| 123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481 |
- Package: aircrack-ng-custom
- Version: 1.6-10
- Depends: libc, libhwloc, libpcap1, libpcre, libpthread, uclibcxx, libopenssl1.1, libsqlite3-0, libnl-core200, libnl-genl200, zlib
- License: GPL-2.0-or-later
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 524643
- Description: WLAN tools for breaking 802.11 WEP/WPA keys
- Filename: aircrack-ng-custom_1.6-10_mipsel_24kc.ipk
- Size: 523490
- SHA256sum: 28feac626d456286e81b7d8afc18fd17b4f7259313958553f4f57e9be50ba644
- Package: asleap
- Version: 2.2-5
- Depends: libc, libpthread, libopenssl1.1, libpcap1
- License: GPL-2.0
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 154221
- Description: A generic MS-CHAPv2 cracking tool.
- Can be applied anytime you have a MS-CHAPv2 packet capture available.
- Filename: asleap_2.2-5_mipsel_24kc.ipk
- Size: 155097
- SHA256sum: dd3f11ec6c6eb0e1557437e8f507f393e7672a318872e1d346ae4222c03483ec
- Package: backdoorfactory
- Version: 0.2-1
- Depends: libc, bettercap
- License: GPL-3.0
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 1158927
- Description: Backdoorfactory is an extension to bettercap that allows the insertion of shellcode into intercepted file downloads.
- It lets you man-in-the-middle live web file downloads and inject them with platform-appropriate shellcode. It works on downloaded archives as well.
- Filename: backdoorfactory_0.2-1_mipsel_24kc.ipk
- Size: 1158306
- SHA256sum: d3ebe31b906f1d5672231dd27dcd36b33ca8f98fbc440cfdda41be340d689754
- Package: bettercap
- Version: 2.32.0-1
- Depends: libc, libpcap1, libusb-1.0-0, libnetfilter-queue1
- License: GPL-3.0
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 6160640
- Description: Bettercap is a powerful, easily extensible and portable framework written
- in Go which aims to offer to security researchers, red teamers and reverse
- engineers an easy to use, all-in-one solution with all the features they
- might possibly need for performing reconnaissance and attacking WiFi
- networks, Bluetooth Low Energy devices, wireless HID devices and Ethernet networks.
- Filename: bettercap_2.32.0-1_mipsel_24kc.ipk
- Size: 6114406
- SHA256sum: 90e0eb6253d2e64339174f7081942d5647f42234ddd64058ad97349b0a883d4a
- Package: bully
- Version: 1.4-1
- Depends: libc, libpcap1
- License: MIT
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 62058
- Description: Brute force attack against WPS, that actually works
- Filename: bully_1.4-1_mipsel_24kc.ipk
- Size: 62947
- SHA256sum: 34f71791177bb9f1295bb209f12d7bd86ea8168ce793ecdb293b66e52e7c0d1e
- Package: dns2proxy
- Version: 1.1-1
- Depends: libc, python3-light, python3-dns, python3-setuptools, scapy
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 7155
- Description: This tools offer a different features for post-explotation once you change the DNS server to a Victim
- Filename: dns2proxy_1.1-1_mipsel_24kc.ipk
- Size: 7984
- SHA256sum: fd5a88daad8f2c681563205b65d43c770d604b6bac32036672d5bde4bd45e6a5
- Package: hcxdumptool-custom
- Version: 6.2.7
- Depends: libc, libpcap1, libopenssl1.1
- License: MIT
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 60486
- Description: Small tool to capture packets from wlan devices. After capturing, upload
- the "uncleaned" cap here (https://wpa-sec.stanev.org/?submit)
- to see if your ap or the client is vulnerable by using common wordlists.
- Convert the cap to hccapx and/or to WPA-PMKID-PBKDF2 hashline (16800) with hcxpcaptool (hcxtools)
- and check if wlan-key or plainmasterkey was transmitted unencrypted.
- Filename: hcxdumptool-custom_6.2.7_mipsel_24kc.ipk
- Size: 61535
- SHA256sum: fc5e561b8910e8423bf7bce8e7496b71503b3b516c01b220a8a6cff79fdbe069
- Package: hcxlabtools
- Version: 6.2.7
- Depends: libc, libpcap1, libopenssl1.1
- License: MIT
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 103970
- Description: Skeleton to test WiFi adapters and to understand 802.11 protocol.
- Filename: hcxlabtools_6.2.7_mipsel_24kc.ipk
- Size: 102957
- SHA256sum: aff6fb360694a4c6cbd2450a3e63da3e0249995ff1a9a2988ac8f84c31019a08
- Package: hcxtools-custom
- Version: 6.2.7
- Depends: libc, libpthread, zlib, libcurl4, libpcap1, libopenssl1.1
- License: MIT
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 139292
- Description: Portable solution for conversion of cap/pcap/pcapng (gz compressed) WiFi dump files to hashcat formats
- and to John the Ripper formats. hcx: h = hash, c = convert and calculate candidates, x = different hashtypes
- Filename: hcxtools-custom_6.2.7_mipsel_24kc.ipk
- Size: 139631
- SHA256sum: d317e211d2ece236f7bfd73c143d83efeb3896a68446c5132da0218b947ec2c0
- Package: hostapd-mana
- Version: 2.6.5-28
- Depends: libc, hostapd-common, libubus20210603, libopenssl1.1, libnl-tiny
- License: GPL-2.0
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 461494
- Description: This package contains hostapd with support for the MANA/KARMA attacks.
- Filename: hostapd-mana_2.6.5-28_mipsel_24kc.ipk
- Size: 461831
- SHA256sum: bfb4f0685bdde3b9f1a904fdcc6a36999d4798291339bb43e7b946e28d7ae5ee
- Package: hostapd-wpe
- Version: 1-2
- Depends: libc, libubus20191227, libnl-tiny, libopenssl1.1
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 384910
- Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator with WPE patch support.
- Filename: hostapd-wpe_1-2_mipsel_24kc.ipk
- Size: 376438
- SHA256sum: 8655d27ac29b70c4811d509f1bc761477b320c0a43c0cab528bc1527ac3fd23e
- Package: kismet-capture-linux-bluetooth
- Version: 2020-12-R3-1
- Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libwebsockets-full
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 37108
- Description: Kismet HCI Bluetooth Support
- Filename: kismet-capture-linux-bluetooth_2020-12-R3-1_mipsel_24kc.ipk
- Size: 37753
- SHA256sum: a21fde03d189c163bbedfba905ed4088f03ccc5ca64f41e465d502463d6ef7c1
- Package: kismet-capture-linux-wifi
- Version: 2020-12-R3-1
- Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libwebsockets-full
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 52092
- Description: Helper binary to capture Wi-Fi packets from a monitor mode adapter.
- Enables local and remote Wi-Fi capture with Kismet
- Filename: kismet-capture-linux-wifi_2020-12-R3-1_mipsel_24kc.ipk
- Size: 52783
- SHA256sum: 6915cd2079d2d830ebc7eadef81d5346b2f458e0f72be32413659144e9c537a3
- Package: kismet-capture-nrf-51822
- Version: 2020-12-R3-1
- Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libusb-1.0-0, libwebsockets-full
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 31605
- Description: Helper binary to capture BTLE from a NRF51822 serial adapter.
- Enables local and remote BTLE packet capture with Kismet
- Filename: kismet-capture-nrf-51822_2020-12-R3-1_mipsel_24kc.ipk
- Size: 32245
- SHA256sum: ec5ccbb07a288064a78b65f09154db3fc08f7bf995d4129261cd9cc16d64fb7b
- Package: kismet-capture-nxp-kw41z
- Version: 2020-12-R3-1
- Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libusb-1.0-0, libwebsockets-full
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 33851
- Description: Helper binary to capture BTLE from a NXPKW41Z adapter.
- Enables local and remote 802.15.4 packet capture with Kismet
- Filename: kismet-capture-nxp-kw41z_2020-12-R3-1_mipsel_24kc.ipk
- Size: 34612
- SHA256sum: 46291addbf50becf53b453dfcf7ec7d83ca67ef6d5e6716d31b4a053b5741dbb
- Package: kismet-capture-sdr-rtl433
- Version: 2020-12-R3-1
- Depends: libc, python3, python3-setuptools, python3-cffi, python3-numpy, python3-protobuf, python3-websockets, librtlsdr, rtl_433
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 28386
- Description: Helper binary to capture sensor and thermometer data using
- rtl433 and a rtlsdr. Enables local and remote rtl433 capture with Kismet
- Filename: kismet-capture-sdr-rtl433_2020-12-R3-1_mipsel_24kc.ipk
- Size: 29258
- SHA256sum: 2f1780b41ab333c5d7afa3b48bc080cb265e44f0ce2c123bab6742cff28bcaba
- Package: kismet-capture-sdr-rtladsb
- Version: 2020-12-R3-1
- Depends: libc, python3, python3-setuptools, python3-cffi, python3-numpy, python3-protobuf, python3-websockets, librtlsdr
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 36040
- Description: Helper binary to capture ADSB packets from a rtlsdr.
- Enables local and remote ADSB capture with Kismet
- Filename: kismet-capture-sdr-rtladsb_2020-12-R3-1_mipsel_24kc.ipk
- Size: 36943
- SHA256sum: 9fe4cf46a6119802be0299c1847a1955fd29ceb723ef634a8722d46945442f2c
- Package: kismet-capture-sdr-rtlamr
- Version: 2020-12-R3-1
- Depends: libc, python3, python3-setuptools, python3-cffi, python3-numpy, python3-protobuf, python3-websockets, librtlsdr
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 32927
- Description: Helper binary to capture AMR power and water meter packets
- from a rtlsdr. Enables local and remote AMR capture with Kismet
- Filename: kismet-capture-sdr-rtlamr_2020-12-R3-1_mipsel_24kc.ipk
- Size: 33837
- SHA256sum: 8a4cdb00a41009a09a7f088eaaec8ca5061c0da181073dede2eba17b3ba962d6
- Package: kismet-capture-ti-cc2531
- Version: 2020-12-R3-1
- Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libusb-1.0-0, libwebsockets-full
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 33881
- Description: Helper binary to capture 802.15.4 packets from a TI CC2531 adapter.
- Enables local and remote 802.15.4 capture with Kismet
- Filename: kismet-capture-ti-cc2531_2020-12-R3-1_mipsel_24kc.ipk
- Size: 34647
- SHA256sum: 6733db27ea275330c4488046d2ab2f347847c1d445974f52f9ccd0c573451cf8
- Package: kismet-capture-ti-cc2540
- Version: 2020-12-R3-1
- Depends: libc, libpthread, libpcap1, libnl200, libcap, protobuf-lite, libprotobuf-c, libusb-1.0-0, libwebsockets-full
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 33874
- Description: Helper binary to capture BTLE packets from a TI CC2540 adapter.
- Enables local and remote BTLE capture with Kismet
- Filename: kismet-capture-ti-cc2540_2020-12-R3-1_mipsel_24kc.ipk
- Size: 34634
- SHA256sum: a44cefdeb6e784fbdec42cf5ad465eebdf89d1e2b2fc79b85b28429c9e8a183f
- Package: kismet
- Version: 2020-12-R3-1
- Depends: libc, libpthread, libpcap1, libpcre, libstdcpp6, libncurses6, libsqlite3-0, zlib, protobuf-lite, libprotobuf-c, libsensors5
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 3552456
- Description: Modern Kismet wireless capture and IDS, with the web-ui based Kismet
- Filename: kismet_2020-12-R3-1_mipsel_24kc.ipk
- Size: 3546931
- SHA256sum: 1b06a22faaeb4b5071d28125fd055ec06bf3de17e127acda2420ed8f414369fa
- Package: kmod-rtl88x2bu
- Version: 4.14.248+2021-01-21-48e7c19c-1
- Depends: kernel (=4.14.248-1-0c41ecd250a0da2a3fda85a25c45c051), kmod-cfg80211, kmod-usb-core
- License: GPLv2
- Section: kernel
- Architecture: mipsel_24kc
- Installed-Size: 1187626
- Description: Realtek 8812BU/8822BU support
- Filename: kmod-rtl88x2bu_4.14.248+2021-01-21-48e7c19c-1_mipsel_24kc.ipk
- Size: 1099759
- SHA256sum: fe2327fde5bacc31fa74dd38db2db14a819f060914d129946492fab5ae6ddf02
- Package: libwifi
- Version: 0.0.1-1
- Depends: libc
- License: Apache-2.0
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 35214
- Description: libwifi is a C library with a permissive license for
- generating and parsing a wide variety of 802.11 wireless frames
- Filename: libwifi_0.0.1-1_mipsel_24kc.ipk
- Size: 36056
- SHA256sum: 6c086141824bc0766518757896f15a57277e0f03398be8f2ffee0d5469a98358
- Package: mdk3
- Version: 8.1-1
- Depends: libc, libpthread, libnl200, libpcap1
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 58945
- Description: Tool to exploit wireless vulnerabilities
- Filename: mdk3_8.1-1_mipsel_24kc.ipk
- Size: 59673
- SHA256sum: 1f03f1234baea706617a0b95b0c6fe23c1f025a0dfa88071f2c09e7c6782c879
- Package: mdk4
- Version: 4.2-1
- Depends: libc, libpthread, libpcap1, libpcre, libnl200, libnl-genl200
- License: GPL-3.0
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 64957
- Description: Tool to exploit wireless vulnerabilities.
- Filename: mdk4_4.2-1_mipsel_24kc.ipk
- Size: 65720
- SHA256sum: f20bae8cf6b90996b1d55c78dedff07c7371adb7fbf1ac363967d19744f1f822
- Package: nano-custom
- Version: 6.0-2
- Depends: libc, libncurses6, zlib
- License: GPL-3.0-or-later
- Section: utils
- Architecture: mipsel_24kc
- Installed-Size: 121615
- Description: Custom version of Nano
- Filename: nano-custom_6.0-2_mipsel_24kc.ipk
- Size: 122406
- SHA256sum: a8d2a10734fd298f12292303fe88fec442654005b8266e9e95bd41881b83a4c2
- Package: ngrep
- Version: 1.47-1
- Depends: libc, libpcap1, libpcre
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 7893
- Description: ngrep a pcap-aware tool that will allow you to specify extended
- regular expressions to match against data payloads of packets. It
- currently recognizes TCP, UDP, and ICMP across Ethernet, PPP, SLIP,
- FDDI, Token Ring and null interfaces, and understands BPF filter
- logic in the same fashion as more common packet sniffing tools,
- like tcpdump and snoop.
- Filename: ngrep_1.47-1_mipsel_24kc.ipk
- Size: 8813
- SHA256sum: cc1b056f5a338ea646601a6281dc47a6a67d0cb722d087049c2334eeac7f5c76
- Package: openblas
- Version: 0.3.18
- Depends: libc, libgfortran
- License: BSD 3-Clause
- Section: libs
- Architecture: mipsel_24kc
- Installed-Size: 428390
- Description: OpenBLAS is an optimized BLAS (Basic Linear Algebra Subprograms) library
- based on GotoBLAS2 1.13 BSD version.
- Filename: openblas_0.3.18_mipsel_24kc.ipk
- Size: 426813
- SHA256sum: a635d8094b7b60e62b4e125dda0e33ee2a3cfef3bbf4697cb13e8f5641a1ff9d
- Package: pixelserv-tls
- Version: 2.4-1
- Depends: libc, libopenssl1.1, libpthread
- License: GPL-2.0
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 24784
- Description: A tiny bespoke HTTP/1.1 webserver with HTTPS and SNI support.
- It acts on behalf of hundreds of thousands of advert/tracker servers
- and responds to all requests with nothing to speed up web browsing.
- pixelserv-tls supports TLSv1.0, TLSv1.2 and TLSv1.3 and thus could operate with a wide range
- of browsers and client devices. Server certificates for any given advert/tracker domains are
- generated automatically on first use and saved to disk.
- pixelserv-tls can log access and HTTP/1.1 POST contents to syslog.
- So it is also a useful tool to inspect and expose 'wrongly blocked' domains
- as well as 'rogue' domains invading user privacy.
- Filename: pixelserv-tls_2.4-1_mipsel_24kc.ipk
- Size: 25821
- SHA256sum: 3548d683628bb07f321093b16e70d88b31f559a136f35d01b27abe2094165dcd
- Package: pixiewps-custom
- Version: 1.4.2-3
- Depends: libc, libpthread, libopenssl1.1
- License: GPL-3.0
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 31113
- Description: Pixiewps is a tool written in C used to bruteforce offline the WPS PIN
- exploiting the low or non-existing entropy of some Access Points, the so-called
- "pixie-dust attack" discovered by Dominique Bongard in summer 2014. It is
- meant for educational purposes only.
- Filename: pixiewps-custom_1.4.2-3_mipsel_24kc.ipk
- Size: 31628
- SHA256sum: 4b996655b7beab2eeea218b69808eaf719153d88381d566e1b99ef9680498549
- Package: python3-cython
- Version: 0.29.21-1
- Depends: libc, python3-light, python3-setuptools
- Section: lang
- Architecture: mipsel_24kc
- Installed-Size: 1650020
- Description: C language extension library for Python
- Filename: python3-cython_0.29.21-1_mipsel_24kc.ipk
- Size: 1649030
- SHA256sum: 4d7a25bad687e7568b6307dd24b0401d37b947afe1d95bec215c60f63637cf88
- Package: python3-numpy
- Version: 1.19.1-1
- Depends: libc, python3-light, python3-setuptools, python3-cython
- Section: lang
- Architecture: mipsel_24kc
- Installed-Size: 6177725
- Description: Numpy math library for Python3
- Filename: python3-numpy_1.19.1-1_mipsel_24kc.ipk
- Size: 6167870
- SHA256sum: 53903b0b929526baad2d4d70b480ab9476c3d902b06ae862d7fa5b91f82cf821
- Package: python3-protobuf
- Version: 3.13.0-1
- Depends: libc, python3-light, python3-setuptools, python3-six
- Section: lang
- Architecture: mipsel_24kc
- Installed-Size: 198586
- Description: The official implementation of Google Protobufs in Python3
- Filename: python3-protobuf_3.13.0-1_mipsel_24kc.ipk
- Size: 199270
- SHA256sum: 7c09ee19b70e9fae307aeffaa34f9b622e9b63e65aa16dec136897ef2824c4f2
- Package: python3-websockets
- Version: 8.1-1
- Depends: libc, python3-light, python3-setuptools
- Section: lang
- Architecture: mipsel_24kc
- Installed-Size: 66251
- Description: Websockets implementation for python3
- Filename: python3-websockets_8.1-1_mipsel_24kc.ipk
- Size: 67112
- SHA256sum: 2d678c8517cd49cd1bf190568e0d5a7e1d89e8bcc40b73bcca9b1dae929eb1a1
- Package: reaver-custom
- Version: 1.6.6-7
- Depends: libc, libpcap1, libpthread
- License: GPL-2.0
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 284643
- Description: Reaver has been designed to be a robust and practical attack against Wi-Fi
- Protected Setup (WPS) registrar PINs in order to recover WPA/WPA2
- passphrases. It has been tested against a wide variety of access points and
- WPS implementations.
-
- This is reaver-wps-fork-t6x, a community forked version, which has included
- various bug fixes and additional attack method (the offline Pixie Dust
- attack).
- Filename: reaver-custom_1.6.6-7_mipsel_24kc.ipk
- Size: 215446
- SHA256sum: 1d53c2aba91ad59badf0ccf00e29acb7f65537c9d658e87302d05d7dfc67acfa
- Package: reaver-macchanger
- Version: 1.6.6-2
- Depends: libc, libpcap1, libpthread
- License: GPL-2.0
- Section: net
- SourceDateEpoch: 1610581240
- Architecture: mipsel_24kc
- Installed-Size: 283751
- Description: This is a fork of reaver-wps-fork-t6x with an added MAC Changer function.
- Filename: reaver-macchanger_1.6.6-2_mipsel_24kc.ipk
- Size: 214786
- SHA256sum: f07bb724bb3f4acd356a7e6a64ddf53bbe4278dde08d41c30db628b236a2567b
- Package: sslsplit
- Version: 0.5.5-tls13-1
- Depends: libc, libevent2-7, libopenssl1.1, libevent2-openssl7, libevent2-pthreads7, libnet-1.2.x, libpcap1, musl-fts
- License: BSD-2-Clause
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 59942
- Description: Transparent SSL/TLS interception
- Filename: sslsplit_0.5.5-tls13-1_mipsel_24kc.ipk
- Size: 60517
- SHA256sum: 78b1d08508fdb1da0ab0be89833089f7cbeb0f1e5e0fee0dbfe2db62568a25ba
- Package: sslstrip-hsts
- Version: 1.0-3
- Depends: libc, python-light, python-twisted, python-pyopenssl, python-zope-interface, python-setuptools
- Section: net
- Architecture: mipsel_24kc
- Installed-Size: 13604
- Description: SSLstrip that includes the new feature to avoid 'HTTP Strict Transport Security' (HSTS.
- Filename: sslstrip-hsts_1.0-3_mipsel_24kc.ipk
- Size: 14366
- SHA256sum: da72e6b3c0f39db2d67dae0ca30d075814f4bb042bc9e6eef133758d4c1c0da8
|