Debian Security Tools Packaging Team

Packages with bugs (114) [hide table]
Package VCS Archive Bugs Tests Upstream
acct 6.6.4-5 9 6.6.4
afflib 3.7.21-1 1 neutral | neutral | neutral 3.7.21
aflplusplus 4.21c-5 1 pass | pass | pass 4.32c
aircrack-ng 1:1.7+git20230807.4bf83f1a-2 9 1.7
arp-scan 1.10.0-2 1 1.10.0
arpon 3.0-ng+dfsg1-5 1 3.0-ng
arpwatch 2.1a15-9 16 3.8
autolog 0.42.1-2 5 0.42.1
binwalk 2.4.3+dfsg1-2 3 pass | pass | pass 2.4.3
brutespray 1.8.1-2 1 neutral | neutral | neutral
capstone 5.0.6-1 1 5.0.6
ccrypt 1.11-5 1 pass | pass | pass 1.11
chkrootkit 0.58b-4 5 pass | pass | pass 0.58b
cisco7crack 0.0~git20121221.f1c21dd-3 1 pass | pass | pass 0.0~git20121221.f1c21dd
cowpatty
4.8-3 (Git) action needed
4.8-3 1 4.8
crack 5.0a-17 3 5.0
cruft-ng
0.9.68 (Git) action needed
0.9.68 6 pass | pass | pass
cryptsetup-nuke-password 8 1 pass | pass | pass
dc3dd 7.3.1-3 1 pass | pass | pass 7.3.1
dislocker 0.7.3+git20240607-3 1 neutral | neutral | neutral 0.7.3
dnlib 2.1-3 1 4.4.0
doona 1.0+git20190108-2 1 neutral | neutral | neutral
dsniff 2.4b1+debian-34 14 2.4b1
ed2k-hash
0.4.0+ds-6 (Git) action needed
0.4.0+ds-6 1 pass | pass | pass 0.4.0
extundelete 0.2.4-3 3 0.2.4
fcrackzip 1.0-12 1 pass | pass | pass 1.0
firewalk 5.0-5 1 neutral | neutral | neutral 0.No-Track
forensics-all 3.60 1 pass | pass | pass
greenbone-security-assistant
22.9.1-1 (Git) action needed
22.9.1-1 3 (2 RC) 24.6.1
gssproxy 0.9.2-3 3 pass | pass | pass 0.9.2
guymager 0.8.13-2 2 0.8.13
gvm-libs 22.20.0-1 1 (1 RC) 22.21.0
gvmd 25.2.1-1 1 pass | pass 25.2.1
hashcat 6.2.6+ds2-1 3 6.2.6
hashcat-meta
20210201 (Git) action needed
20210201 1
hashdeep 4.4+git20170824+ds-1 2 pass | pass | pass 4.4+git20170824
hashrat 1.25+ds-1 2 neutral | neutral | neutral 1.25
hydra 9.5-3 3 9.5
inetsim
1.3.2+dfsg.1-2 (Git) action needed
1.3.2+dfsg.1-1 2 1.3.2
irpas 0.10-10 1 0.No-Site
john
1.9.0-2 (Git) action needed
1.9.0-2 23 pass | pass | pass 1.9.0
ledger-wallets-udev
0.3+nmu1 (Git) action needed
0.3+nmu1 1
libbde 20240502-1 1 20240502
libcreg 20240419-1 1 20240419
libesedb
20240420-1 (Git) action needed
20240420-1 2 20240420
libevt 20200926-2 1
libewf
20140816-1 (Git) action needed
20140816-1 2 neutral | neutral | neutral 20140816
libfsapfs 20240429-1 1 20240413
libfsxfs
(Git) action needed
20240501-1 2 20240501
libfvde
20240502-1 (Git) action needed
20240502-1 2 20240502
libfwsi
20240423-1 (Git) action needed
20240423-1 1 20240423
libguytools2
2.1.0-1 (Git) action needed
2.1.0-1.1 1 2.1.0
liblnk
20240423-1 (Git) action needed
20240423-1 1 20240423
libmsiecf 20181227-3 1 20240425
libnids 1.26-2.1 5 1.26
libolecf 20181231-3 2 20240427
libpcap 1.10.5-2 11 1.10.5
libpff
20180714-3 (Git) action needed
20180714-3.1 1 pass | pass | pass
libqcow 20240308-1 1 20240308
libregf
20240421-1 (Git) action needed
20240421-1 2 20240421
librtr
0.8.0-1 (Git) action needed
0.8.0-1.1 1 pass | pass | pass
libscca 20200717-2 1 20240427
libsmdev 20190315-3 2
libsmraw 20240506-1 1 20240506
libvhdi 20240509-2 1 pass | pass 20240509
libvmdk 20240510-1 3 20240510
libvshadow
20240504-1 (Git) action needed
20240504-1 1 20240504
libvslvm 20240504-1 1 20240504
magicrescue 1.1.10+dfsg-2 1 pass | pass | pass 1.1.10
medusa 2.3~rc1-2 2 2.3~rc1
metacam 1.2-14 1 pass | pass | pass 1.2
mfoc 0.10.7+git20180724-2 1 0.10.7
myrescue
0.9.8-3 (Git) action needed
0.9.8-3 1 neutral | neutral | neutral 0.9.8
nasty 0.6+git20220929.9830b7a-2 2 0.6+git20220929.9830b7a
ngrep 1.47+ds1-6 2 1.47
nmap 7.95+dfsg-3 11 7.96
o-saft 22.11.22-1 1 (1 RC) neutral | neutral | neutral 24.09.24
openvas 9.0.3 3
ospd-openvas 22.8.2-1 1 pass | pass 22.8.2
outguess 1:0.4-2 2 pass | pass | pass 0.4
p0f 3.09b-4 4 neutral | neutral 3.09b
paramspider 1.0.1-3 1 pass | pass 1.0.1
passwdqc 2.0.3-2 1 2.0.3
pocsuite3 2.0.3-1 1 neutral | neutral | neutral 2.1.0
radare2 5.9.8+dfsg-2 5 (1 RC) 5.9.8
reaver 1.6.6-2 1 1.6.6
recoverjpeg 2.6.3-5 1 pass | pass | pass 2.6.3
rfdump 1.6-9.1 1 1.6
rhash
1.4.5-1 (Git) action needed
1.4.5-1 1 pass | pass | pass 1.4.5
rkhunter 1.4.6-13 45 1.4.6
samhain
4.1.4-3 (Git) action needed
4.1.4-6 14
scalpel 1.60+git20240110.6960eb2-1 5 pass | pass | pass 1.60+git20240110.6960eb2
scapy
2.6.1+dfsg-1 (Git) action needed
2.6.1+dfsg-1 2 pass | pass | pass 2.6.1
shed 1.16-1 1 1.16
shishi
1.0.3-5 (Git) action needed
1.0.3-5 4 tmpfail | pass | pass 1.0.3
sleuthkit 4.12.1+dfsg-3 1 4.14.0
snowdrop 0.02b-15 1 pass | pass | pass 0.No-Release
steghide
0.5.1-15 (Git) action needed
0.5.1-15 2 neutral | neutral | neutral 0.5.1
stegseek 0.6+git20210910.ff677b9-1 1 pass | pass 0.6
sublist3r 1.1-4 4 pass | pass | pass 1.1
sucrack 1.2.3-7 1 1.2.3
t50
5.8.7b-1 (Git) action needed
5.8.7b-1 2 5.8.7c
tcpdump 4.99.5-2 9 pass | pass | pass 4.99.5
tcpick 0.2.1-11 3 0.2.1
testssl.sh 3.2~rc4+dfsg-1 2 pass | pass | pass 3.2.0
thc-ipv6
3.8-1 (Git) action needed
3.8-1 1 3.8
unhide 20240510-2 4 pass | pass | pass 20240510
usbrip 2.2.2+git20221003.5093c84-3 1 neutral | neutral 2.2.2+git20221003.5093c84
vpnc 0.5.3+git20241220-2 6 pass | pass 0.5.3+git20241220
wapiti
3.2.2+dfsg-1 (Git) action needed
3.2.2+dfsg-1 1 3.2.4
websploit 4.0.4-3 1 4.0.4
winregfs 0.7-5 1 neutral | neutral | neutral 0.8
wipe 0.24-10 4 pass | pass | pass 0.24
yubihsm-connector
3.0.5-2 (Git) action needed
3.0.5-1 1 pass | pass 3.0.5