93. Installed-Size: 5383
  94. Description: Dnsspoof package.
  95. Filename: dnsspoof_2.4b1-2_mips_24kc.ipk
  96. Size: 6082
  97. SHA256sum: de87d9317c955939479ec455553c8a9a235144141af099d5a05fb648ba62eba8
  98. Package: dsniff
  99. Version: 2.4b1-2
  100. Depends: libc, libpcap1, libnids, libnet0, libopenssl1.1, libgdbm, libtirpc
  101. Section: net
  102. Architecture: mips_24kc
  103. Installed-Size: 57039
  104. Description: A collection of tools for network auditing and penetration testing.
  105. Filename: dsniff_2.4b1-2_mips_24kc.ipk
  106. Size: 57153
  107. SHA256sum: 6f79d3af6d988d481ad3dce8873dda1189768334bd7c839f6905d061923310ec
  108. Package: hcxdumptool-custom
  109. Version: 6.2.7
  110. Depends: libc, libpcap1, libopenssl1.1
  111. License: MIT
  112. Section: net
  113. Architecture: mips_24kc
  114. Installed-Size: 61069
  115. Description: Small tool to capture packets from wlan devices. After capturing, upload
  116. the "uncleaned" cap here (https://wpa-sec.stanev.org/?submit)
  117. to see if your ap or the client is vulnerable by using common wordlists.
  118. Convert the cap to hccapx and/or to WPA-PMKID-PBKDF2 hashline (16800) with hcxpcaptool (hcxtools)
  119. and check if wlan-key or plainmasterkey was transmitted unencrypted.
  120. Filename: hcxdumptool-custom_6.2.7_mips_24kc.ipk
  121. Size: 62018
  122. SHA256sum: 9159205c720f74baafdfca9449b01f6a284d6de10981193457a35b65f16042c0
  123. Package: hcxlabtools
  124. Version: 6.2.7
  125. Depends: libc, libpcap1, libopenssl1.1
  126. License: MIT
  127. Section: net
  128. Architecture: mips_24kc
  129. Installed-Size: 104387
  130. Description: Skeleton to test WiFi adapters and to understand 802.11 protocol.
  131. Filename: hcxlabtools_6.2.7_mips_24kc.ipk
  132. Size: 103343
  133. SHA256sum: 3726a9a05504816d4533145d9a621a8e243d2b5c0b5a3e8339b653e448c5262c
  134. Package: hcxtools-custom
  135. Version: 6.2.7
  136. Depends: libc, libpthread, zlib, libcurl4, libpcap1, libopenssl1.1
  137. License: MIT
  138. Section: net
  139. Architecture: mips_24kc
  140. Installed-Size: 141862
  141. Description: Portable solution for conversion of cap/pcap/pcapng (gz compressed) WiFi dump files to hashcat formats
  142. and to John the Ripper formats. hcx: h = hash, c = convert and calculate candidates, x = different hashtypes
  143. Filename: hcxtools-custom_6.2.7_mips_24kc.ipk
  144. Size: 141198
  145. SHA256sum: bae3d30ae3b3117f2ab57578cb5217af782bc95a1afe82d614d5dcad20a41f9b
  146. Package: hostapd-mana
  147. Version: 2.6.5-27
  148. Depends: libc, libubus20191227, libnl-tiny, libopenssl1.1
  149. License: GPL-2.0
  150. Section: net
  151. Architecture: mips_24kc
  152. Installed-Size: 468565
  153. Description: This package contains hostapd with support for the MANA/KARMA attacks.
  154. Filename: hostapd-mana_2.6.5-27_mips_24kc.ipk
  155. Size: 468102
  156. SHA256sum: 112a00377a8529a87baa8acda4b835f50246eabeea2ac6ae56a02d17e9974729
  157. Package: hostapd-wpe
  158. Version: 1-2
  159. Depends: libc, libubus20191227, libnl-tiny, libopenssl1.1
  160. Section: net
  161. Architecture: mips_24kc
  162. Installed-Size: 385468
  163. Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator with WPE patch support.
  164. Filename: hostapd-wpe_1-2_mips_24kc.ipk
  165. Size: 383249
  166. SHA256sum: 0ed081e632a41619e56f011119e582d2a0ad551e870bd3bb789eec3dadc39269
  167. Package: kismet-capture-linux-bluetooth
  168. Version: 2021-07-24-1
  169. Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libwebsockets-full
  170. Section: net
  171. Architecture: mips_24kc
  172. Installed-Size: 39114
  173. Description: Kismet HCI Bluetooth Support
  174. Filename: kismet-capture-linux-bluetooth_2021-07-24-1_mips_24kc.ipk
  175. Size: 39727
  176. SHA256sum: e9267ff8c063a1f513b6a4657f57e390d86ccd1c8dffb8ea369a1da49cdc7bbf
  177. Package: kismet-capture-linux-wifi
  178. Version: 2021-07-24-1
  179. Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libwebsockets-full
  180. Section: net
  181. Architecture: mips_24kc
  182. Installed-Size: 54140
  183. Description: Helper binary to capture Wi-Fi packets from a monitor mode adapter.
  184. Enables local and remote Wi-Fi capture with Kismet
  185. Filename: kismet-capture-linux-wifi_2021-07-24-1_mips_24kc.ipk
  186. Size: 54648
  187. SHA256sum: 519d1f54716587c659802610a67fc2696aede0628a50e7463d6c1c096cd6ccec
  188. Package: kismet-capture-nrf-51822
  189. Version: 2021-07-24-1
  190. Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libusb-1.0-0, libwebsockets-full
  191. Section: net
  192. Architecture: mips_24kc
  193. Installed-Size: 33566
  194. Description: Helper binary to capture BTLE from a NRF51822 serial adapter.
  195. Enables local and remote BTLE packet capture with Kismet
  196. Filename: kismet-capture-nrf-51822_2021-07-24-1_mips_24kc.ipk
  197. Size: 34238
  198. SHA256sum: 1d3ed270812d166a910c8912574015f8d42e8c29ceecb3639eff750305dcf502
  199. Package: kismet-capture-nrf-52840
  200. Version: 2021-07-24-1
  201. Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libusb-1.0-0, libwebsockets-full
  202. Section: net
  203. Architecture: mips_24kc
  204. Installed-Size: 33616
  205. Description: Helper binary to use an NRF52840 serial adapter as a Bluetooth capture source.
  206. Filename: kismet-capture-nrf-52840_2021-07-24-1_mips_24kc.ipk
  207. Size: 34337
  208. SHA256sum: 85ec07bd9771b64311629fc56646e373dbec148ebfc510c68923b466bc6bf134
  209. Package: kismet-capture-nxp-kw41z
  210. Version: 2021-07-24-1
  211. Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libusb-1.0-0, libwebsockets-full
  212. Section: net
  213. Architecture: mips_24kc
  214. Installed-Size: 35395
  215. Description: Helper binary to capture BTLE from a NXPKW41Z adapter.
  216. Enables local and remote 802.15.4 packet capture with Kismet
  217. Filename: kismet-capture-nxp-kw41z_2021-07-24-1_mips_24kc.ipk
  218. Size: 36104
  219. SHA256sum: 5b984caf9510ad81d322a48273b00074405e70af9234130b5452c493bce5b05d
  220. Package: kismet-capture-rz-killerbee
  221. Version: 2021-07-24-1
  222. Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libusb-1.0-0, libwebsockets-full
  223. Section: net
  224. Architecture: mips_24kc
  225. Installed-Size: 34844
  226. Description: Helper binary to capture Zigbee from a Killerbee adapter.
  227. Enables local and remote 802.15.4 packet capture with Kismet
  228. Filename: kismet-capture-rz-killerbee_2021-07-24-1_mips_24kc.ipk
  229. Size: 35538
  230. SHA256sum: 746d126d1b7477576784cd69c5f8c5c275de366ddd7ead3fe412133c9193b0cc
  231. Package: kismet-capture-sdr-rtl433
  232. Version: 2021-07-24-1
  233. Depends: libc, python3, python3-setuptools, python3-cffi, python3-numpy, python3-protobuf, python3-websockets, librtlsdr, rtl_433
  234. Section: net
  235. Architecture: mips_24kc
  236. Installed-Size: 28246
  237. Description: Helper binary to capture sensor and thermometer data using
  238. rtl433 and a rtlsdr. Enables local and remote rtl433 capture with Kismet
  239. Filename: kismet-capture-sdr-rtl433_2021-07-24-1_mips_24kc.ipk
  240. Size: 29098
  241. SHA256sum: 5fdddd46b425682244e04e5786f00d89fb479cfd3b9aa539b3de3a4dbdd77ecc
  242. Package: kismet-capture-sdr-rtladsb
  243. Version: 2021-07-24-1
  244. Depends: libc, python3, python3-setuptools, python3-cffi, python3-numpy, python3-protobuf, python3-websockets, librtlsdr
  245. Section: net
  246. Architecture: mips_24kc
  247. Installed-Size: 35950
  248. Description: Helper binary to capture ADSB packets from a rtlsdr.
  249. Enables local and remote ADSB capture with Kismet
  250. Filename: kismet-capture-sdr-rtladsb_2021-07-24-1_mips_24kc.ipk
  251. Size: 36810
  252. SHA256sum: cf931072b6ab2ae53d972beddcac663d7259dac9be912062c8ffc47937f75051
  253. Package: kismet-capture-sdr-rtlamr
  254. Version: 2021-07-24-1
  255. Depends: libc, python3, python3-setuptools, python3-cffi, python3-numpy, python3-protobuf, python3-websockets, librtlsdr
  256. Section: net
  257. Architecture: mips_24kc
  258. Installed-Size: 32831
  259. Description: Helper binary to capture AMR power and water meter packets
  260. from a rtlsdr. Enables local and remote AMR capture with Kismet
  261. Filename: kismet-capture-sdr-rtlamr_2021-07-24-1_mips_24kc.ipk
  262. Size: 33707
  263. SHA256sum: 807f6d610ead1fe7d012c6ece967c05a2946c52134745ec0cf513a165bf4f270
  264. Package: kismet-capture-ti-cc2531
  265. Version: 2021-07-24-1
  266. Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libusb-1.0-0, libwebsockets-full
  267. Section: net
  268. Architecture: mips_24kc
  269. Installed-Size: 35449
  270. Description: Helper binary to capture 802.15.4 packets from a TI CC2531 adapter.
  271. Enables local and remote 802.15.4 capture with Kismet
  272. Filename: kismet-capture-ti-cc2531_2021-07-24-1_mips_24kc.ipk
  273. Size: 36130
  274. SHA256sum: 30d7b83e90bd1e5a8d3bfbefbcc202ef9322f6f7069202c0d72e0210c50644b1
  275. Package: kismet-capture-ti-cc2540
  276. Version: 2021-07-24-1
  277. Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libusb-1.0-0, libwebsockets-full
  278. Section: net
  279. Architecture: mips_24kc
  280. Installed-Size: 35440
  281. Description: Helper binary to capture BTLE packets from a TI CC2540 adapter.
  282. Enables local and remote BTLE capture with Kismet
  283. Filename: kismet-capture-ti-cc2540_2021-07-24-1_mips_24kc.ipk
  284. Size: 36105
  285. SHA256sum: 04d8e3412242d15c578aa397a6e01cf384cec5287f604e1044d1b005be7a70c2
  286. Package: kismet-custom
  287. Version: 15102020-1
  288. Depends: libc, libpthread, libpcap1, libpcre, libmicrohttpd, libnl200, libcap, libstdcpp6, libncurses6, libsqlite3-0, zlib, protobuf-lite, libprotobuf-c, libdw1
  289. Section: net
  290. Architecture: mips_24kc
  291. Installed-Size: 3597778
  292. Description: Kismet wireless capture and IDS
  293. Latest web UI based Kismet
  294. Linux Wi-Fi and Bluetooth capture tools
  295. Filename: kismet-custom_15102020-1_mips_24kc.ipk
  296. Size: 3592751
  297. SHA256sum: 45ff250f8011424632a4efcc5d24ad20304202da76aa54cb7e9277a44e9e1c9f
  298. Package: kismet-custom
  299. Version: 2021-07-24-1
  300. Depends: libc, libpthread, libpcap1, libpcre, libstdcpp6, libncurses6, libsqlite3-0, zlib, protobuf-lite, libprotobuf-c, libsensors5
  301. Section: net
  302. Architecture: mips_24kc
  303. Installed-Size: 3644832
  304. Description: Modern Kismet wireless capture and IDS, with the web-ui based Kismet
  305. Filename: kismet-custom_2021-07-24-1_mips_24kc.ipk
  306. Size: 3637739
  307. SHA256sum: 937096542964d76d5cd265905f801b4791749f64190dd7e4c27a7e0be9b347b2
  308. Package: kismet-hak5
  309. Version: 2020-03-R1-1
  310. Depends: libc, libpthread, libpcap1, libpcre, libmicrohttpd, libnl200, libcap, libstdcpp6, libncurses6, libsqlite3-0, zlib, protobuf-lite, libprotobuf-c, libdw1
  311. Section: net
  312. Architecture: mips_24kc
  313. Installed-Size: 2972573
  314. Description: Kismet wireless capture and IDS
  315. Latest web UI based Kismet
  316. Linux Wi-Fi and Bluetooth capture tools
  317. Filename: kismet-hak5_2020-03-R1-1_mips_24kc.ipk
  318. Size: 2967648
  319. SHA256sum: 23fe94ae849b62da0a61bfed5e65489a73d1bb3f656c1c7e5d1eb6fab65629a1
  320. Package: kismet-icao-database
  321. Version: 2021-07-24-1
  322. Depends: libc, kismet-custom
  323. Section: net
  324. Architecture: mips_24kc
  325. Installed-Size: 6385210
  326. Description: Kismet ICAO airplane database
  327. Compressed database of ICAO airplane registrations. Without this
  328. database, Kismet will not be able to resolve flight info for
  329. airlines detected via ADSB.
  330. Filename: kismet-icao-database_2021-07-24-1_mips_24kc.ipk
  331. Size: 6387044
  332. SHA256sum: b2d825661996728c5cb2c8886bbf2698b56b463729f837e6b60bf5178dc4ab76
  333. Package: kismet-manuf-database
  334. Version: 2021-07-24-1
  335. Depends: libc, kismet-custom
  336. Section: net
  337. Architecture: mips_24kc
  338. Installed-Size: 327715
  339. Description: Kismet IEEE manufacturer database
  340. Compressed database of manufacturer names for Kismet; without this
  341. database, Kismet will not be able to resolve manufacturers for
  342. Wi-Fi devices.
  343. Filename: kismet-manuf-database_2021-07-24-1_mips_24kc.ipk
  344. Size: 328649
  345. SHA256sum: 1aa6507d663473c5e59209b3691d003bcb01051b37256f39cd42c10a2d6c4fed
  346. Package: kismet-remotecap-hak5
  347. Version: 2020-03-R1-1
  348. Depends: libc, libpthread, libpcap1, libpcre, libmicrohttpd, libnl200, libcap, libstdcpp6, libncurses6, libsqlite3-0, zlib, protobuf-lite, libprotobuf-c, libdw1
  349. Section: net
  350. Architecture: mips_24kc
  351. Installed-Size: 131900
  352. Description: Kismet Wireless Remote Capture Tools.
  353. Filename: kismet-remotecap-hak5_2020-03-R1-1_mips_24kc.ipk
  354. Size: 129828
  355. SHA256sum: 3d9037098a5b08c576a1f64db9f7764ce9cd98257f947e719e457ae1d9cd8801
  356. Package: kismet-tools
  357. Version: 2021-07-24-1
  358. Depends: libc, libpthread, libpcap1, libpcre, libmicrohttpd, libnl200, libcap, libstdcpp6, libncurses6, libsqlite3-0, zlib, protobuf-lite, libprotobuf-c, kismet-custom
  359. Section: net
  360. Architecture: mips_24kc
  361. Installed-Size: 1012979
  362. Description: Kismet server and log manipulation tools for monitoring for announcing
  363. servers and converting kismetdb logs to wigle, csv, json, pcap, etc.
  364. Filename: kismet-tools_2021-07-24-1_mips_24kc.ipk
  365. Size: 1013081
  366. SHA256sum: 0ebb6013d582e3bae76be4fea0db762f51f8130f74269aa9fa1c7b16a9479ac3
  367. Package: kmod-rtc-ds1307
  368. Version: 4.14.171-1
  369. Depends: kernel (=4.14.171-1-1979aa31de29cd679eb6ebdf7c0b7205), kmod-i2c-core, kmod-regmap-i2c, kmod-hwmon-core
  370. License: GPL-2.0
  371. Section: kernel
  372. Architecture: mips_24kc
  373. Installed-Size: 6048
  374. Description: Kernel module for Dallas/Maxim DS1307/DS1337/DS1338/DS1340/DS1388/DS3231,
  375. Epson RX-8025 and various other compatible RTC chips connected via I2C.
  376. Filename: kmod-rtc-ds1307_4.14.171-1_mips_24kc.ipk
  377. Size: 6875
  378. SHA256sum: d382abb05b5c4370a3fafc61aded73fda597949e6939f5c1d3bd010ddbd0211d
  379. Package: kmod-rtc-ds1374
  380. Version: 4.14.171-1
  381. Depends: kernel (=4.14.171-1-1979aa31de29cd679eb6ebdf7c0b7205), kmod-i2c-core
  382. License: GPL-2.0
  383. Section: kernel
  384. Architecture: mips_24kc
  385. Installed-Size: 2649
  386. Description: Kernel module for Dallas/Maxim DS1374.
  387. Filename: kmod-rtc-ds1374_4.14.171-1_mips_24kc.ipk
  388. Size: 3380
  389. SHA256sum: 6708faaf7f83f267ce899460cbba164223691d4480b53dfe796156343009a8ca
  390. Package: kmod-rtc-ds1672
  391. Version: 4.14.171-1
  392. Depends: kernel (=4.14.171-1-1979aa31de29cd679eb6ebdf7c0b7205), kmod-i2c-core
  393. License: GPL-2.0
  394. Section: kernel
  395. Architecture: mips_24kc
  396. Installed-Size: 1813
  397. Description: Kernel module for Dallas/Maxim DS1672 RTC.
  398. Filename: kmod-rtc-ds1672_4.14.171-1_mips_24kc.ipk
  399. Size: 2590
  400. SHA256sum: c0cf00e828637642a6fe577279b6264ce241fe2ad77fe921e43ed7a6bc1267c7
  401. Package: kmod-rtc-em3027
  402. Version: 4.14.171-1
  403. Depends: kernel (=4.14.171-1-1979aa31de29cd679eb6ebdf7c0b7205), kmod-i2c-core
  404. License: GPL-2.0
  405. Section: kernel
  406. Architecture: mips_24kc
  407. Installed-Size: 1571
  408. Description: Kernel module for Microelectronic EM3027 RTC.
  409. Filename: kmod-rtc-em3027_4.14.171-1_mips_24kc.ipk
  410. Size: 2340
  411. SHA256sum: 5f3c297dd4dda6ac2ded00335a0900e1fad1c3405f68d267a4ef7a6380d0f0b6
  412. Package: kmod-rtc-isl1208
  413. Version: 4.14.171-1
  414. Depends: kernel (=4.14.171-1-1979aa31de29cd679eb6ebdf7c0b7205), kmod-i2c-core
  415. License: GPL-2.0
  416. Section: kernel
  417. Architecture: mips_24kc
  418. Installed-Size: 4866
  419. Description: Kernel module for Intersil ISL1208 RTC.
  420. Filename: kmod-rtc-isl1208_4.14.171-1_mips_24kc.ipk
  421. Size: 5608
  422. SHA256sum: e0d11aea9da6b2d18c813cbe0fad0a03efad6b58dde93ee7bd72816e7c0c04ef
  423. Package: kmod-rtc-pt7c4338
  424. Version: 4.14.171-1
  425. Depends: kernel (=4.14.171-1-1979aa31de29cd679eb6ebdf7c0b7205), kmod-i2c-core
  426. License: GPL-2.0
  427. Section: kernel
  428. Architecture: mips_24kc
  429. Installed-Size: 105
  430. Description: Kernel module for Pericom PT7C4338 i2c RTC chip
  431. Filename: kmod-rtc-pt7c4338_4.14.171-1_mips_24kc.ipk
  432. Size: 844
  433. SHA256sum: d7a1716c8ab4a8992eccb9be7cd6a62aa370f50f46ba6b482829c0e00968bf71
  434. Package: kmod-rtc-rs5c372a
  435. Version: 4.14.171-1
  436. Depends: kernel (=4.14.171-1-1979aa31de29cd679eb6ebdf7c0b7205), kmod-i2c-core
  437. License: GPL-2.0
  438. Section: kernel
  439. Architecture: mips_24kc
  440. Installed-Size: 3560
  441. Description: Kernel module for Ricoh R2025S/D, RS5C372A/B, RV5C386, RV5C387A RTC on chip module
  442. Filename: kmod-rtc-rs5c372a_4.14.171-1_mips_24kc.ipk
  443. Size: 4325
  444. SHA256sum: c4e977a10c05599625269d1b9d81ff502b512e0415b864286c0ac03661bddd7b
  445. Package: kmod-rtl88x2bu
  446. Version: 4.14.254+2021-01-21-48e7c19c-1
  447. Depends: kernel (=4.14.254-1-eaba7d49a4578c8b240c08c0d433b00e), kmod-cfg80211, kmod-usb-core
  448. License: GPLv2
  449. Section: kernel
  450. Architecture: mips_24kc
  451. Installed-Size: 1284909
  452. Description: Realtek 8812BU/8822BU support
  453. Filename: kmod-rtl88x2bu_4.14.254+2021-01-21-48e7c19c-1_mips_24kc.ipk
  454. Size: 1152010
  455. SHA256sum: b0f5deea1f77fa677bbfb1b61ef58ea2ce8dd4fa0acb06cbf56cf691ef610303
  456. Package: libgeoip
  457. Version: 1.6.12-1
  458. Depends: libc
  459. Section: libs
  460. Architecture: mips_24kc
  461. Installed-Size: 79337
  462. Description: GeoIP is a C library that enables the user to find geographical and network
  463. information of an IP address
  464. Filename: libgeoip_1.6.12-1_mips_24kc.ipk
  465. Size: 78701
  466. SHA256sum: d708c82926ea958852bdeb904b326868671060ed30255ab9199c7e9064a69f43
  467. Package: libnet0
  468. Version: 1.0.2a-9
  469. Depends: libc, libpcap1
  470. Section: libs
  471. Architecture: mips_24kc
  472. Installed-Size: 9844
  473. Description: Low-level packet creation library (v1.0.x)
  474. Filename: libnet0_1.0.2a-9_mips_24kc.ipk
  475. Size: 10562
  476. SHA256sum: 9d050bc34fc49303c94dddf1f473a6aa439a425e4d5d9acd6ea97fbdb63f0153
  477. Package: libnids
  478. Version: 1.18-1
  479. Depends: libc, libnet0
  480. Section: libs
  481. Architecture: mips_24kc
  482. Installed-Size: 12693
  483. Description: An implementation of an E-component of Network Intrusion Detection
  484. System.
  485. Filename: libnids_1.18-1_mips_24kc.ipk
  486. Size: 13388
  487. SHA256sum: 136b28f8a6a0c99f579e9b1d0dab069000ee404bdcc832574a83180ba6973e92
  488. Package: libwifi
  489. Version: 0.0.1-1
  490. Depends: libc
  491. License: Apache-2.0
  492. Section: net
  493. Architecture: mips_24kc
  494. Installed-Size: 35382
  495. Description: libwifi is a C library with a permissive license for
  496. generating and parsing a wide variety of 802.11 wireless frames
  497. Filename: libwifi_0.0.1-1_mips_24kc.ipk
  498. Size: 36178
  499. SHA256sum: 400952669936d393474af26de0421ffde673aa78fedb28e257ead93267b53cc4
  500. Package: mdk3
  501. Version: 8.1-1
  502. Depends: libc, libpthread, libnl200, libpcap1
  503. Section: net
  504. Architecture: mips_24kc
  505. Installed-Size: 59099
  506. Description: Tool to exploit wireless vulnerabilities
  507. Filename: mdk3_8.1-1_mips_24kc.ipk
  508. Size: 59733
  509. SHA256sum: 62ff824528c9563d67c0bbfd17697fe8498b1254dc8dcd1f55edeb92061fa6f2
  510. Package: mdk4
  511. Version: 4.2-1
  512. Depends: libc, libpthread, libpcap1, libpcre, libnl200, libnl-genl200
  513. License: GPL-3.0
  514. Section: net
  515. Architecture: mips_24kc
  516. Installed-Size: 65110
  517. Description: Tool to exploit wireless vulnerabilities.
  518. Filename: mdk4_4.2-1_mips_24kc.ipk
  519. Size: 65647
  520. SHA256sum: 07a4229f8e26344bd2495ff0e15b5bfd340c76480b82a9590594aac504362655
  521. Package: ngrep
  522. Version: 1.47-1
  523. Depends: libc, libpcap1, libpcre
  524. Section: net
  525. Architecture: mips_24kc
  526. Installed-Size: 7937
  527. Description: ngrep a pcap-aware tool that will allow you to specify extended
  528. regular expressions to match against data payloads of packets. It
  529. currently recognizes TCP, UDP, and ICMP across Ethernet, PPP, SLIP,
  530. FDDI, Token Ring and null interfaces, and understands BPF filter
  531. logic in the same fashion as more common packet sniffing tools,
  532. like tcpdump and snoop.
  533. Filename: ngrep_1.47-1_mips_24kc.ipk
  534. Size: 8860
  535. SHA256sum: db80ee2ce6744c9ef8cf3284cf49e925297507335fd053c9de49fc9767b829cb
  536. Package: p0f
  537. Version: 3.09b
  538. Depends: libc, libpcap1, libpthread
  539. Section: net
  540. Architecture: mips_24kc
  541. Installed-Size: 60476
  542. Description: p0f is a passive TCP/IP stack fingerprinting tool. p0f can attempt to identify the system running on
  543. machines that send network traffic to the box it is running on, or to a machine that shares a medium with
  544. the machine it is running on. p0f can also assist in analysing other aspects of the remote system.
  545. Filename: p0f_3.09b_mips_24kc.ipk
  546. Size: 61387
  547. SHA256sum: 6f90b21dd44a0021f29e31ab80d11fe820c219e1135619594b6ccd08e2bd9f9f
  548. Package: pixiewps-custom
  549. Version: 1.4.2-3
  550. Depends: libc, libpthread, libopenssl1.1
  551. License: GPL-3.0
  552. Section: net
  553. Architecture: mips_24kc
  554. Installed-Size: 30681
  555. Description: Pixiewps is a tool written in C used to bruteforce offline the WPS PIN
  556. exploiting the low or non-existing entropy of some Access Points, the so-called
  557. "pixie-dust attack" discovered by Dominique Bongard in summer 2014. It is
  558. meant for educational purposes only.
  559. Filename: pixiewps-custom_1.4.2-3_mips_24kc.ipk
  560. Size: 30850
  561. SHA256sum: f38020f5faea7deec44f4775d4d49dc3dd9555d7cc697df9b7aa96fa86d7bd47
  562. Package: python3-cython
  563. Version: 0.29.21-1
  564. Depends: libc, python3-light, python3-setuptools
  565. Section: lang
  566. Architecture: mips_24kc
  567. Installed-Size: 1638956
  568. Description: C language extension library for Python
  569. Filename: python3-cython_0.29.21-1_mips_24kc.ipk
  570. Size: 1634465
  571. SHA256sum: 6852524f0bbb438adc9e436bac4edd7c367c56b24f928bd332605cf65f052452
  572. Package: python3-numpy
  573. Version: 1.19.1-1
  574. Depends: libc, python3-light, python3-setuptools, python3-cython
  575. Section: lang
  576. Architecture: mips_24kc
  577. Installed-Size: 6127662
  578. Description: Numpy math library for Python3
  579. Filename: python3-numpy_1.19.1-1_mips_24kc.ipk
  580. Size: 6111747
  581. SHA256sum: 5a04b30074966f816fc28cf2fcb3da2c381b919e93f86e3ef6b8b01211829621
  582. Package: python3-protobuf
  583. Version: 3.13.0-1
  584. Depends: libc, python3-light, python3-setuptools, python3-six
  585. Section: lang
  586. Architecture: mips_24kc
  587. Installed-Size: 198539
  588. Description: The official implementation of Google Protobufs in Python3
  589. Filename: python3-protobuf_3.13.0-1_mips_24kc.ipk
  590. Size: 199054
  591. SHA256sum: 496e0a8165585d94ce6ec46211dc25499a746dd02407db544c898621164b3ec5
  592. Package: python3-websockets
  593. Version: 8.1-1
  594. Depends: libc, python3-light, python3-setuptools
  595. Section: lang
  596. Architecture: mips_24kc
  597. Installed-Size: 65641
  598. Description: Websockets implementation for python3
  599. Filename: python3-websockets_8.1-1_mips_24kc.ipk
  600. Size: 66422
  601. SHA256sum: f4696494a94b1210ce6845bd11b3e753808c97d8a17de42fbfad54290002e43e
  602. Package: reaver-custom
  603. Version: 1.6.6-5
  604. Depends: libc, libpcap1, libpthread
  605. License: GPL-2.0
  606. Section: net
  607. Architecture: mips_24kc
  608. Installed-Size: 305116
  609. Description: Reaver has been designed to be a robust and practical attack against Wi-Fi
  610. Protected Setup (WPS) registrar PINs in order to recover WPA/WPA2
  611. passphrases. It has been tested against a wide variety of access points and
  612. WPS implementations.
  613. This is reaver-wps-fork-t6x, a community forked version, which has included
  614. various bug fixes and additional attack method (the offline Pixie Dust
  615. attack).
  616. Filename: reaver-custom_1.6.6-5_mips_24kc.ipk
  617. Size: 221525
  618. SHA256sum: 79a68a4c96c6cb7da6afb272fc903e6e1b4942ec0625be0dd790639fe6a6f303
  619. Package: reaver-macchanger
  620. Version: 1.6.6-2
  621. Depends: libc, libpcap1, libpthread
  622. License: GPL-2.0
  623. Section: net
  624. SourceDateEpoch: 1610581240
  625. Architecture: mips_24kc
  626. Installed-Size: 305068
  627. Description: This is a fork of reaver-wps-fork-t6x with an added MAC Changer function.
  628. Filename: reaver-macchanger_1.6.6-2_mips_24kc.ipk
  629. Size: 221265
  630. SHA256sum: 385c1277dece9754c0e0e7038621aa65775e2508e1cd31fa53c4df4566660d58
  631. Package: reghack
  632. Version: 1.0-4
  633. Depends: libc
  634. Section: net
  635. Architecture: mips_24kc
  636. Installed-Size: 2942
  637. Description: Reghack modifies the regulatory domain rules
  638. within the driver binaries with less restrictive ones.
  639. The current version also lifts the 5GHz radar channel restrictions in ath9k.
  640. Filename: reghack_1.0-4_mips_24kc.ipk
  641. Size: 3852
  642. SHA256sum: c033a10e29ee4a32b3053d5d874852c18bb0204ff7556c91eadc9f9b85bb1e29
  643. Package: sslsplit
  644. Version: 0.5.5-3
  645. Depends: libc, libevent2-7, libopenssl1.1, libevent2-openssl7, libevent2-pthreads7, libnet-1.2.x, libpcap1, musl-fts
  646. License: BSD-2-Clause
  647. Section: net
  648. Architecture: mips_24kc
  649. Installed-Size: 56985
  650. Description: Transparent SSL/TLS interception
  651. Filename: sslsplit_0.5.5-3_mips_24kc.ipk
  652. Size: 56850
  653. SHA256sum: 8f3199af29c7ed440f9cc42f0d5cf841e7d21445f7de2264fed9d2c2c10df624
  654. Package: sslstrip-hsts
  655. Version: 1.0-3
  656. Depends: libc, python-light, python-twisted, python-pyopenssl, python-zope-interface, python-setuptools
  657. Section: net
  658. Architecture: mips_24kc
  659. Installed-Size: 13601
  660. Description: SSLstrip that includes the new feature to avoid 'HTTP Strict Transport Security' (HSTS.
  661. Filename: sslstrip-hsts_1.0-3_mips_24kc.ipk
  662. Size: 14356
  663. SHA256sum: 1c82eb5d95c08710085f5e279db3f00a1b9f242594e8d9121756ddc6e3f789eb
  664. Package: sslstrip
  665. Version: 0.9-1
  666. Depends: libc, python, python-twisted, python-openssl
  667. Section: net
  668. Architecture: mips_24kc
  669. Installed-Size: 7838
  670. Description: sslstrip will transparently hijack HTTP traffic on a network,
  671. watch for HTTPS links and redirects, then map those links
  672. into either look-alike HTTP links or homograph-similar HTTPS
  673. links. It also supports modes for supplying a favicon which
  674. looks like a lock icon, selective logging, and session denial.
  675. Filename: sslstrip_0.9-1_mips_24kc.ipk
  676. Size: 8739
  677. SHA256sum: 3afe7726a5c3195e788aad763164a108f157b16dc4faa8d831e667a622b092c9
  678. Package: ubi-utils
  679. Version: 2.1.1-1
  680. Depends: libc
  681. License: GPLv2
  682. Section: utils
  683. Architecture: mips_24kc
  684. Installed-Size: 70945
  685. Description: Utilities for manipulating memory technology devices.
  686. Filename: ubi-utils_2.1.1-1_mips_24kc.ipk
  687. Size: 71267
  688. SHA256sum: 31176ef70ba742255c9ce50429d38ecf655ad301979bd2f74a936fb232edc30f
  689. Package: urlsnarf
  690. Version: 2.4b1-2
  691. Depends: libc, libpcap1, libnids, libnet0, libopenssl1.1, libgdbm, libtirpc
  692. Section: net
  693. Architecture: mips_24kc
  694. Installed-Size: 4571
  695. Description: Urlsnarf package.
  696. Filename: urlsnarf_2.4b1-2_mips_24kc.ipk
  697. Size: 5258
  698. SHA256sum: 60799f8d0c8276662cdb21b388dd90853b4da2ed321304099c63be5d873a31d2
  699. Package: zip
  700. Version: 3.0-4
  701. Depends: libc
  702. License: BSD-4-Clause
  703. Section: utils
  704. Architecture: mips_24kc
  705. Installed-Size: 196103
  706. Description: This is InfoZIP's zip program. It produces files that are fully
  707. compatible with the popular PKZIP program; however, the command line
  708. options are not identical. In other words, the end result is the same,
  709. but the methods differ.
  710. Filename: zip_3.0-4_mips_24kc.ipk
  711. Size: 197016
  712. SHA256sum: 49a488ebab4f218de6f8f60e27e814f7fdc4c1a182357a9d93b644429bf5b139