Register
|
Log in
Join
Debian Package Tracker
Debian Security Tools Packaging Team
This team aims to maintain collaboratively many security tools. All security related tools are welcome: penetration testing tools, forensics tools, hardening tools, network monitoring tools, etc.
URL:
https://wiki.debian.org/Teams/pkg-security
Maintainer email:
debian-security-tools@lists.debian.org
×
Are you sure you want to delete the team?
This action is final and permanent. Once the team is deleted it will not be possible to restore it.
All team packages (329)
[hide table]
Package
VCS
Archive
Bugs
Tests
Upstream
acccheck
0.2.1-3
(Git)
0.2.1-3
0
0.2.1
acct
6.6.4-9
(Git)
6.6.4-9
4
pass | pass
6.6.4
acstore
0~
20240407-
2
(Git)
action needed
0~
20240407-
3
0
neutral | neutral | neutral
20240407
aesfix
1.0.1-8
(Git)
action needed
1.0.1-8
0
aeskeyfind
1:1.0-11
(Git)
1:1.0-11
0
pass | pass | pass
aff4
0.
24.
post1-
4
(Git)
0.
24.
post1-
4
0
0.23
afflib
3.7.22-1
(Git)
3.7.22-1
0
neutral | neutral | neutral
3.7.22
aflplusplus
4.21c-5
(Git)
4.21c-5
1
pass | pass | pass
4.33c
aimage
(Git)
3.2.4-1
0
aircrack-ng
1:1.
7+
git20230807.
4bf83f1a-
2
(Git)
1:1.
7+
git20230807.
4bf83f1a-
2
9
1.7
altdns
1.
0.
2+
git20250109.
6728272-
1
(Git)
1.
0.
2+
git20250109.
6728272-
1
0
1.
0.
2+
git20250109.
6728272
argon2
0~
20190702+
dfsg-
5
(Git)
0~
20190702+
dfsg-
5
0
pass | pass | pass
20190702
arjun
2.2.7-1
(Git)
2.2.7-1
0
2.2.7
arno-iptables-firewall
2.1.2a-3
(Git)
action needed
2.1.2a-3
0
pass | pass | pass
2.1.2a
arp-scan
1.10.0-2
(Git)
1.10.0-2
1
1.10.0
arpon
3.
0-
ng+
dfsg1-
5
(Git)
3.
0-
ng+
dfsg1-
5
2
3.0-ng
arpwatch
2.1a15-9
(Git)
2.1a15-9
16
3.8
assetfinder
0.1.1-1
(Git)
action needed
0.1.1-1
0
pass | pass | pass
0.1.1
autolog
0.42.2-2
(Git)
0.42.2-2
4
0.42.2
backdoor-factory
3.
4.
2+
dfsg-
6
(Git)
3.
4.
2+
dfsg-
5
0
pass | pass | pass
3.4.2
Packages with RC bugs (15)
[hide table]
Package
VCS
Archive
Bugs
Tests
Upstream
cisco7crack
0.
0~
git20121221.
f1c21dd-
3
(Git)
0.
0~
git20121221.
f1c21dd-
3
1 (1 RC)
pass | pass | pass
0.
0~
git20121221.
f1c21dd
cowpatty
4.8-3
(Git)
action needed
4.8-3
1 (1 RC)
4.8
dc3dd
7.3.1-3
(Git)
7.3.1-3
1 (1 RC)
pass | pass | pass
7.3.1
de4dot
3.
1.
41592.
3405-
2
(Git)
action needed
3.
1.
41592.
3405-
2
3 (1 RC)
greenbone-security-assistant
22.9.1-1
(Git)
action needed
22.9.1-1
3 (2 RC)
26.0.0
gssproxy
0.9.2-4
(Git)
0.9.2-4
4 (1 RC)
pass | pass | pass
0.9.2
gvm-libs
22.24.0-1
(Git)
22.24.0-1
1 (1 RC)
22.28.1
o-saft
22.
11.
22-
1
(Git)
22.
11.
22-
1
1 (1 RC)
fail | neutral | neutral
24.09.24
outguess
1:0.4-2
(Git)
1:0.4-2
2 (1 RC)
pass | pass | pass
0.4
radare2
5.
9.
8+
dfsg-
2
(Git)
5.
9.
8+
dfsg-
2
6 (1 RC)
6.0.2
rhash
1.4.6-1
(Git)
1.4.6-1
1 (1 RC)
pass | pass | pass
1.4.6
scalpel
1.
60+
git20240110.
6960eb2-
1
(Git)
1.
60+
git20240110.
6960eb2-
1
5 (1 RC)
pass | pass | pass
1.
60+
git20240110.
6960eb2
tcpick
0.2.1-11
(Git)
0.2.1-11
3 (1 RC)
0.2.1
wcc
0.
0.
7+
dfsg-
1
(Git)
0.
0.
7+
dfsg-
1
1 (1 RC)
pass | pass | pass
0.0.11
yubikey-manager
5.8.0-1
(Git)
5.8.0-1
2 (1 RC)
pass | pass | fail
5.8.0
Newer upstream version (47)
[hide table]
Package
VCS
Archive
Bugs
Tests
Upstream
acstore
0~
20240407-
2
(Git)
action needed
0~
20240407-
3
0
neutral | neutral | neutral
20240407
aflplusplus
4.21c-5
(Git)
4.21c-5
1
pass | pass | pass
4.33c
arpwatch
2.1a15-9
(Git)
2.1a15-9
16
3.8
bettercap
2.33.0-1
(Git)
2.33.0-1
0
pass | pass | pass
2.41.4
bettercap-caplets
0+
git20240106-
2
(Git)
0+
git20240106-
2
0
0+
git20250401
bettercap-ui
1.
3.
0+
git20240829.
6e126c4-
2
(Git)
1.
3.
0+
git20240829.
6e126c4-
2
0
1.
3.
0+
git20250819.
ca482e9
bruteforce-luks
1.4.0-4
(Git)
1.4.0-4
0
1.4.1
bruteforce-salted-openssl
1.4.2-4
(Git)
action needed
1.4.2-4
0
pass | pass | pass
1.5.0
dfdatetime
20240220-
2
(Git)
action needed
20240504-
1
0
20250730
dnlib
2.1-3
(Git)
2.1-3
2
4.5.0
dnsrecon
1.
3.
1-
1~
exp1
(Git)
1.2.0-3
0
pass | pass | pass
1.5.1
endesive
2.
18.
0+
dfsg-
1
(Git)
2.
18.
0+
dfsg-
1
0
pass | pass | pass
2.19.1
forensic-artifacts
20230928-
1
(Git)
20230928-
1
0
neutral | neutral | neutral
20250913
gobuster
3.8.0-2
(Git)
3.8.0-2
0
pass | pass | pass
3.8.2
greenbone-security-assistant
22.9.1-1
(Git)
action needed
22.9.1-1
3 (2 RC)
26.0.0
gvm-libs
22.24.0-1
(Git)
22.24.0-1
1 (1 RC)
22.28.1
gvm-tools
25.3.0-1
(Git)
action needed
25.3.2-1
1
neutral | neutral
25.4.0
gvmd
26.2.1-1
(Git)
26.2.1-1
1
pass | pass
26.3.0
hashcash
1.22-2
(Git)
1.22-2
0
1.23-pr
hashcat
7.
1.
2+
ds1-
1
(Git)
action needed
6.
2.
6+
ds2-
1
3
7.1.2
Packages with bugs (122)
[hide table]
Package
VCS
Archive
Bugs
Tests
Upstream
acct
6.6.4-9
(Git)
6.6.4-9
4
pass | pass
6.6.4
aflplusplus
4.21c-5
(Git)
4.21c-5
1
pass | pass | pass
4.33c
aircrack-ng
1:1.
7+
git20230807.
4bf83f1a-
2
(Git)
1:1.
7+
git20230807.
4bf83f1a-
2
9
1.7
arp-scan
1.10.0-2
(Git)
1.10.0-2
1
1.10.0
arpon
3.
0-
ng+
dfsg1-
5
(Git)
3.
0-
ng+
dfsg1-
5
2
3.0-ng
arpwatch
2.1a15-9
(Git)
2.1a15-9
16
3.8
autolog
0.42.2-2
(Git)
0.42.2-2
4
0.42.2
binwalk
2.
4.
3+
dfsg1-
2
(Git)
2.
4.
3+
dfsg1-
2
4
pass | pass | pass
2.4.3
brutespray
1.8.1-3
(Git)
1.8.1-2
1
neutral | neutral | neutral
capstone
5.0.6-1
(Git)
5.0.6-1
1
5.0.6
ccrypt
1.11-5
(Git)
1.11-5
1
pass | pass | pass
1.11
chkrootkit
0.58b-5
(Git)
action needed
0.58b-5
9
pass | pass | pass
cisco7crack
0.
0~
git20121221.
f1c21dd-
3
(Git)
0.
0~
git20121221.
f1c21dd-
3
1 (1 RC)
pass | pass | pass
0.
0~
git20121221.
f1c21dd
cowpatty
4.8-3
(Git)
action needed
4.8-3
1 (1 RC)
4.8
crack
5.0a-19
(Git)
5.0a-19
2
5.0
cruft-ng
0.9.75
(Git)
action needed
0.9.75
5
pass | pass | pass
cryptsetup-nuke-password
8
(Git)
8
2
pass | pass | pass
dc3dd
7.3.1-3
(Git)
7.3.1-3
1 (1 RC)
pass | pass | pass
7.3.1
de4dot
3.
1.
41592.
3405-
2
(Git)
action needed
3.
1.
41592.
3405-
2
3 (1 RC)
dislocker
0.
7.
3+
git20250907-
1
(Git)
0.
7.
3+
git20250907-
1
1
neutral | neutral | neutral
0.7.3
Packages with test failures (2)
[hide table]
Package
VCS
Archive
Bugs
Tests
Upstream
o-saft
22.
11.
22-
1
(Git)
22.
11.
22-
1
1 (1 RC)
fail | neutral | neutral
24.09.24
yubikey-manager
5.8.0-1
(Git)
5.8.0-1
2 (1 RC)
pass | pass | fail
5.8.0