Source: doona Section: net Priority: optional Maintainer: Debian Security Tools Uploaders: Hugo Lefeuvre Build-Depends: debhelper-compat (= 13) Standards-Version: 4.6.2 Rules-Requires-Root: no Homepage: https://github.com/wireghoul/doona Vcs-Git: https://salsa.debian.org/pkg-security-team/doona.git Vcs-Browser: https://salsa.debian.org/pkg-security-team/doona Package: doona Architecture: all Depends: perl:any, ${misc:Depends} Description: Network fuzzer forked from bed Doona is a fork of the Bruteforce Exploit Detector Tool (BED). BED is a program which is designed to check daemons for potential buffer overflows, format string bugs etc.