General information
About
News
FAQ
Contact us
Documentation
How to file bugs
using templates
Debian policy
piuparts.d.o configuration:
piuparts.conf,
distros.conf,
scripts and logs
README
README_server
piuparts manpage
Summaries
Bugs filed
Suites overview
Suite: bookworm
by maintainer / uploader
by source package
states graph
all tested suites
experimental
sid2experimental
sid
sid-strict
sid-nodoc
sid-merged-usr
sid-broken-symlinks
testing2sid
trixie
trixie-rcmd
bookworm
bookworm-rcmd
bullseye
bullseye-rcmd
bullseye-security
bullseye-pu
bullseye2next
stable2sid
stable22sid
buster
buster-rcmd
buster-security
buster-pu
buster2next
stretch2buster
stretch2Xbuster
stretch2buster-rcmd
stretch2Xbuster-rcmd
stretch2bpo2buster
stretch2bpo
stretch
stretch-rcmd
stretch-security
stretch-pu
stretch2next
oldstable222sid
oldstable22testing
jessie2stretch
jessie2Xstretch
jessie2stretch-rcmd
jessie2Xstretch-rcmd
jessie-lts2stretch
jessie2bpo2stretch
jessie2bpo
jessie2lts
jessie
jessie-rcmd
jessie-security
wheezy2jessie-lts
wheezy2jessie
wheezy2jessie-rcmd
wheezy2bpo2jessie
wheezy2lts
wheezy
wheezy-security
squeeze2wheezy-lts
squeeze2wheezy
squeeze2bpo-sloppy
squeeze2bpo2wheezy
squeeze2squeeze-lts
squeeze
lenny2squeeze
src: piuparts
Source
piuparts.d.o bugs
piuparts bugs / ToDo
Other Debian QA efforts
Debian QA Group
Dose tools (former: EDOS)
Lintian
Debian Package Tracker
Ultimate Debian Database
jenkins.debian.net
ci.debian.net
Last update
2024-05-04 21:47 UTC
team+pkg-security@tracker.debian.org in bookworm
other distributions: experimental sid2experimental sid sid-strict sid-nodoc sid-merged-usr sid-broken-symlinks testing2sid trixie trixie-rcmd bookworm-rcmd bullseye bullseye-rcmd bullseye-security bullseye-pu bullseye2next stable2sid stable22sid buster buster-rcmd buster-security buster-pu buster2next stretch2buster stretch2Xbuster stretch2buster-rcmd stretch2Xbuster-rcmd stretch2bpo2buster stretch2bpo stretch stretch-rcmd stretch-security stretch-pu stretch2next oldstable222sid oldstable22testing jessie2stretch jessie2Xstretch jessie2stretch-rcmd jessie2Xstretch-rcmd jessie-lts2stretch jessie2bpo2stretch jessie2bpo jessie2lts jessie jessie-rcmd jessie-security wheezy2jessie-lts wheezy2jessie wheezy2jessie-rcmd wheezy2bpo2jessie wheezy2lts wheezy wheezy-security squeeze2wheezy-lts squeeze2wheezy squeeze2bpo-sloppy squeeze2bpo2wheezy squeeze2squeeze-lts squeeze lenny2squeeze
fail:0 
unknown:0 
pass:216acct aesfix aeskeyfind afflib aflplusplus aircrack-ng arjun arno-iptables-firewall arp-scan arpon arpwatch autolog bettercap binwalk braa bruteforce-luks bruteforce-salted-openssl bruteforce-wallet brutespray btscanner bully c-vtapi capstone ccrypt cewl changeme chaosreader chkrootkit cisco7crack cloud-enum cowpatty crack creddump7 cryptsetup-nuke-password curvedns dc3dd de4dot dfdatetime dfwinreg dhcpig dirb dirsearch dislocker dnlib dnsenum dnsmap dnsrecon dnstwist doona dsniff ed2k-hash ettercap exifprobe ext3grep ext4magic extundelete fatcat fcrackzip fierce firewalk forensic-artifacts forensics-all forensics-colorize forensics-extra forensics-samples galleta gobuster goldeneye gpart grokevt guymager hashcat hashdeep hashid hashrat hcxdumptool hcxkeys hcxtools hydra ike-scan inetsim john ledger-wallets-udev libbde libbfio libcreg libesedb libevt libevtx libewf libfsapfs libfsext libfshfs libfsntfs libfsxfs libfvde libfwnt libfwsi libguytools2 liblnk libluksde libmsiecf libnids libolecf libpff libqcow libregf librtr libscca libsigscan libsmdev libsmraw libvhdi libvmdk libvshadow libvslvm lime-forensics mac-robber magicrescue maskprocessor masscan mdk3 mdk4 medusa memdump metacam mfcuk mfoc missidentify myrescue nasty nbtscan ncrack nmap nmapsi4 notus-scanner o-saft onesixtyone ophcrack outguess p0f parsero pasco passwdqc patator pipebench pixiewps plyara pnscan pocsuite3 polenum pompem princeprocessor proxytunnel python-darts.lib.utils.lru python-vulndb pytsk recon-ng recoverdm recoverjpeg reglookup regripper rephrase rfdump rhash rifiuti rifiuti2 rkhunter rsakeyfind safecopy samdump2 scalpel scap-security-guide scapy scrounge-ntfs shed sleuthkit smbmap snoopy snowdrop sqlmap ssdeep ssldump sslsniff statsprocessor stegcracker steghide stegsnow sublist3r sucrack swatch t50 tableau-parm tcpick termineter testssl.sh thc-ipv6 time-decode tomb undbx unhide unhide.rb vinetto wafw00f wapiti wcc websploit weevely wfuzz wifite wig winregfs wipe xmount yara yara-python
acct in bookworm
Source:acctpiuparts summary:successVersion:6.6.4-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:acctpiuparts-result:successfully-tested 6.6.4-5+b1Version:6.6.4-5+b1
aesfix in bookworm
Source:aesfixpiuparts summary:successVersion:1.0.1-8
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:aesfixpiuparts-result:successfully-tested 1.0.1-8Version:1.0.1-8
aeskeyfind in bookworm
Source:aeskeyfindpiuparts summary:successVersion:1:1.0-11
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:aeskeyfindpiuparts-result:successfully-tested 1:1.0-11Version:1:1.0-11
afflib in bookworm
Source:afflibpiuparts summary:successVersion:3.7.20-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:afflib-toolspiuparts-result:successfully-tested 3.7.20-1Version:3.7.20-1
Binary:libafflib-devpiuparts-result:successfully-tested 3.7.20-1Version:3.7.20-1
Binary:libafflib0v5piuparts-result:successfully-tested 3.7.20-1Version:3.7.20-1
aflplusplus in bookworm
Source:aflpluspluspiuparts summary:successVersion:4.04c-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sophie Brun <sophie@offensive-security.com>, Raphaël Hertzog <raphael@offensive-security.com>
Binary:afl:allpiuparts-result:successfully-tested 4.04c-4Version:4.04c-4
Binary:afl++piuparts-result:successfully-tested 4.04c-4Version:4.04c-4
Binary:afl++-clangpiuparts-result:successfully-tested 4.04c-4Version:4.04c-4
Binary:afl++-doc:allpiuparts-result:successfully-tested 4.04c-4Version:4.04c-4
Binary:afl-clang:allpiuparts-result:successfully-tested 4.04c-4Version:4.04c-4
Binary:afl-doc:allpiuparts-result:successfully-tested 4.04c-4Version:4.04c-4
aircrack-ng in bookworm
Source:aircrack-ngpiuparts summary:successVersion:1:1.7-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Carlos Alberto Lopez Perez <clopez@igalia.com>, Samuel Henrique <samueloph@debian.org>
Binary:aircrack-ngpiuparts-result:successfully-tested 1:1.7-5Version:1:1.7-5
Binary:airgraph-ng:allpiuparts-result:successfully-tested 1:1.7-5Version:1:1.7-5
arjun in bookworm
Source:arjunpiuparts summary:successVersion:2.2.1-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Guilherme de Paula Xavier Segundo <guilherme.lnx@gmail.com>
Binary:arjun:allpiuparts-result:successfully-tested 2.2.1-2Version:2.2.1-2
arno-iptables-firewall in bookworm
Source:arno-iptables-firewallpiuparts summary:successVersion:2.1.1-8
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sven Geuer <debmaint@g-e-u-e-r.de>
Binary:arno-iptables-firewall:allpiuparts-result:successfully-tested 2.1.1-8Version:2.1.1-8
arp-scan in bookworm
Source:arp-scanpiuparts summary:successVersion:1.10.0-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:arp-scanpiuparts-result:successfully-tested 1.10.0-2Version:1.10.0-2
arpon in bookworm
Source:arponpiuparts summary:successVersion:3.0-ng+dfsg1-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Lukas Schwaighofer <lukas@schwaighofer.name>
Binary:arponpiuparts-result:successfully-tested 3.0-ng+dfsg1-4+b1Version:3.0-ng+dfsg1-4+b1
arpwatch in bookworm
Source:arpwatchpiuparts summary:successVersion:2.1a15-8
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Lukas Schwaighofer <lukas@schwaighofer.name>
Binary:arpwatchpiuparts-result:successfully-tested 2.1a15-8+b1Version:2.1a15-8+b1
autolog in bookworm
Source:autologpiuparts summary:successVersion:0.42-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:autologpiuparts-result:successfully-tested 0.42-2Version:0.42-2
bettercap in bookworm
Source:bettercappiuparts summary:successVersion:2.32.0-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Francisco Vilmar Cardoso Ruviaro <vilmar@debian.org>
Binary:bettercappiuparts-result:successfully-tested 2.32.0-1+b9Version:2.32.0-1+b9
binwalk in bookworm
Source:binwalkpiuparts summary:successVersion:2.3.4+dfsg1-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Gianfranco Costamagna <locutusofborg@debian.org>
Binary:binwalk:allpiuparts-result:successfully-tested 2.3.4+dfsg1-1Version:2.3.4+dfsg1-1
Binary:python3-binwalk:allpiuparts-result:successfully-tested 2.3.4+dfsg1-1Version:2.3.4+dfsg1-1
braa in bookworm
Source:braapiuparts summary:successVersion:0.82-7
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:braapiuparts-result:successfully-tested 0.82-7Version:0.82-7
bruteforce-luks in bookworm
Source:bruteforce-lukspiuparts summary:successVersion:1.4.0-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Paulo Roberto Alves de Oliveira (aka kretcheu) <kretcheu@gmail.com>
Binary:bruteforce-lukspiuparts-result:successfully-tested 1.4.0-4Version:1.4.0-4
bruteforce-salted-openssl in bookworm
Source:bruteforce-salted-opensslpiuparts summary:successVersion:1.4.2-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:bruteforce-salted-opensslpiuparts-result:successfully-tested 1.4.2-4Version:1.4.2-4
bruteforce-wallet in bookworm
Source:bruteforce-walletpiuparts summary:successVersion:1.5.3-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Francisco Vilmar Cardoso Ruviaro <vilmar@debian.org>
Binary:bruteforce-walletpiuparts-result:successfully-tested 1.5.3-5+b1Version:1.5.3-5+b1
brutespray in bookworm
Source:brutespraypiuparts summary:successVersion:1.8.1-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Stephane Neveu <stefneveu@gmail.com>, Carlos Henrique Lima Melara <charlesmelara@outlook.com>
Binary:brutespray:allpiuparts-result:successfully-tested 1.8.1-1Version:1.8.1-1
btscanner in bookworm
Source:btscannerpiuparts summary:successVersion:2.1-9
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sophie Brun <sophie@freexian.com>
Binary:btscannerpiuparts-result:successfully-tested 2.1-9Version:2.1-9
bully in bookworm
Source:bullypiuparts summary:successVersion:1.4.00-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Karthik <kskarthik@disroot.org>
Binary:bullypiuparts-result:successfully-tested 1.4.00-2Version:1.4.00-2
c-vtapi in bookworm
Source:c-vtapipiuparts summary:successVersion:0.0~git20230130.f1cd763-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Francisco Vilmar Cardoso Ruviaro <vilmar@debian.org>
Binary:libcvtapi-devpiuparts-result:successfully-tested 0.0~git20230130.f1cd763-1Version:0.0~git20230130.f1cd763-1
Binary:libcvtapi1piuparts-result:successfully-tested 0.0~git20230130.f1cd763-1Version:0.0~git20230130.f1cd763-1
capstone in bookworm
Source:capstonepiuparts summary:successVersion:4.0.2-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Pranith Kumar <bobby.prani@gmail.com>
Binary:capstone-toolpiuparts-result:successfully-tested 4.0.2-5Version:4.0.2-5
Binary:libcapstone-devpiuparts-result:successfully-tested 4.0.2-5Version:4.0.2-5
Binary:libcapstone4piuparts-result:successfully-tested 4.0.2-5Version:4.0.2-5
Binary:python3-capstonepiuparts-result:successfully-tested 4.0.2-5Version:4.0.2-5
ccrypt in bookworm
Source:ccryptpiuparts summary:successVersion:1.11-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Alexander Kulak <sa-dev@rainbow.by>
Binary:ccryptpiuparts-result:successfully-tested 1.11-2Version:1.11-2
Binary:elpa-ps-ccrypt:allpiuparts-result:successfully-tested 1.11-2Version:1.11-2
cewl in bookworm
Source:cewlpiuparts summary:successVersion:5.5.2-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:cewl:allpiuparts-result:successfully-tested 5.5.2-2Version:5.5.2-2
changeme in bookworm
Source:changemepiuparts summary:successVersion:1.2.3-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:changeme:allpiuparts-result:successfully-tested 1.2.3-3Version:1.2.3-3
chaosreader in bookworm
Source:chaosreaderpiuparts summary:successVersion:0.96-12
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:chaosreader:allpiuparts-result:successfully-tested 0.96-12Version:0.96-12
chkrootkit in bookworm
Source:chkrootkitpiuparts summary:successVersion:0.57-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:chkrootkitpiuparts-result:successfully-tested 0.57-2+b1Version:0.57-2+b1
cisco7crack in bookworm
Source:cisco7crackpiuparts summary:successVersion:0.0~git20121221.f1c21dd-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Guilherme de Paula Xavier Segundo <guilherme.lnx@gmail.com>
Binary:cisco7crackpiuparts-result:successfully-tested 0.0~git20121221.f1c21dd-2Version:0.0~git20121221.f1c21dd-2
cloud-enum in bookworm
Source:cloud-enumpiuparts summary:successVersion:0.7-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Guilherme de Paula Xavier Segundo <guilherme.lnx@gmail.com>
Binary:cloud-enum:allpiuparts-result:successfully-tested 0.7-2Version:0.7-2
cowpatty in bookworm
Source:cowpattypiuparts summary:successVersion:4.8-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:cowpattypiuparts-result:successfully-tested 4.8-3+b1Version:4.8-3+b1
crack in bookworm
Source:crackpiuparts summary:successVersion:5.0a-13
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:crackpiuparts-result:successfully-tested 5.0a-13Version:5.0a-13
Binary:crack-common:allpiuparts-result:successfully-tested 5.0a-13Version:5.0a-13
Binary:crack-md5piuparts-result:successfully-tested 5.0a-13Version:5.0a-13
creddump7 in bookworm
Source:creddump7piuparts summary:successVersion:0.1+git20190429-1.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Michael Prokop <mika@debian.org>,
Binary:creddump7:allpiuparts-result:successfully-tested 0.1+git20190429-1.1Version:0.1+git20190429-1.1
cryptsetup-nuke-password in bookworm
Source:cryptsetup-nuke-passwordpiuparts summary:successVersion:4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Raphaël Hertzog <raphael@offensive-security.com>, Jonas Meurer <jonas@freesources.org>
Binary:cryptsetup-nuke-passwordpiuparts-result:successfully-tested 4Version:4
curvedns in bookworm
Source:curvednspiuparts summary:successVersion:0.87-6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:NEVEU Stephane <stefneveu@gmail.com>
Binary:curvednspiuparts-result:successfully-tested 0.87-6+b1Version:0.87-6+b1
dc3dd in bookworm
Source:dc3ddpiuparts summary:successVersion:7.2.646-6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:dc3ddpiuparts-result:successfully-tested 7.2.646-6Version:7.2.646-6
de4dot in bookworm
Source:de4dotpiuparts summary:successVersion:3.1.41592.3405-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:de4dot:allpiuparts-result:successfully-tested 3.1.41592.3405-2Version:3.1.41592.3405-2
dfdatetime in bookworm
Source:dfdatetimepiuparts summary:successVersion:20210509-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:python3-dfdatetime:allpiuparts-result:successfully-tested 20210509-1Version:20210509-1
dfwinreg in bookworm
Source:dfwinregpiuparts summary:successVersion:20201006-1.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:python3-dfwinreg:allpiuparts-result:successfully-tested 20201006-1.1Version:20201006-1.1
dhcpig in bookworm
Source:dhcpigpiuparts summary:successVersion:1.5-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Philippe Thierry <phil@reseau-libre.net>
Binary:dhcpig:allpiuparts-result:successfully-tested 1.5-3Version:1.5-3
dirb in bookworm
Source:dirbpiuparts summary:successVersion:2.22+dfsg-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Philippe Thierry <philou@debian.org>
Binary:dirbpiuparts-result:successfully-tested 2.22+dfsg-5Version:2.22+dfsg-5
dirsearch in bookworm
Source:dirsearchpiuparts summary:successVersion:0.4.2+ds-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Clay Stan <claystan97@gmail.com>
Binary:dirsearch:allpiuparts-result:successfully-tested 0.4.2+ds-3Version:0.4.2+ds-3
dislocker in bookworm
Source:dislockerpiuparts summary:successVersion:0.7.3-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:dislockerpiuparts-result:successfully-tested 0.7.3-3Version:0.7.3-3
Binary:libdislocker0-devpiuparts-result:successfully-tested 0.7.3-3Version:0.7.3-3
Binary:libdislocker0.7piuparts-result:successfully-tested 0.7.3-3Version:0.7.3-3
dnlib in bookworm
Source:dnlibpiuparts summary:successVersion:2.1-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libdnlib-cil-dev:allpiuparts-result:successfully-tested 2.1-3Version:2.1-3
Binary:libdnlib2.1-cil:allpiuparts-result:successfully-tested 2.1-3Version:2.1-3
dnsenum in bookworm
Source:dnsenumpiuparts summary:successVersion:1.3.1-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:dnsenum:allpiuparts-result:successfully-tested 1.3.1-1Version:1.3.1-1
dnsmap in bookworm
Source:dnsmappiuparts summary:successVersion:0.36-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Thiago Andrade Marques <andrade@debian.org>
Binary:dnsmappiuparts-result:successfully-tested 0.36-3Version:0.36-3
dnsrecon in bookworm
Source:dnsreconpiuparts summary:successVersion:1.1.3-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:dnsrecon:allpiuparts-result:successfully-tested 1.1.3-2Version:1.1.3-2
dnstwist in bookworm
Source:dnstwistpiuparts summary:successVersion:0~20221213-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Peter Wienemann <fossdev@posteo.de>
Binary:dnstwist:allpiuparts-result:successfully-tested 0~20221213-1Version:0~20221213-1
doona in bookworm
Source:doonapiuparts summary:successVersion:1.0+git20190108-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hugo Lefeuvre <hle@debian.org>
Binary:doona:allpiuparts-result:successfully-tested 1.0+git20190108-2Version:1.0+git20190108-2
dsniff in bookworm
Source:dsniffpiuparts summary:successVersion:2.4b1+debian-31
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>, Lukas Schwaighofer <lukas@schwaighofer.name>
Binary:dsniffpiuparts-result:successfully-tested 2.4b1+debian-31Version:2.4b1+debian-31
ed2k-hash in bookworm
Source:ed2k-hashpiuparts summary:successVersion:0.4.0+ds-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Tiago Bortoletto Vaz <tiago@debian.org>, Sven Geuer <debmaint@g-e-u-e-r.de>
Binary:ed2k-hashpiuparts-result:successfully-tested 0.4.0+ds-5Version:0.4.0+ds-5
ettercap in bookworm
Source:ettercappiuparts summary:successVersion:1:0.8.3.1-11
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Barak A. Pearlmutter <bap@debian.org>, Murat Demirten <murat@debian.org>, Gianfranco Costamagna <locutusofborg@debian.org>
Binary:ettercap-commonpiuparts-result:successfully-tested 1:0.8.3.1-11Version:1:0.8.3.1-11
Binary:ettercap-graphicalpiuparts-result:successfully-tested 1:0.8.3.1-11Version:1:0.8.3.1-11
Binary:ettercap-text-onlypiuparts-result:successfully-tested 1:0.8.3.1-11Version:1:0.8.3.1-11
exifprobe in bookworm
Source:exifprobepiuparts summary:successVersion:2.0.1+git20170416.3c2b769-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:exifprobepiuparts-result:successfully-tested 2.0.1+git20170416.3c2b769-5Version:2.0.1+git20170416.3c2b769-5
ext3grep in bookworm
Source:ext3greppiuparts summary:successVersion:0.10.2-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Luca Bruno <lucab@debian.org>, Rich Ercolani <rercola@acm.jhu.edu>
Binary:ext3greppiuparts-result:successfully-tested 0.10.2-5Version:0.10.2-5
ext4magic in bookworm
Source:ext4magicpiuparts summary:successVersion:0.3.2-14
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:ext4magicpiuparts-result:successfully-tested 0.3.2-14Version:0.3.2-14
extundelete in bookworm
Source:extundeletepiuparts summary:successVersion:0.2.4-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Elías Alejandro Año Mendoza <ealmdz@gmail.com>
Binary:extundeletepiuparts-result:successfully-tested 0.2.4-3Version:0.2.4-3
fatcat in bookworm
Source:fatcatpiuparts summary:successVersion:1.1.1-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Grégoire Passault <g.passault@gmail.com>, Paulo Roberto Alves de Oliveira (aka kretcheu) <kretcheu@gmail.com>
Binary:fatcatpiuparts-result:successfully-tested 1.1.1-3Version:1.1.1-3
fcrackzip in bookworm
Source:fcrackzippiuparts summary:successVersion:1.0-11
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:fcrackzippiuparts-result:successfully-tested 1.0-11Version:1.0-11
fierce in bookworm
Source:fiercepiuparts summary:successVersion:1.5.0-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:fierce:allpiuparts-result:successfully-tested 1.5.0-1Version:1.5.0-1
firewalk in bookworm
Source:firewalkpiuparts summary:successVersion:5.0-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:David da Silva Polverari <david.polverari@gmail.com>
Binary:firewalkpiuparts-result:successfully-tested 5.0-5Version:5.0-5
forensic-artifacts in bookworm
Source:forensic-artifactspiuparts summary:successVersion:20221219-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sascha Steinbiss <satta@debian.org>
Binary:forensic-artifacts:allpiuparts-result:successfully-tested 20221219-1Version:20221219-1
Binary:python3-artifacts:allpiuparts-result:successfully-tested 20221219-1Version:20221219-1
forensics-all in bookworm
Source:forensics-allpiuparts summary:successVersion:3.44
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>, Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:forensics-all:allpiuparts-result:successfully-tested 3.44Version:3.44
Binary:forensics-all-gui:allpiuparts-result:successfully-tested 3.44Version:3.44
forensics-colorize in bookworm
Source:forensics-colorizepiuparts summary:successVersion:1.1-7
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:forensics-colorizepiuparts-result:successfully-tested 1.1-7Version:1.1-7
forensics-extra in bookworm
Source:forensics-extrapiuparts summary:successVersion:2.44
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>, Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:forensics-extra:allpiuparts-result:successfully-tested 2.44Version:2.44
Binary:forensics-extra-gui:allpiuparts-result:successfully-tested 2.44Version:2.44
Binary:forensics-full:allpiuparts-result:successfully-tested 2.44Version:2.44
forensics-samples in bookworm
Source:forensics-samplespiuparts summary:successVersion:1.1.4-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:forensics-samples-all:allpiuparts-result:successfully-tested 1.1.4-5Version:1.1.4-5
Binary:forensics-samples-btrfs:allpiuparts-result:successfully-tested 1.1.4-5Version:1.1.4-5
Binary:forensics-samples-exfat:allpiuparts-result:successfully-tested 1.1.4-5Version:1.1.4-5
Binary:forensics-samples-ext2:allpiuparts-result:successfully-tested 1.1.4-5Version:1.1.4-5
Binary:forensics-samples-ext4:allpiuparts-result:successfully-tested 1.1.4-5Version:1.1.4-5
Binary:forensics-samples-files:allpiuparts-result:successfully-tested 1.1.4-5Version:1.1.4-5
Binary:forensics-samples-multiple:allpiuparts-result:successfully-tested 1.1.4-5Version:1.1.4-5
Binary:forensics-samples-ntfs:allpiuparts-result:successfully-tested 1.1.4-5Version:1.1.4-5
Binary:forensics-samples-tools:allpiuparts-result:successfully-tested 1.1.4-5Version:1.1.4-5
Binary:forensics-samples-vfat:allpiuparts-result:successfully-tested 1.1.4-5Version:1.1.4-5
galleta in bookworm
Source:galletapiuparts summary:successVersion:1.0+20040505-12
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:galletapiuparts-result:successfully-tested 1.0+20040505-12Version:1.0+20040505-12
gobuster in bookworm
Source:gobusterpiuparts summary:successVersion:3.5.0-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Thiago Andrade Marques <andrade@debian.org>
Binary:gobusterpiuparts-result:successfully-tested 3.5.0-1+b1Version:3.5.0-1+b1
goldeneye in bookworm
Source:goldeneyepiuparts summary:successVersion:1.2.0+git20191230-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:goldeneye:allpiuparts-result:successfully-tested 1.2.0+git20191230-2Version:1.2.0+git20191230-2
gpart in bookworm
Source:gpartpiuparts summary:successVersion:1:0.3-10
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:gpartpiuparts-result:successfully-tested 1:0.3-10Version:1:0.3-10
grokevt in bookworm
Source:grokevtpiuparts summary:successVersion:0.5.0-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:grokevt:allpiuparts-result:successfully-tested 0.5.0-5Version:0.5.0-5
guymager in bookworm
Source:guymagerpiuparts summary:successVersion:0.8.13-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Michael Prokop <mika@debian.org>,
Binary:guymagerpiuparts-result:successfully-tested 0.8.13-2Version:0.8.13-2
hashcat in bookworm
Source:hashcatpiuparts summary:successVersion:6.2.6+ds1-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Daniel Echeverry <epsilon77@gmail.com>
Binary:hashcatpiuparts-result:successfully-tested 6.2.6+ds1-1+b1Version:6.2.6+ds1-1+b1
Binary:hashcat-data:allpiuparts-result:successfully-tested 6.2.6+ds1-1Version:6.2.6+ds1-1
hashdeep in bookworm
Source:hashdeeppiuparts summary:successVersion:4.4-7.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:hashdeeppiuparts-result:successfully-tested 4.4-7.1+b1Version:4.4-7.1+b1
hashid in bookworm
Source:hashidpiuparts summary:successVersion:3.1.4-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hugo Lefeuvre <hle@debian.org>, Samuel Henrique <samueloph@debian.org>
Binary:hashid:allpiuparts-result:successfully-tested 3.1.4-4Version:3.1.4-4
hashrat in bookworm
Source:hashratpiuparts summary:successVersion:1.13-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:hashratpiuparts-result:successfully-tested 1.13-1Version:1.13-1
hcxdumptool in bookworm
Source:hcxdumptoolpiuparts summary:successVersion:6.2.6-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Paulo Roberto Alves de Oliveira (aka kretcheu) <kretcheu@gmail.com>, Ulises Vitulli <dererk@debian.org>
Binary:hcxdumptoolpiuparts-result:successfully-tested 6.2.6-2Version:6.2.6-2
hcxkeys in bookworm
Source:hcxkeyspiuparts summary:successVersion:6.2.1-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Paulo Roberto Alves de Oliveira (aka kretcheu) <kretcheu@gmail.com>, Ulises Vitulli <dererk@debian.org>
Binary:hcxkeyspiuparts-result:successfully-tested 6.2.1-2Version:6.2.1-2
hcxtools in bookworm
Source:hcxtoolspiuparts summary:successVersion:6.2.7-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Paulo Roberto Alves de Oliveira (aka kretcheu) <kretcheu@gmail.com>, Ulises Vitulli <dererk@debian.org>
Binary:hcxtoolspiuparts-result:successfully-tested 6.2.7-2Version:6.2.7-2
hydra in bookworm
Source:hydrapiuparts summary:successVersion:9.4-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Julián Moreno Patiño <julian@debian.org>, Daniel Echeverri <epsilon@debian.org>
Binary:hydrapiuparts-result:successfully-tested 9.4-1Version:9.4-1
Binary:hydra-gtkpiuparts-result:successfully-tested 9.4-1Version:9.4-1
ike-scan in bookworm
Source:ike-scanpiuparts summary:successVersion:1.9.5-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Raphaël Hertzog <hertzog@debian.org>
Binary:ike-scanpiuparts-result:successfully-tested 1.9.5-1+b1Version:1.9.5-1+b1
inetsim in bookworm
Source:inetsimpiuparts summary:successVersion:1.3.2+dfsg.1-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:GengYu Rao <zouyoo@outlook.com>
Binary:inetsim:allpiuparts-result:successfully-tested 1.3.2+dfsg.1-1Version:1.3.2+dfsg.1-1
john in bookworm
Source:johnpiuparts summary:successVersion:1.9.0-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Julián Moreno Patiño <julian@debian.org>, Axel Beckert <abe@debian.org>
Binary:johnpiuparts-result:successfully-tested 1.9.0-2Version:1.9.0-2
Binary:john-data:allpiuparts-result:successfully-tested 1.9.0-2Version:1.9.0-2
ledger-wallets-udev in bookworm
Source:ledger-wallets-udevpiuparts summary:successVersion:0.3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:NEVEU Stephane <stefneveu@gmail.com>
Binary:ledger-wallets-udev:allpiuparts-result:successfully-tested 0.3Version:0.3
libbde in bookworm
Source:libbdepiuparts summary:successVersion:20190102-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libbde-devpiuparts-result:successfully-tested 20190102-2+b2Version:20190102-2+b2
Binary:libbde-utilspiuparts-result:successfully-tested 20190102-2+b2Version:20190102-2+b2
Binary:libbde1piuparts-result:successfully-tested 20190102-2+b2Version:20190102-2+b2
Binary:python3-libbdepiuparts-result:successfully-tested 20190102-2+b2Version:20190102-2+b2
libbfio in bookworm
Source:libbfiopiuparts summary:successVersion:20170123-6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Pierre Chifflier <pollux@debian.org>, Hilko Bengen <bengen@debian.org>
Binary:libbfio-devpiuparts-result:successfully-tested 20170123-6Version:20170123-6
Binary:libbfio1piuparts-result:successfully-tested 20170123-6Version:20170123-6
libcreg in bookworm
Source:libcregpiuparts summary:successVersion:20200725-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libcreg-devpiuparts-result:successfully-tested 20200725-1+b4Version:20200725-1+b4
Binary:libcreg-utilspiuparts-result:successfully-tested 20200725-1+b4Version:20200725-1+b4
Binary:libcreg1piuparts-result:successfully-tested 20200725-1+b4Version:20200725-1+b4
Binary:python3-libcregpiuparts-result:successfully-tested 20200725-1+b4Version:20200725-1+b4
libesedb in bookworm
Source:libesedbpiuparts summary:successVersion:20181229-3.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libesedb-devpiuparts-result:successfully-tested 20181229-3.1+b4Version:20181229-3.1+b4
Binary:libesedb-utilspiuparts-result:successfully-tested 20181229-3.1+b4Version:20181229-3.1+b4
Binary:libesedb1piuparts-result:successfully-tested 20181229-3.1+b4Version:20181229-3.1+b4
Binary:python3-libesedbpiuparts-result:successfully-tested 20181229-3.1+b4Version:20181229-3.1+b4
libevt in bookworm
Source:libevtpiuparts summary:successVersion:20200926-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libevt-devpiuparts-result:successfully-tested 20200926-1+b2Version:20200926-1+b2
Binary:libevt-utilspiuparts-result:successfully-tested 20200926-1+b2Version:20200926-1+b2
Binary:libevt1piuparts-result:successfully-tested 20200926-1+b2Version:20200926-1+b2
Binary:python3-libevtpiuparts-result:successfully-tested 20200926-1+b2Version:20200926-1+b2
libevtx in bookworm
Source:libevtxpiuparts summary:successVersion:20181227-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libevtx-devpiuparts-result:successfully-tested 20181227-2+b2Version:20181227-2+b2
Binary:libevtx-utilspiuparts-result:successfully-tested 20181227-2+b2Version:20181227-2+b2
Binary:libevtx1piuparts-result:successfully-tested 20181227-2+b2Version:20181227-2+b2
Binary:python3-libevtxpiuparts-result:successfully-tested 20181227-2+b2Version:20181227-2+b2
libewf in bookworm
Source:libewfpiuparts summary:successVersion:20140813-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Pierre Chifflier <pollux@debian.org>
Binary:ewf-toolspiuparts-result:successfully-tested 20140813-1+b1Version:20140813-1+b1
Binary:libewf-devpiuparts-result:successfully-tested 20140813-1+b1Version:20140813-1+b1
Binary:libewf2piuparts-result:successfully-tested 20140813-1+b1Version:20140813-1+b1
Binary:python3-libewfpiuparts-result:successfully-tested 20140813-1+b1Version:20140813-1+b1
libfsapfs in bookworm
Source:libfsapfspiuparts summary:successVersion:20201107-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libfsapfs-devpiuparts-result:successfully-tested 20201107-1+b3Version:20201107-1+b3
Binary:libfsapfs-utilspiuparts-result:successfully-tested 20201107-1+b3Version:20201107-1+b3
Binary:libfsapfs1piuparts-result:successfully-tested 20201107-1+b3Version:20201107-1+b3
Binary:python3-fsapfspiuparts-result:successfully-tested 20201107-1+b3Version:20201107-1+b3
libfsext in bookworm
Source:libfsextpiuparts summary:successVersion:20201107-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libfsext-devpiuparts-result:successfully-tested 20201107-1+b4Version:20201107-1+b4
Binary:libfsext-utilspiuparts-result:successfully-tested 20201107-1+b4Version:20201107-1+b4
Binary:libfsext1piuparts-result:successfully-tested 20201107-1+b4Version:20201107-1+b4
Binary:python3-libfsextpiuparts-result:successfully-tested 20201107-1+b4Version:20201107-1+b4
libfshfs in bookworm
Source:libfshfspiuparts summary:successVersion:20201104-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libfshfs-devpiuparts-result:successfully-tested 20201104-1+b4Version:20201104-1+b4
Binary:libfshfs-utilspiuparts-result:successfully-tested 20201104-1+b4Version:20201104-1+b4
Binary:libfshfs1piuparts-result:successfully-tested 20201104-1+b4Version:20201104-1+b4
Binary:python3-libfshfspiuparts-result:successfully-tested 20201104-1+b4Version:20201104-1+b4
libfsntfs in bookworm
Source:libfsntfspiuparts summary:successVersion:20200921-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libfsntfs-devpiuparts-result:successfully-tested 20200921-2+b2Version:20200921-2+b2
Binary:libfsntfs-utilspiuparts-result:successfully-tested 20200921-2+b2Version:20200921-2+b2
Binary:libfsntfs1piuparts-result:successfully-tested 20200921-2+b2Version:20200921-2+b2
Binary:python3-libfsntfspiuparts-result:successfully-tested 20200921-2+b2Version:20200921-2+b2
libfsxfs in bookworm
Source:libfsxfspiuparts summary:successVersion:20201117-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libfsxfs-devpiuparts-result:successfully-tested 20201117-1+b4Version:20201117-1+b4
Binary:libfsxfs-utilspiuparts-result:successfully-tested 20201117-1+b4Version:20201117-1+b4
Binary:libfsxfs1piuparts-result:successfully-tested 20201117-1+b4Version:20201117-1+b4
Binary:python3-libfsxfspiuparts-result:successfully-tested 20201117-1+b4Version:20201117-1+b4
libfvde in bookworm
Source:libfvdepiuparts summary:successVersion:20190104-1.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libfvde-devpiuparts-result:successfully-tested 20190104-1.1+b4Version:20190104-1.1+b4
Binary:libfvde-utilspiuparts-result:successfully-tested 20190104-1.1+b4Version:20190104-1.1+b4
Binary:libfvde1piuparts-result:successfully-tested 20190104-1.1+b4Version:20190104-1.1+b4
Binary:python3-libfvdepiuparts-result:successfully-tested 20190104-1.1+b4Version:20190104-1.1+b4
libfwnt in bookworm
Source:libfwntpiuparts summary:successVersion:20181227-1.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libfwnt-devpiuparts-result:successfully-tested 20181227-1.1+b4Version:20181227-1.1+b4
Binary:libfwnt1piuparts-result:successfully-tested 20181227-1.1+b4Version:20181227-1.1+b4
Binary:python3-libfwntpiuparts-result:successfully-tested 20181227-1.1+b4Version:20181227-1.1+b4
libfwsi in bookworm
Source:libfwsipiuparts summary:successVersion:20181227-1.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libfwsi-devpiuparts-result:successfully-tested 20181227-1.1+b4Version:20181227-1.1+b4
Binary:libfwsi1piuparts-result:successfully-tested 20181227-1.1+b4Version:20181227-1.1+b4
Binary:python3-libfwsipiuparts-result:successfully-tested 20181227-1.1+b4Version:20181227-1.1+b4
libguytools2 in bookworm
Source:libguytools2piuparts summary:successVersion:2.1.0-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Michael Prokop <mika@debian.org>,
Binary:libguytools2piuparts-result:successfully-tested 2.1.0-1Version:2.1.0-1
Binary:libguytools2-devpiuparts-result:successfully-tested 2.1.0-1Version:2.1.0-1
liblnk in bookworm
Source:liblnkpiuparts summary:successVersion:20181227-1.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:liblnk-devpiuparts-result:successfully-tested 20181227-1.1+b4Version:20181227-1.1+b4
Binary:liblnk-utilspiuparts-result:successfully-tested 20181227-1.1+b4Version:20181227-1.1+b4
Binary:liblnk1piuparts-result:successfully-tested 20181227-1.1+b4Version:20181227-1.1+b4
Binary:python3-liblnkpiuparts-result:successfully-tested 20181227-1.1+b4Version:20181227-1.1+b4
libluksde in bookworm
Source:libluksdepiuparts summary:successVersion:20200205-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libluksde-devpiuparts-result:successfully-tested 20200205-1+b4Version:20200205-1+b4
Binary:libluksde-utilspiuparts-result:successfully-tested 20200205-1+b4Version:20200205-1+b4
Binary:libluksde1piuparts-result:successfully-tested 20200205-1+b4Version:20200205-1+b4
Binary:python3-libluksdepiuparts-result:successfully-tested 20200205-1+b4Version:20200205-1+b4
libmsiecf in bookworm
Source:libmsiecfpiuparts summary:successVersion:20181227-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libmsiecf-devpiuparts-result:successfully-tested 20181227-2+b2Version:20181227-2+b2
Binary:libmsiecf-utilspiuparts-result:successfully-tested 20181227-2+b2Version:20181227-2+b2
Binary:libmsiecf1piuparts-result:successfully-tested 20181227-2+b2Version:20181227-2+b2
Binary:python3-libmsiecfpiuparts-result:successfully-tested 20181227-2+b2Version:20181227-2+b2
libnids in bookworm
Source:libnidspiuparts summary:successVersion:1.26-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:libnids-devpiuparts-result:successfully-tested 1.26-2Version:1.26-2
Binary:libnids1.21piuparts-result:successfully-tested 1.26-2Version:1.26-2
libolecf in bookworm
Source:libolecfpiuparts summary:successVersion:20181231-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libolecf-devpiuparts-result:successfully-tested 20181231-2+b2Version:20181231-2+b2
Binary:libolecf-utilspiuparts-result:successfully-tested 20181231-2+b2Version:20181231-2+b2
Binary:libolecf1piuparts-result:successfully-tested 20181231-2+b2Version:20181231-2+b2
Binary:python3-libolecfpiuparts-result:successfully-tested 20181231-2+b2Version:20181231-2+b2
libpff in bookworm
Source:libpffpiuparts summary:successVersion:20180714-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Pierre Chifflier <pollux@debian.org>, Aleksey Kravchenko <rhash.admin@gmail.com>
Binary:libpff-devpiuparts-result:successfully-tested 20180714-3+b2Version:20180714-3+b2
Binary:libpff1piuparts-result:successfully-tested 20180714-3+b2Version:20180714-3+b2
Binary:pff-toolspiuparts-result:successfully-tested 20180714-3+b2Version:20180714-3+b2
Binary:python3-pypffpiuparts-result:successfully-tested 20180714-3+b2Version:20180714-3+b2
libqcow in bookworm
Source:libqcowpiuparts summary:successVersion:20201213-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libqcow-devpiuparts-result:successfully-tested 20201213-1+b2Version:20201213-1+b2
Binary:libqcow-utilspiuparts-result:successfully-tested 20201213-1+b2Version:20201213-1+b2
Binary:libqcow1piuparts-result:successfully-tested 20201213-1+b2Version:20201213-1+b2
Binary:python3-libqcowpiuparts-result:successfully-tested 20201213-1+b2Version:20201213-1+b2
libregf in bookworm
Source:libregfpiuparts summary:successVersion:20201007-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libregf-devpiuparts-result:successfully-tested 20201007-2+b2Version:20201007-2+b2
Binary:libregf-utilspiuparts-result:successfully-tested 20201007-2+b2Version:20201007-2+b2
Binary:libregf1piuparts-result:successfully-tested 20201007-2+b2Version:20201007-2+b2
Binary:python3-libregfpiuparts-result:successfully-tested 20201007-2+b2Version:20201007-2+b2
librtr in bookworm
Source:librtrpiuparts summary:successVersion:0.8.0-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Lukas Schwaighofer <lukas@schwaighofer.name>
Binary:librtr-devpiuparts-result:successfully-tested 0.8.0-1+b1Version:0.8.0-1+b1
Binary:librtr-doc:allpiuparts-result:successfully-tested 0.8.0-1Version:0.8.0-1
Binary:librtr0piuparts-result:successfully-tested 0.8.0-1+b1Version:0.8.0-1+b1
Binary:rtr-toolspiuparts-result:successfully-tested 0.8.0-1+b1Version:0.8.0-1+b1
libscca in bookworm
Source:libsccapiuparts summary:successVersion:20200717-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libscca-devpiuparts-result:successfully-tested 20200717-1+b2Version:20200717-1+b2
Binary:libscca-utilspiuparts-result:successfully-tested 20200717-1+b2Version:20200717-1+b2
Binary:libscca1piuparts-result:successfully-tested 20200717-1+b2Version:20200717-1+b2
Binary:python3-libsccapiuparts-result:successfully-tested 20200717-1+b2Version:20200717-1+b2
libsigscan in bookworm
Source:libsigscanpiuparts summary:successVersion:20201117-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libsigscan-devpiuparts-result:successfully-tested 20201117-1+b2Version:20201117-1+b2
Binary:libsigscan-utilspiuparts-result:successfully-tested 20201117-1+b2Version:20201117-1+b2
Binary:libsigscan1piuparts-result:successfully-tested 20201117-1+b2Version:20201117-1+b2
Binary:python3-libsigscanpiuparts-result:successfully-tested 20201117-1+b2Version:20201117-1+b2
libsmdev in bookworm
Source:libsmdevpiuparts summary:successVersion:20190315-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libsmdev-devpiuparts-result:successfully-tested 20190315-2+b2Version:20190315-2+b2
Binary:libsmdev-utilspiuparts-result:successfully-tested 20190315-2+b2Version:20190315-2+b2
Binary:libsmdev1piuparts-result:successfully-tested 20190315-2+b2Version:20190315-2+b2
Binary:python3-libsmdevpiuparts-result:successfully-tested 20190315-2+b2Version:20190315-2+b2
libsmraw in bookworm
Source:libsmrawpiuparts summary:successVersion:20181227-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libsmraw-devpiuparts-result:successfully-tested 20181227-2+b2Version:20181227-2+b2
Binary:libsmraw-utilspiuparts-result:successfully-tested 20181227-2+b2Version:20181227-2+b2
Binary:libsmraw1piuparts-result:successfully-tested 20181227-2+b2Version:20181227-2+b2
Binary:python3-libsmrawpiuparts-result:successfully-tested 20181227-2+b2Version:20181227-2+b2
libvhdi in bookworm
Source:libvhdipiuparts summary:successVersion:20210425-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libvhdi-devpiuparts-result:successfully-tested 20210425-1+b2Version:20210425-1+b2
Binary:libvhdi-utilspiuparts-result:successfully-tested 20210425-1+b2Version:20210425-1+b2
Binary:libvhdi1piuparts-result:successfully-tested 20210425-1+b2Version:20210425-1+b2
Binary:python3-libvhdipiuparts-result:successfully-tested 20210425-1+b2Version:20210425-1+b2
libvmdk in bookworm
Source:libvmdkpiuparts summary:successVersion:20200926-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libvmdk-devpiuparts-result:successfully-tested 20200926-2+b2Version:20200926-2+b2
Binary:libvmdk-utilspiuparts-result:successfully-tested 20200926-2+b2Version:20200926-2+b2
Binary:libvmdk1piuparts-result:successfully-tested 20200926-2+b2Version:20200926-2+b2
Binary:python3-libvmdkpiuparts-result:successfully-tested 20200926-2+b2Version:20200926-2+b2
libvshadow in bookworm
Source:libvshadowpiuparts summary:successVersion:20190323-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libvshadow-devpiuparts-result:successfully-tested 20190323-2+b2Version:20190323-2+b2
Binary:libvshadow-utilspiuparts-result:successfully-tested 20190323-2+b2Version:20190323-2+b2
Binary:libvshadow1piuparts-result:successfully-tested 20190323-2+b2Version:20190323-2+b2
Binary:python3-libvshadowpiuparts-result:successfully-tested 20190323-2+b2Version:20190323-2+b2
libvslvm in bookworm
Source:libvslvmpiuparts summary:successVersion:20181227-1.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libvslvm-devpiuparts-result:successfully-tested 20181227-1.1+b4Version:20181227-1.1+b4
Binary:libvslvm-utilspiuparts-result:successfully-tested 20181227-1.1+b4Version:20181227-1.1+b4
Binary:libvslvm1piuparts-result:successfully-tested 20181227-1.1+b4Version:20181227-1.1+b4
Binary:python3-libvslvmpiuparts-result:successfully-tested 20181227-1.1+b4Version:20181227-1.1+b4
lime-forensics in bookworm
Source:lime-forensicspiuparts summary:successVersion:1.9.1-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:lime-forensics-dkms:allpiuparts-result:successfully-tested 1.9.1-5Version:1.9.1-5
mac-robber in bookworm
Source:mac-robberpiuparts summary:successVersion:1.02-13
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:mac-robberpiuparts-result:successfully-tested 1.02-13Version:1.02-13
magicrescue in bookworm
Source:magicrescuepiuparts summary:successVersion:1.1.10+dfsg-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:magicrescuepiuparts-result:successfully-tested 1.1.10+dfsg-2Version:1.1.10+dfsg-2
maskprocessor in bookworm
Source:maskprocessorpiuparts summary:successVersion:0.73+git20170609.1708898-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sascha Steinbiss <satta@debian.org>
Binary:maskprocessorpiuparts-result:successfully-tested 0.73+git20170609.1708898-3+b1Version:0.73+git20170609.1708898-3+b1
masscan in bookworm
Source:masscanpiuparts summary:successVersion:2:1.3.2+ds1-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sophie Brun <sophie@offensive-security.com>
Binary:masscanpiuparts-result:successfully-tested 2:1.3.2+ds1-1Version:2:1.3.2+ds1-1
mdk3 in bookworm
Source:mdk3piuparts summary:successVersion:6.0-8
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:mdk3piuparts-result:successfully-tested 6.0-8+b1Version:6.0-8+b1
mdk4 in bookworm
Source:mdk4piuparts summary:successVersion:4.2-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:mdk4piuparts-result:successfully-tested 4.2-3+b1Version:4.2-3+b1
medusa in bookworm
Source:medusapiuparts summary:successVersion:2.2-7
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Luciano Bello <luciano@debian.org>, Adrian Alves <aalves@gmail.com>
Binary:medusapiuparts-result:successfully-tested 2.2-7+b1Version:2.2-7+b1
memdump in bookworm
Source:memdumppiuparts summary:successVersion:1.01-9
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Juan Angulo Moreno <juan@apuntale.com>
Binary:memdumppiuparts-result:successfully-tested 1.01-9Version:1.01-9
metacam in bookworm
Source:metacampiuparts summary:successVersion:1.2-14
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:metacampiuparts-result:successfully-tested 1.2-14Version:1.2-14
mfcuk in bookworm
Source:mfcukpiuparts summary:successVersion:0.3.8+git20180720-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:mfcukpiuparts-result:successfully-tested 0.3.8+git20180720-2Version:0.3.8+git20180720-2
mfoc in bookworm
Source:mfocpiuparts summary:successVersion:0.10.7+git20180724-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:mfocpiuparts-result:successfully-tested 0.10.7+git20180724-2Version:0.10.7+git20180724-2
missidentify in bookworm
Source:missidentifypiuparts summary:successVersion:1.0-11
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:missidentifypiuparts-result:successfully-tested 1.0-11Version:1.0-11
myrescue in bookworm
Source:myrescuepiuparts summary:successVersion:0.9.8-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:myrescuepiuparts-result:successfully-tested 0.9.8-3Version:0.9.8-3
nasty in bookworm
Source:nastypiuparts summary:successVersion:0.6-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Tiago Bortoletto Vaz <tiago@debian.org>
Binary:nastypiuparts-result:successfully-tested 0.6-4Version:0.6-4
nbtscan in bookworm
Source:nbtscanpiuparts summary:successVersion:1.7.2-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:nbtscanpiuparts-result:successfully-tested 1.7.2-2Version:1.7.2-2
ncrack in bookworm
Source:ncrackpiuparts summary:successVersion:0.7+debian-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:ncrackpiuparts-result:successfully-tested 0.7+debian-4Version:0.7+debian-4
nmap in bookworm
Source:nmappiuparts summary:successVersion:7.93+dfsg1-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>, Samuel Henrique <samueloph@debian.org>
Binary:ncatpiuparts-result:successfully-tested 7.93+dfsg1-1Version:7.93+dfsg1-1
Binary:ndiff:allpiuparts-result:successfully-tested 7.93+dfsg1-1Version:7.93+dfsg1-1
Binary:nmappiuparts-result:successfully-tested 7.93+dfsg1-1Version:7.93+dfsg1-1
Binary:nmap-common:allpiuparts-result:successfully-tested 7.93+dfsg1-1Version:7.93+dfsg1-1
nmapsi4 in bookworm
Source:nmapsi4piuparts summary:successVersion:0.5~alpha2-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:nmapsi4piuparts-result:successfully-tested 0.5~alpha2-3Version:0.5~alpha2-3
notus-scanner in bookworm
Source:notus-scannerpiuparts summary:successVersion:22.4.2-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sophie Brun <sophie@offensive-security.com>
Binary:notus-scanner:allpiuparts-result:successfully-tested 22.4.2-1Version:22.4.2-1
o-saft in bookworm
Source:o-saftpiuparts summary:successVersion:22.11.22-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:o-saft:allpiuparts-result:successfully-tested 22.11.22-1Version:22.11.22-1
onesixtyone in bookworm
Source:onesixtyonepiuparts summary:successVersion:0.3.4-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sophie Brun <sophie@offensive-security.com>
Binary:onesixtyonepiuparts-result:successfully-tested 0.3.4-1Version:0.3.4-1
ophcrack in bookworm
Source:ophcrackpiuparts summary:successVersion:3.8.0-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Daniel Echeverry <epsilon77@gmail.com>, Julián Moreno Patiño <julian@debian.org>
Binary:ophcrackpiuparts-result:successfully-tested 3.8.0-3+b1Version:3.8.0-3+b1
Binary:ophcrack-clipiuparts-result:successfully-tested 3.8.0-3+b1Version:3.8.0-3+b1
outguess in bookworm
Source:outguesspiuparts summary:successVersion:1:0.4-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:outguesspiuparts-result:successfully-tested 1:0.4-2Version:1:0.4-2
p0f in bookworm
Source:p0fpiuparts summary:successVersion:3.09b-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Pierre Chifflier <pollux@debian.org>, Sophie Brun <sophie@freexian.com>
Binary:p0fpiuparts-result:successfully-tested 3.09b-3Version:3.09b-3
parsero in bookworm
Source:parseropiuparts summary:successVersion:0.0+git20140929.e5b585a-6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Thiago Andrade Marques <andrade@debian.org>
Binary:parsero:allpiuparts-result:successfully-tested 0.0+git20140929.e5b585a-6Version:0.0+git20140929.e5b585a-6
pasco in bookworm
Source:pascopiuparts summary:successVersion:20040505-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Lorenzo Faletra <palinuro@parrotsec.org>
Binary:pascopiuparts-result:successfully-tested 20040505-4Version:20040505-4
passwdqc in bookworm
Source:passwdqcpiuparts summary:successVersion:2.0.2-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>, Unit 193 <unit193@debian.org>
Binary:libpam-passwdqcpiuparts-result:successfully-tested 2.0.2-1+b1Version:2.0.2-1+b1
Binary:libpasswdqc-devpiuparts-result:successfully-tested 2.0.2-1+b1Version:2.0.2-1+b1
Binary:libpasswdqc1piuparts-result:successfully-tested 2.0.2-1+b1Version:2.0.2-1+b1
Binary:passwdqcpiuparts-result:successfully-tested 2.0.2-1+b1Version:2.0.2-1+b1
patator in bookworm
Source:patatorpiuparts summary:successVersion:0.9-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hugo Lefeuvre <hle@debian.org>, Francisco Vilmar Cardoso Ruviaro <francisco.ruviaro@riseup.net>
Binary:patator:allpiuparts-result:successfully-tested 0.9-3Version:0.9-3
pipebench in bookworm
Source:pipebenchpiuparts summary:successVersion:0.40-7
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:pipebenchpiuparts-result:successfully-tested 0.40-7Version:0.40-7
pixiewps in bookworm
Source:pixiewpspiuparts summary:successVersion:1.4.2-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>, Daniel Echeverry <epsilon77@gmail.com>
Binary:pixiewpspiuparts-result:successfully-tested 1.4.2-5Version:1.4.2-5
plyara in bookworm
Source:plyarapiuparts summary:successVersion:2.1.1-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Robert Haist <rha@debian.org>
Binary:python3-plyara:allpiuparts-result:successfully-tested 2.1.1-1Version:2.1.1-1
pnscan in bookworm
Source:pnscanpiuparts summary:successVersion:1.14.1-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:SZ Lin (林上智) <szlin@debian.org>
Binary:pnscanpiuparts-result:successfully-tested 1.14.1-2Version:1.14.1-2
pocsuite3 in bookworm
Source:pocsuite3piuparts summary:successVersion:1.9.6-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Tian Qiao <abcnsxyz@gmail.com>
Binary:pocsuite3:allpiuparts-result:successfully-tested 1.9.6-1Version:1.9.6-1
polenum in bookworm
Source:polenumpiuparts summary:successVersion:1.6.1-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:polenum:allpiuparts-result:successfully-tested 1.6.1-2Version:1.6.1-2
pompem in bookworm
Source:pompempiuparts summary:successVersion:0.2.0-6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:pompem:allpiuparts-result:successfully-tested 0.2.0-6Version:0.2.0-6
princeprocessor in bookworm
Source:princeprocessorpiuparts summary:successVersion:0.22-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sascha Steinbiss <satta@debian.org>
Binary:princeprocessorpiuparts-result:successfully-tested 0.22-4Version:0.22-4
proxytunnel in bookworm
Source:proxytunnelpiuparts summary:successVersion:1.10.20210604-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sven Geuer <debmaint@g-e-u-e-r.de>
Binary:proxytunnelpiuparts-result:successfully-tested 1.10.20210604-2Version:1.10.20210604-2
python-darts.lib.utils.lru in bookworm
Source:python-darts.lib.utils.lrupiuparts summary:successVersion:0.5-6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Gianfranco Costamagna <locutusofborg@debian.org>
Binary:python-darts.lib.utils.lru-doc:allpiuparts-result:successfully-tested 0.5-6Version:0.5-6
Binary:python3-darts.lib.utils.lru:allpiuparts-result:successfully-tested 0.5-6Version:0.5-6
python-vulndb in bookworm
Source:python-vulndbpiuparts summary:successVersion:0.1.3-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Gianfranco Costamagna <locutusofborg@debian.org>
Binary:python3-vulndb:allpiuparts-result:successfully-tested 0.1.3-2Version:0.1.3-2
pytsk in bookworm
Source:pytskpiuparts summary:successVersion:20200117-3.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:python3-tskpiuparts-result:successfully-tested 20200117-3.1+b1Version:20200117-3.1+b1
recon-ng in bookworm
Source:recon-ngpiuparts summary:successVersion:5.1.2-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:recon-ng:allpiuparts-result:successfully-tested 5.1.2-1Version:5.1.2-1
recoverdm in bookworm
Source:recoverdmpiuparts summary:successVersion:0.20-8
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:recoverdmpiuparts-result:successfully-tested 0.20-8+b1Version:0.20-8+b1
recoverjpeg in bookworm
Source:recoverjpegpiuparts summary:successVersion:2.6.3-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:recoverjpegpiuparts-result:successfully-tested 2.6.3-4Version:2.6.3-4
reglookup in bookworm
Source:reglookuppiuparts summary:successVersion:1.0.1+svn287-9
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:libregfi-devpiuparts-result:successfully-tested 1.0.1+svn287-9Version:1.0.1+svn287-9
Binary:libregfi1piuparts-result:successfully-tested 1.0.1+svn287-9Version:1.0.1+svn287-9
Binary:python3-pyregfi:allpiuparts-result:successfully-tested 1.0.1+svn287-9Version:1.0.1+svn287-9
Binary:reglookuppiuparts-result:successfully-tested 1.0.1+svn287-9Version:1.0.1+svn287-9
Binary:reglookup-doc:allpiuparts-result:successfully-tested 1.0.1+svn287-9Version:1.0.1+svn287-9
regripper in bookworm
Source:regripperpiuparts summary:successVersion:3.0~git20221205.d588019+dfsg-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Jan Gruber <j4n6ru@gmail.com>
Binary:regripper:allpiuparts-result:successfully-tested 3.0~git20221205.d588019+dfsg-1Version:3.0~git20221205.d588019+dfsg-1
rephrase in bookworm
Source:rephrasepiuparts summary:successVersion:0.2-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Tiago Bortoletto Vaz <tiago@debian.org>
Binary:rephrasepiuparts-result:successfully-tested 0.2-4Version:0.2-4
rfdump in bookworm
Source:rfdumppiuparts summary:successVersion:1.6-8
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:rfdumppiuparts-result:successfully-tested 1.6-8Version:1.6-8
rhash in bookworm
Source:rhashpiuparts summary:successVersion:1.4.3-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Aleksey Kravchenko <rhash.admin@gmail.com>
Binary:librhash-devpiuparts-result:successfully-tested 1.4.3-3Version:1.4.3-3
Binary:librhash0piuparts-result:successfully-tested 1.4.3-3Version:1.4.3-3
Binary:rhashpiuparts-result:successfully-tested 1.4.3-3Version:1.4.3-3
rifiuti in bookworm
Source:rifiutipiuparts summary:successVersion:20040505-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Lorenzo Faletra <palinuro@parrotsec.org>
Binary:rifiutipiuparts-result:successfully-tested 20040505-4Version:20040505-4
rifiuti2 in bookworm
Source:rifiuti2piuparts summary:successVersion:0.7.0-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:rifiuti2piuparts-result:successfully-tested 0.7.0-3Version:0.7.0-3
rkhunter in bookworm
Source:rkhunterpiuparts summary:successVersion:1.4.6-11
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Francois Marier <francois@debian.org>,
Binary:rkhunter:allpiuparts-result:successfully-tested 1.4.6-11Version:1.4.6-11
rsakeyfind in bookworm
Source:rsakeyfindpiuparts summary:successVersion:1:1.0-8
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:rsakeyfindpiuparts-result:successfully-tested 1:1.0-8Version:1:1.0-8
safecopy in bookworm
Source:safecopypiuparts summary:successVersion:1.7-7
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:safecopypiuparts-result:successfully-tested 1.7-7Version:1.7-7
samdump2 in bookworm
Source:samdump2piuparts summary:successVersion:3.0.0-7
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Raphaël Hertzog <hertzog@debian.org>
Binary:samdump2piuparts-result:successfully-tested 3.0.0-7+b1Version:3.0.0-7+b1
scalpel in bookworm
Source:scalpelpiuparts summary:successVersion:1.60-10
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:scalpelpiuparts-result:successfully-tested 1.60-10Version:1.60-10
scap-security-guide in bookworm
Source:scap-security-guidepiuparts summary:successVersion:0.1.65-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Håvard F. Aasen <havard.f.aasen@pfft.no>,
Binary:ssg-applications:allpiuparts-result:successfully-tested 0.1.65-1Version:0.1.65-1
Binary:ssg-base:allpiuparts-result:successfully-tested 0.1.65-1Version:0.1.65-1
Binary:ssg-debderived:allpiuparts-result:successfully-tested 0.1.65-1Version:0.1.65-1
Binary:ssg-debian:allpiuparts-result:successfully-tested 0.1.65-1Version:0.1.65-1
Binary:ssg-nondebian:allpiuparts-result:successfully-tested 0.1.65-1Version:0.1.65-1
scapy in bookworm
Source:scapypiuparts summary:successVersion:2.5.0+dfsg-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Raphaël Hertzog <raphael@offensive-security.com>
Binary:python3-scapy:allpiuparts-result:successfully-tested 2.5.0+dfsg-2Version:2.5.0+dfsg-2
scrounge-ntfs in bookworm
Source:scrounge-ntfspiuparts summary:successVersion:0.9-10
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Juan Angulo Moreno <juan@apuntale.com>
Binary:scrounge-ntfspiuparts-result:successfully-tested 0.9-10Version:0.9-10
shed in bookworm
Source:shedpiuparts summary:successVersion:1.15-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Juan Angulo Moreno <juan@apuntale.com>
Binary:shedpiuparts-result:successfully-tested 1.15-5Version:1.15-5
sleuthkit in bookworm
Source:sleuthkitpiuparts summary:successVersion:4.11.1+dfsg-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:libtsk-devpiuparts-result:successfully-tested 4.11.1+dfsg-1+b1Version:4.11.1+dfsg-1+b1
Binary:libtsk19piuparts-result:successfully-tested 4.11.1+dfsg-1+b1Version:4.11.1+dfsg-1+b1
Binary:sleuthkitpiuparts-result:successfully-tested 4.11.1+dfsg-1+b1Version:4.11.1+dfsg-1+b1
smbmap in bookworm
Source:smbmappiuparts summary:successVersion:1.8.2-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:smbmap:allpiuparts-result:successfully-tested 1.8.2-2Version:1.8.2-2
snoopy in bookworm
Source:snoopypiuparts summary:successVersion:2.5.1-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:snoopypiuparts-result:successfully-tested 2.5.1-1Version:2.5.1-1
snowdrop in bookworm
Source:snowdroppiuparts summary:successVersion:0.02b-14
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:David da Silva Polverari <david.polverari@gmail.com>
Binary:snowdroppiuparts-result:successfully-tested 0.02b-14Version:0.02b-14
sqlmap in bookworm
Source:sqlmappiuparts summary:successVersion:1.7.2-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Gianfranco Costamagna <locutusofborg@debian.org>
Binary:sqlmap:allpiuparts-result:successfully-tested 1.7.2-1Version:1.7.2-1
ssdeep in bookworm
Source:ssdeeppiuparts summary:successVersion:2.14.1+git20180629.57fcfff-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:libfuzzy-devpiuparts-result:successfully-tested 2.14.1+git20180629.57fcfff-3Version:2.14.1+git20180629.57fcfff-3
Binary:libfuzzy2piuparts-result:successfully-tested 2.14.1+git20180629.57fcfff-3Version:2.14.1+git20180629.57fcfff-3
Binary:ssdeeppiuparts-result:successfully-tested 2.14.1+git20180629.57fcfff-3Version:2.14.1+git20180629.57fcfff-3
ssldump in bookworm
Source:ssldumppiuparts summary:successVersion:1.5-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sophie Brun <sophie@offensive-security.com>
Binary:ssldumppiuparts-result:successfully-tested 1.5-1Version:1.5-1
sslsniff in bookworm
Source:sslsniffpiuparts summary:successVersion:0.8-9
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Pierre Chifflier <pollux@debian.org>, Raphaël Hertzog <hertzog@debian.org>
Binary:sslsniffpiuparts-result:successfully-tested 0.8-9+b1Version:0.8-9+b1
statsprocessor in bookworm
Source:statsprocessorpiuparts summary:successVersion:0.11+git20160316-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sascha Steinbiss <satta@debian.org>
Binary:statsprocessorpiuparts-result:successfully-tested 0.11+git20160316-3+b2Version:0.11+git20160316-3+b2
stegcracker in bookworm
Source:stegcrackerpiuparts summary:successVersion:2.1.0-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Francisco Vilmar Cardoso Ruviaro <francisco.ruviaro@riseup.net>
Binary:stegcracker:allpiuparts-result:successfully-tested 2.1.0-2Version:2.1.0-2
steghide in bookworm
Source:steghidepiuparts summary:successVersion:0.5.1-15
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:steghidepiuparts-result:successfully-tested 0.5.1-15Version:0.5.1-15
Binary:steghide-doc:allpiuparts-result:successfully-tested 0.5.1-15Version:0.5.1-15
stegsnow in bookworm
Source:stegsnowpiuparts summary:successVersion:20130616-7
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:stegsnowpiuparts-result:successfully-tested 20130616-7Version:20130616-7
sublist3r in bookworm
Source:sublist3rpiuparts summary:successVersion:1.1-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Guilherme de Paula Xavier Segundo <guilherme.lnx@gmail.com>
Binary:sublist3r:allpiuparts-result:successfully-tested 1.1-3Version:1.1-3
sucrack in bookworm
Source:sucrackpiuparts summary:successVersion:1.2.3-6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sophie Brun <sophie@freexian.com>
Binary:sucrackpiuparts-result:successfully-tested 1.2.3-6Version:1.2.3-6
swatch in bookworm
Source:swatchpiuparts summary:successVersion:3.2.4-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:swatch:allpiuparts-result:successfully-tested 3.2.4-5Version:3.2.4-5
t50 in bookworm
Source:t50piuparts summary:successVersion:5.8.7b-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>, Samuel Henrique <samueloph@debian.org>
Binary:t50piuparts-result:successfully-tested 5.8.7b-1Version:5.8.7b-1
tableau-parm in bookworm
Source:tableau-parmpiuparts summary:successVersion:0.2.0-6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Juan Angulo Moreno <juan@apuntale.com>
Binary:tableau-parmpiuparts-result:successfully-tested 0.2.0-6+b1Version:0.2.0-6+b1
tcpick in bookworm
Source:tcpickpiuparts summary:successVersion:0.2.1-10
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:tcpickpiuparts-result:successfully-tested 0.2.1-10Version:0.2.1-10
termineter in bookworm
Source:termineterpiuparts summary:successVersion:1.0.4-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:termineter:allpiuparts-result:successfully-tested 1.0.4-2Version:1.0.4-2
testssl.sh in bookworm
Source:testssl.shpiuparts summary:successVersion:3.0.8+dfsg-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:ChangZhuo Chen (陳昌倬) <czchen@debian.org>, Unit 193 <unit193@debian.org>
Binary:testssl.sh:allpiuparts-result:successfully-tested 3.0.8+dfsg-1Version:3.0.8+dfsg-1
thc-ipv6 in bookworm
Source:thc-ipv6piuparts summary:successVersion:3.8-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Maykel Moya <mmoya@mmoya.org>, Arturo Borrero Gonzalez <arturo@debian.org>, Samuel Henrique <samueloph@debian.org>
Binary:thc-ipv6piuparts-result:successfully-tested 3.8-1+b1Version:3.8-1+b1
time-decode in bookworm
Source:time-decodepiuparts summary:successVersion:4.2.0-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Jan Gruber <j4n6ru@gmail.com>, EnkelenaH <enkelena.h@gmail.com>
Binary:time-decode:allpiuparts-result:successfully-tested 4.2.0-2Version:4.2.0-2
tomb in bookworm
Source:tombpiuparts summary:successVersion:2.9+dfsg1-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:ChangZhuo Chen (陳昌倬) <czchen@debian.org>, Sven Geuer <debmaint@g-e-u-e-r.de>
Binary:tombpiuparts-result:successfully-tested 2.9+dfsg1-2Version:2.9+dfsg1-2
undbx in bookworm
Source:undbxpiuparts summary:successVersion:0.21-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:undbxpiuparts-result:successfully-tested 0.21-4Version:0.21-4
unhide in bookworm
Source:unhidepiuparts summary:successVersion:20220611-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:unhidepiuparts-result:successfully-tested 20220611-1Version:20220611-1
Binary:unhide-guipiuparts-result:successfully-tested 20220611-1Version:20220611-1
unhide.rb in bookworm
Source:unhide.rbpiuparts summary:successVersion:22-6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:unhide.rb:allpiuparts-result:successfully-tested 22-6Version:22-6
vinetto in bookworm
Source:vinettopiuparts summary:successVersion:1:0.8.0-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:vinetto:allpiuparts-result:successfully-tested 1:0.8.0-3Version:1:0.8.0-3
wafw00f in bookworm
Source:wafw00fpiuparts summary:successVersion:2.2.0-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>, Daniel Echeverry <epsilon77@gmail.com>
Binary:wafw00f:allpiuparts-result:successfully-tested 2.2.0-1Version:2.2.0-1
wapiti in bookworm
Source:wapitipiuparts summary:successVersion:3.0.4+dfsg-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Gianfranco Costamagna <locutusofborg@debian.org>
Binary:wapiti:allpiuparts-result:successfully-tested 3.0.4+dfsg-2Version:3.0.4+dfsg-2
wcc in bookworm
Source:wccpiuparts summary:successVersion:0.0.2+dfsg-4.4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Philippe Thierry <philou@debian.org>
Binary:wccpiuparts-result:successfully-tested 0.0.2+dfsg-4.4Version:0.0.2+dfsg-4.4
websploit in bookworm
Source:websploitpiuparts summary:successVersion:4.0.4-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:websploit:allpiuparts-result:successfully-tested 4.0.4-3Version:4.0.4-3
weevely in bookworm
Source:weevelypiuparts summary:successVersion:4.0.1-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:weevely:allpiuparts-result:successfully-tested 4.0.1-2Version:4.0.1-2
wfuzz in bookworm
Source:wfuzzpiuparts summary:successVersion:3.1.0-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hugo Lefeuvre <hle@debian.org>
Binary:wfuzz:allpiuparts-result:successfully-tested 3.1.0-2Version:3.1.0-2
wifite in bookworm
Source:wifitepiuparts summary:successVersion:2.6.6-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Daniel Echeverry <epsilon@debian.org>
Binary:wifite:allpiuparts-result:successfully-tested 2.6.6-1Version:2.6.6-1
wig in bookworm
Source:wigpiuparts summary:successVersion:0.6-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:wig:allpiuparts-result:successfully-tested 0.6-2Version:0.6-2
winregfs in bookworm
Source:winregfspiuparts summary:successVersion:0.7-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:winregfspiuparts-result:successfully-tested 0.7-4Version:0.7-4
wipe in bookworm
Source:wipepiuparts summary:successVersion:0.24-9
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:wipepiuparts-result:successfully-tested 0.24-9+b1Version:0.24-9+b1
xmount in bookworm
Source:xmountpiuparts summary:successVersion:0.7.6-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Michael Prokop <mika@debian.org>,
Binary:xmountpiuparts-result:successfully-tested 0.7.6-3Version:0.7.6-3
yara in bookworm
Source:yarapiuparts summary:successVersion:4.2.3-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libyara-devpiuparts-result:successfully-tested 4.2.3-4Version:4.2.3-4
Binary:libyara9piuparts-result:successfully-tested 4.2.3-4Version:4.2.3-4
Binary:yarapiuparts-result:successfully-tested 4.2.3-4Version:4.2.3-4
Binary:yara-doc:allpiuparts-result:successfully-tested 4.2.3-4Version:4.2.3-4
yara-python in bookworm
Source:yara-pythonpiuparts summary:successVersion:4.2.0-1
Maintainer:Hilko Bengen <bengen@debian.org>
Uploaders:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:python3-yarapiuparts-result:successfully-tested 4.2.0-1+b3Version:4.2.0-1+b3