Debian Security Tools Packaging Team

Newer upstream version (37) [hide table]
Package VCS Archive Bugs Tests Upstream
arjun 2.2.2-1 0 2.2.6
bettercap-caplets
0+git20210429-1 (Git) action needed
0+git20210429-1 1 (1 RC) 0+git20240106
bruteforce-luks 1.4.0-4 0 1.4.1
bruteforce-salted-openssl
1.4.2-4 (Git) action needed
1.4.2-4 0 pass | pass | pass 1.5.0
dfdatetime 20240220-1 0 20240330
dhcpig 1.5-4 0 pass | neutral | neutral 1.6
dnlib 2.1-3 1 4.4.0
dnsenum 1.3.1-1.1 0 pass | pass | pass 1.3.2
dnsrecon 1.1.5-1 0 neutral | neutral | neutral 1.2.0
forensic-artifacts 20230928-1 0 neutral | neutral | neutral 20240317
greenbone-feed-sync
(Git) action needed
23.10.0-1 0 neutral 24.3.0
greenbone-security-assistant
22.9.1-1 (Git) action needed
22.9.1-1 3 (2 RC) 23.0.0
gsad 22.8.0-1 0 22.9.1
gvm-libs
22.7.3-1 (Git) action needed
22.7.3-1.2 1 (1 RC) 22.9.0
gvm-tools 23.11.0-1 0 neutral | neutral 24.3.0
gvmd 23.1.0-1 0 pass | pass 23.5.2
hcxdumptool
6.2.6-2 (Git) action needed
6.3.1-1 0 neutral | neutral | neutral 6.3.4
hcxtools 6.2.7-2 0 neutral | neutral | neutral 6.3.4
libewf
20140814-1 (Git) action needed
20140814-1 2 neutral | neutral | neutral 20140816
medusa
2.2-7 (Git) action needed
2.2-7 2 2.3
o-saft 22.11.22-1 0 neutral | neutral | neutral 24.01.24
openvas-scanner 22.7.9-1 2 (1 RC) 23.0.1
ospd-openvas
22.6.2-1 (Git) action needed
22.6.2-1 1 pass | pass 22.7.0
pg-gvm
22.6.2-1 (Git) action needed
22.6.2-1 1 pass 22.6.5
pocsuite3
2.0.3-1 (Git) action needed
1.9.6-1 0 neutral | neutral | neutral 2.0.8-push
pontos 23.11.4-1 1 (1 RC) fail 24.3.2
proxytunnel 1.12.1-1 0 pass | pass | pass 1.12.2
python-gvm 23.11.0-1 0 neutral | neutral 24.3.0
radare2
5.5.0+dfsg-1 (Git) action needed
5.5.0+dfsg-1.1 15 (2 RC) 5.9.0
regripper 3.0~git20221205.d588019+dfsg-1.1 0 pass | pass | pass 3.0~git20230723.cee174f
rhash 1.4.3-3 1 pass | pass | pass 1.4.4
scap-security-guide 0.1.71-1 0 0.1.72
smbmap 1.9.2-1 0 neutral | neutral | neutral 1.10.2
ssdeep 2.14.1+git20180629.57fcfff-3 0 pass | pass | pass 14
wapiti 3.0.4+dfsg-2 2 3.1.7
wcc
0.0.2+dfsg-4.2 (Git) action needed
0.0.2+dfsg-4.4 3 (1 RC) pass | pass | pass 0.0.4
weevely 4.0.1-2 0 4.0.2