team+pkg-security@tracker.debian.org in bookworm2next
|
other distributions: | experimental sid2experimental sid sid-strict sid-nodoc sid-merged-usr sid-broken-symlinks testing2sid trixie trixie-rcmd bookworm bookworm-rcmd bookworm-security bookworm-pu bullseye bullseye-rcmd bullseye-security bullseye-pu bullseye2next stable2sid stable22sid buster buster-rcmd buster-security buster-pu buster2next stretch2buster stretch2Xbuster stretch2buster-rcmd stretch2Xbuster-rcmd stretch2bpo2buster stretch2bpo stretch stretch-rcmd stretch-security stretch-pu stretch2next oldstable222sid oldstable22testing jessie2stretch jessie2Xstretch jessie2stretch-rcmd jessie2Xstretch-rcmd jessie-lts2stretch jessie2bpo2stretch jessie2bpo jessie2lts jessie jessie-rcmd jessie-security |
fail: | 0 | |
unknown: | 0 | |
pass: | 216 | acct aesfix aeskeyfind afflib aflplusplus aircrack-ng arjun arno-iptables-firewall arp-scan arpon arpwatch autolog bettercap binwalk braa bruteforce-luks bruteforce-salted-openssl bruteforce-wallet brutespray btscanner bully c-vtapi capstone ccrypt cewl changeme chaosreader chkrootkit cisco7crack cloud-enum cowpatty crack creddump7 cryptsetup-nuke-password curvedns dc3dd de4dot dfdatetime dfwinreg dhcpig dirb dirsearch dislocker dnlib dnsenum dnsmap dnsrecon dnstwist doona dsniff ed2k-hash ettercap exifprobe ext3grep ext4magic extundelete fatcat fcrackzip fierce firewalk forensic-artifacts forensics-all forensics-colorize forensics-extra forensics-samples galleta gobuster goldeneye gpart grokevt guymager hashcat hashdeep hashid hashrat hcxdumptool hcxkeys hcxtools hydra ike-scan inetsim john ledger-wallets-udev libbde libbfio libcreg libesedb libevt libevtx libewf libfsapfs libfsext libfshfs libfsntfs libfsxfs libfvde libfwnt libfwsi libguytools2 liblnk libluksde libmsiecf libnids libolecf libpff libqcow libregf librtr libscca libsigscan libsmdev libsmraw libvhdi libvmdk libvshadow libvslvm lime-forensics mac-robber magicrescue maskprocessor masscan mdk3 mdk4 medusa memdump metacam mfcuk mfoc missidentify myrescue nasty nbtscan ncrack nmap nmapsi4 notus-scanner o-saft onesixtyone ophcrack outguess p0f parsero pasco passwdqc patator pipebench pixiewps plyara pnscan pocsuite3 polenum pompem princeprocessor proxytunnel python-darts.lib.utils.lru python-vulndb pytsk recon-ng recoverdm recoverjpeg reglookup regripper rephrase rfdump rhash rifiuti rifiuti2 rkhunter rsakeyfind safecopy samdump2 scalpel scap-security-guide scapy scrounge-ntfs shed sleuthkit smbmap snoopy snowdrop sqlmap ssdeep ssldump sslsniff statsprocessor stegcracker steghide stegsnow sublist3r sucrack swatch t50 tableau-parm tcpick termineter testssl.sh thc-ipv6 time-decode tomb undbx unhide unhide.rb vinetto wafw00f wapiti wcc websploit weevely wfuzz wifite wig winregfs wipe xmount yara yara-python |
acct in bookworm2next |
Source: | acct | piuparts summary: | | Version: | 6.6.4-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos@debian.org> |
Binary: | acct | piuparts-result: | successfully-tested 6.6.4-5+b1 | Version: | 6.6.4-5+b1 |
aesfix in bookworm2next |
Source: | aesfix | piuparts summary: | | Version: | 1.0.1-8 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | aesfix | piuparts-result: | successfully-tested 1.0.1-8 | Version: | 1.0.1-8 |
aeskeyfind in bookworm2next |
Source: | aeskeyfind | piuparts summary: | | Version: | 1:1.0-11 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | aeskeyfind | piuparts-result: | successfully-tested 1:1.0-11 | Version: | 1:1.0-11 |
afflib in bookworm2next |
Source: | afflib | piuparts summary: | | Version: | 3.7.20-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | afflib-tools | piuparts-result: | successfully-tested 3.7.20-1 | Version: | 3.7.20-1 |
Binary: | libafflib-dev | piuparts-result: | successfully-tested 3.7.20-1 | Version: | 3.7.20-1 |
Binary: | libafflib0v5 | piuparts-result: | successfully-tested 3.7.20-1 | Version: | 3.7.20-1 |
aflplusplus in bookworm2next |
Source: | aflplusplus | piuparts summary: | | Version: | 4.04c-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Sophie Brun <sophie@offensive-security.com>, Raphaël Hertzog <raphael@offensive-security.com> |
Binary: | afl:all | piuparts-result: | successfully-tested 4.04c-4 | Version: | 4.04c-4 |
Binary: | afl++ | piuparts-result: | successfully-tested 4.04c-4 | Version: | 4.04c-4 |
Binary: | afl++-clang | piuparts-result: | successfully-tested 4.04c-4 | Version: | 4.04c-4 |
Binary: | afl++-doc:all | piuparts-result: | successfully-tested 4.04c-4 | Version: | 4.04c-4 |
Binary: | afl-clang:all | piuparts-result: | successfully-tested 4.04c-4 | Version: | 4.04c-4 |
Binary: | afl-doc:all | piuparts-result: | successfully-tested 4.04c-4 | Version: | 4.04c-4 |
aircrack-ng in bookworm2next |
Source: | aircrack-ng | piuparts summary: | | Version: | 1:1.7-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Carlos Alberto Lopez Perez <clopez@igalia.com>, Samuel Henrique <samueloph@debian.org> |
Binary: | aircrack-ng | piuparts-result: | successfully-tested 1:1.7-5 | Version: | 1:1.7-5 |
Binary: | airgraph-ng:all | piuparts-result: | successfully-tested 1:1.7-5 | Version: | 1:1.7-5 |
arjun in bookworm2next |
Source: | arjun | piuparts summary: | | Version: | 2.2.1-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Guilherme de Paula Xavier Segundo <guilherme.lnx@gmail.com> |
Binary: | arjun:all | piuparts-result: | successfully-tested 2.2.1-2 | Version: | 2.2.1-2 |
arno-iptables-firewall in bookworm2next |
Source: | arno-iptables-firewall | piuparts summary: | | Version: | 2.1.1-8 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Sven Geuer <debmaint@g-e-u-e-r.de> |
Binary: | arno-iptables-firewall:all | piuparts-result: | successfully-tested 2.1.1-8 | Version: | 2.1.1-8 |
arp-scan in bookworm2next |
Source: | arp-scan | piuparts summary: | | Version: | 1.10.0-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos@debian.org> |
Binary: | arp-scan | piuparts-result: | successfully-tested 1.10.0-2 | Version: | 1.10.0-2 |
arpon in bookworm2next |
Source: | arpon | piuparts summary: | | Version: | 3.0-ng+dfsg1-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Lukas Schwaighofer <lukas@schwaighofer.name> |
Binary: | arpon | piuparts-result: | successfully-tested 3.0-ng+dfsg1-4+b1 | Version: | 3.0-ng+dfsg1-4+b1 |
arpwatch in bookworm2next |
Source: | arpwatch | piuparts summary: | | Version: | 2.1a15-8 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Lukas Schwaighofer <lukas@schwaighofer.name> |
Binary: | arpwatch | piuparts-result: | successfully-tested 2.1a15-8+b1 | Version: | 2.1a15-8+b1 |
autolog in bookworm2next |
Source: | autolog | piuparts summary: | | Version: | 0.42-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos@debian.org> |
Binary: | autolog | piuparts-result: | successfully-tested 0.42-2 | Version: | 0.42-2 |
bettercap in bookworm2next |
Source: | bettercap | piuparts summary: | | Version: | 2.32.0-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Francisco Vilmar Cardoso Ruviaro <vilmar@debian.org> |
Binary: | bettercap | piuparts-result: | successfully-tested 2.32.0-1+b9 | Version: | 2.32.0-1+b9 |
binwalk in bookworm2next |
Source: | binwalk | piuparts summary: | | Version: | 2.3.4+dfsg1-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Gianfranco Costamagna <locutusofborg@debian.org> |
Binary: | binwalk:all | piuparts-result: | successfully-tested 2.3.4+dfsg1-1 | Version: | 2.3.4+dfsg1-1 |
Binary: | python3-binwalk:all | piuparts-result: | successfully-tested 2.3.4+dfsg1-1 | Version: | 2.3.4+dfsg1-1 |
braa in bookworm2next |
Source: | braa | piuparts summary: | | Version: | 0.82-7 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos@debian.org> |
Binary: | braa | piuparts-result: | successfully-tested 0.82-7 | Version: | 0.82-7 |
bruteforce-luks in bookworm2next |
Source: | bruteforce-luks | piuparts summary: | | Version: | 1.4.0-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Paulo Roberto Alves de Oliveira (aka kretcheu) <kretcheu@gmail.com> |
Binary: | bruteforce-luks | piuparts-result: | successfully-tested 1.4.0-4 | Version: | 1.4.0-4 |
bruteforce-salted-openssl in bookworm2next |
Source: | bruteforce-salted-openssl | piuparts summary: | | Version: | 1.4.2-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Binary: | bruteforce-salted-openssl | piuparts-result: | successfully-tested 1.4.2-4 | Version: | 1.4.2-4 |
bruteforce-wallet in bookworm2next |
Source: | bruteforce-wallet | piuparts summary: | | Version: | 1.5.3-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Francisco Vilmar Cardoso Ruviaro <vilmar@debian.org> |
Binary: | bruteforce-wallet | piuparts-result: | successfully-tested 1.5.3-5+b1 | Version: | 1.5.3-5+b1 |
brutespray in bookworm2next |
Source: | brutespray | piuparts summary: | | Version: | 1.8.1-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Stephane Neveu <stefneveu@gmail.com>, Carlos Henrique Lima Melara <charlesmelara@outlook.com> |
Binary: | brutespray:all | piuparts-result: | successfully-tested 1.8.1-1 | Version: | 1.8.1-1 |
btscanner in bookworm2next |
Source: | btscanner | piuparts summary: | | Version: | 2.1-9 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Sophie Brun <sophie@freexian.com> |
Binary: | btscanner | piuparts-result: | successfully-tested 2.1-9 | Version: | 2.1-9 |
bully in bookworm2next |
Source: | bully | piuparts summary: | | Version: | 1.4.00-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Karthik <kskarthik@disroot.org> |
Binary: | bully | piuparts-result: | successfully-tested 1.4.00-2 | Version: | 1.4.00-2 |
c-vtapi in bookworm2next |
Source: | c-vtapi | piuparts summary: | | Version: | 0.0~git20230130.f1cd763-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Francisco Vilmar Cardoso Ruviaro <vilmar@debian.org> |
Binary: | libcvtapi-dev | piuparts-result: | successfully-tested 0.0~git20230130.f1cd763-1 | Version: | 0.0~git20230130.f1cd763-1 |
Binary: | libcvtapi1 | piuparts-result: | successfully-tested 0.0~git20230130.f1cd763-1 | Version: | 0.0~git20230130.f1cd763-1 |
capstone in bookworm2next |
Source: | capstone | piuparts summary: | | Version: | 4.0.2-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Pranith Kumar <bobby.prani@gmail.com> |
Binary: | capstone-tool | piuparts-result: | successfully-tested 4.0.2-5 | Version: | 4.0.2-5 |
Binary: | libcapstone-dev | piuparts-result: | successfully-tested 4.0.2-5 | Version: | 4.0.2-5 |
Binary: | libcapstone4 | piuparts-result: | successfully-tested 4.0.2-5 | Version: | 4.0.2-5 |
Binary: | python3-capstone | piuparts-result: | successfully-tested 4.0.2-5 | Version: | 4.0.2-5 |
ccrypt in bookworm2next |
Source: | ccrypt | piuparts summary: | | Version: | 1.11-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Alexander Kulak <sa-dev@rainbow.by> |
Binary: | ccrypt | piuparts-result: | successfully-tested 1.11-2 | Version: | 1.11-2 |
Binary: | elpa-ps-ccrypt:all | piuparts-result: | successfully-tested 1.11-2 | Version: | 1.11-2 |
cewl in bookworm2next |
Source: | cewl | piuparts summary: | | Version: | 5.5.2-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | cewl:all | piuparts-result: | successfully-tested 5.5.2-2 | Version: | 5.5.2-2 |
changeme in bookworm2next |
Source: | changeme | piuparts summary: | | Version: | 1.2.3-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | changeme:all | piuparts-result: | successfully-tested 1.2.3-3 | Version: | 1.2.3-3 |
chaosreader in bookworm2next |
Source: | chaosreader | piuparts summary: | | Version: | 0.96-12 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | chaosreader:all | piuparts-result: | successfully-tested 0.96-12 | Version: | 0.96-12 |
chkrootkit in bookworm2next |
Source: | chkrootkit | piuparts summary: | | Version: | 0.57-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos@debian.org> |
Binary: | chkrootkit | piuparts-result: | successfully-tested 0.57-2+b4 | Version: | 0.57-2+b4 |
cisco7crack in bookworm2next |
Source: | cisco7crack | piuparts summary: | | Version: | 0.0~git20121221.f1c21dd-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Guilherme de Paula Xavier Segundo <guilherme.lnx@gmail.com> |
Binary: | cisco7crack | piuparts-result: | successfully-tested 0.0~git20121221.f1c21dd-2 | Version: | 0.0~git20121221.f1c21dd-2 |
cloud-enum in bookworm2next |
Source: | cloud-enum | piuparts summary: | | Version: | 0.7-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Guilherme de Paula Xavier Segundo <guilherme.lnx@gmail.com> |
Binary: | cloud-enum:all | piuparts-result: | successfully-tested 0.7-2 | Version: | 0.7-2 |
cowpatty in bookworm2next |
Source: | cowpatty | piuparts summary: | | Version: | 4.8-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | cowpatty | piuparts-result: | successfully-tested 4.8-3+b1 | Version: | 4.8-3+b1 |
crack in bookworm2next |
Source: | crack | piuparts summary: | | Version: | 5.0a-13 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | crack | piuparts-result: | successfully-tested 5.0a-13 | Version: | 5.0a-13 |
Binary: | crack-common:all | piuparts-result: | successfully-tested 5.0a-13 | Version: | 5.0a-13 |
Binary: | crack-md5 | piuparts-result: | successfully-tested 5.0a-13 | Version: | 5.0a-13 |
creddump7 in bookworm2next |
Source: | creddump7 | piuparts summary: | | Version: | 0.1+git20190429-1.1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Michael Prokop <mika@debian.org>, |
Binary: | creddump7:all | piuparts-result: | successfully-tested 0.1+git20190429-1.1 | Version: | 0.1+git20190429-1.1 |
cryptsetup-nuke-password in bookworm2next |
Source: | cryptsetup-nuke-password | piuparts summary: | | Version: | 4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Raphaël Hertzog <raphael@offensive-security.com>, Jonas Meurer <jonas@freesources.org> |
Binary: | cryptsetup-nuke-password | piuparts-result: | successfully-tested 4 | Version: | 4 |
curvedns in bookworm2next |
Source: | curvedns | piuparts summary: | | Version: | 0.87-6 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | NEVEU Stephane <stefneveu@gmail.com> |
Binary: | curvedns | piuparts-result: | successfully-tested 0.87-6+b1 | Version: | 0.87-6+b1 |
dc3dd in bookworm2next |
Source: | dc3dd | piuparts summary: | | Version: | 7.2.646-6 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Binary: | dc3dd | piuparts-result: | successfully-tested 7.2.646-6 | Version: | 7.2.646-6 |
de4dot in bookworm2next |
Source: | de4dot | piuparts summary: | | Version: | 3.1.41592.3405-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | de4dot:all | piuparts-result: | successfully-tested 3.1.41592.3405-2 | Version: | 3.1.41592.3405-2 |
dfdatetime in bookworm2next |
Source: | dfdatetime | piuparts summary: | | Version: | 20210509-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | python3-dfdatetime:all | piuparts-result: | successfully-tested 20210509-1 | Version: | 20210509-1 |
dfwinreg in bookworm2next |
Source: | dfwinreg | piuparts summary: | | Version: | 20201006-1.1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | python3-dfwinreg:all | piuparts-result: | successfully-tested 20201006-1.1 | Version: | 20201006-1.1 |
dhcpig in bookworm2next |
Source: | dhcpig | piuparts summary: | | Version: | 1.5-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Philippe Thierry <phil@reseau-libre.net> |
Binary: | dhcpig:all | piuparts-result: | successfully-tested 1.5-3 | Version: | 1.5-3 |
dirb in bookworm2next |
Source: | dirb | piuparts summary: | | Version: | 2.22+dfsg-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Philippe Thierry <philou@debian.org> |
Binary: | dirb | piuparts-result: | successfully-tested 2.22+dfsg-5 | Version: | 2.22+dfsg-5 |
dirsearch in bookworm2next |
Source: | dirsearch | piuparts summary: | | Version: | 0.4.2+ds-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Clay Stan <claystan97@gmail.com> |
Binary: | dirsearch:all | piuparts-result: | successfully-tested 0.4.2+ds-3 | Version: | 0.4.2+ds-3 |
dislocker in bookworm2next |
Source: | dislocker | piuparts summary: | | Version: | 0.7.3-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | dislocker | piuparts-result: | successfully-tested 0.7.3-3 | Version: | 0.7.3-3 |
Binary: | libdislocker0-dev | piuparts-result: | successfully-tested 0.7.3-3 | Version: | 0.7.3-3 |
Binary: | libdislocker0.7 | piuparts-result: | successfully-tested 0.7.3-3 | Version: | 0.7.3-3 |
dnlib in bookworm2next |
Source: | dnlib | piuparts summary: | | Version: | 2.1-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libdnlib-cil-dev:all | piuparts-result: | successfully-tested 2.1-3 | Version: | 2.1-3 |
Binary: | libdnlib2.1-cil:all | piuparts-result: | successfully-tested 2.1-3 | Version: | 2.1-3 |
dnsenum in bookworm2next |
Source: | dnsenum | piuparts summary: | | Version: | 1.3.1-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | dnsenum:all | piuparts-result: | successfully-tested 1.3.1-1 | Version: | 1.3.1-1 |
dnsmap in bookworm2next |
Source: | dnsmap | piuparts summary: | | Version: | 0.36-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Thiago Andrade Marques <andrade@debian.org> |
Binary: | dnsmap | piuparts-result: | successfully-tested 0.36-3 | Version: | 0.36-3 |
dnsrecon in bookworm2next |
Source: | dnsrecon | piuparts summary: | | Version: | 1.1.3-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos@debian.org> |
Binary: | dnsrecon:all | piuparts-result: | successfully-tested 1.1.3-2 | Version: | 1.1.3-2 |
dnstwist in bookworm2next |
Source: | dnstwist | piuparts summary: | | Version: | 0~20221213-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Peter Wienemann <fossdev@posteo.de> |
Binary: | dnstwist:all | piuparts-result: | successfully-tested 0~20221213-1 | Version: | 0~20221213-1 |
doona in bookworm2next |
Source: | doona | piuparts summary: | | Version: | 1.0+git20190108-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hugo Lefeuvre <hle@debian.org> |
Binary: | doona:all | piuparts-result: | successfully-tested 1.0+git20190108-2 | Version: | 1.0+git20190108-2 |
dsniff in bookworm2next |
Source: | dsniff | piuparts summary: | | Version: | 2.4b1+debian-31 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos@debian.org>, Lukas Schwaighofer <lukas@schwaighofer.name> |
Binary: | dsniff | piuparts-result: | successfully-tested 2.4b1+debian-31 | Version: | 2.4b1+debian-31 |
ed2k-hash in bookworm2next |
Source: | ed2k-hash | piuparts summary: | | Version: | 0.4.0+ds-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Tiago Bortoletto Vaz <tiago@debian.org>, Sven Geuer <debmaint@g-e-u-e-r.de> |
Binary: | ed2k-hash | piuparts-result: | successfully-tested 0.4.0+ds-5 | Version: | 0.4.0+ds-5 |
ettercap in bookworm2next |
Source: | ettercap | piuparts summary: | | Version: | 1:0.8.3.1-11 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Barak A. Pearlmutter <bap@debian.org>, Murat Demirten <murat@debian.org>, Gianfranco Costamagna <locutusofborg@debian.org> |
Binary: | ettercap-common | piuparts-result: | successfully-tested 1:0.8.3.1-11 | Version: | 1:0.8.3.1-11 |
Binary: | ettercap-graphical | piuparts-result: | successfully-tested 1:0.8.3.1-11 | Version: | 1:0.8.3.1-11 |
Binary: | ettercap-text-only | piuparts-result: | successfully-tested 1:0.8.3.1-11 | Version: | 1:0.8.3.1-11 |
exifprobe in bookworm2next |
Source: | exifprobe | piuparts summary: | | Version: | 2.0.1+git20170416.3c2b769-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | exifprobe | piuparts-result: | successfully-tested 2.0.1+git20170416.3c2b769-5 | Version: | 2.0.1+git20170416.3c2b769-5 |
ext3grep in bookworm2next |
Source: | ext3grep | piuparts summary: | | Version: | 0.10.2-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Luca Bruno <lucab@debian.org>, Rich Ercolani <rercola@acm.jhu.edu> |
Binary: | ext3grep | piuparts-result: | successfully-tested 0.10.2-5 | Version: | 0.10.2-5 |
ext4magic in bookworm2next |
Source: | ext4magic | piuparts summary: | | Version: | 0.3.2-14 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | ext4magic | piuparts-result: | successfully-tested 0.3.2-14 | Version: | 0.3.2-14 |
extundelete in bookworm2next |
Source: | extundelete | piuparts summary: | | Version: | 0.2.4-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Elías Alejandro Año Mendoza <ealmdz@gmail.com> |
Binary: | extundelete | piuparts-result: | successfully-tested 0.2.4-3 | Version: | 0.2.4-3 |
fatcat in bookworm2next |
Source: | fatcat | piuparts summary: | | Version: | 1.1.1-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Grégoire Passault <g.passault@gmail.com>, Paulo Roberto Alves de Oliveira (aka kretcheu) <kretcheu@gmail.com> |
Binary: | fatcat | piuparts-result: | successfully-tested 1.1.1-3 | Version: | 1.1.1-3 |
fcrackzip in bookworm2next |
Source: | fcrackzip | piuparts summary: | | Version: | 1.0-11 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | fcrackzip | piuparts-result: | successfully-tested 1.0-11 | Version: | 1.0-11 |
fierce in bookworm2next |
Source: | fierce | piuparts summary: | | Version: | 1.5.0-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos@debian.org> |
Binary: | fierce:all | piuparts-result: | successfully-tested 1.5.0-1 | Version: | 1.5.0-1 |
firewalk in bookworm2next |
Source: | firewalk | piuparts summary: | | Version: | 5.0-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | David da Silva Polverari <david.polverari@gmail.com> |
Binary: | firewalk | piuparts-result: | successfully-tested 5.0-5 | Version: | 5.0-5 |
forensic-artifacts in bookworm2next |
Source: | forensic-artifacts | piuparts summary: | | Version: | 20221219-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Sascha Steinbiss <satta@debian.org> |
Binary: | forensic-artifacts:all | piuparts-result: | successfully-tested 20221219-1 | Version: | 20221219-1 |
Binary: | python3-artifacts:all | piuparts-result: | successfully-tested 20221219-1 | Version: | 20221219-1 |
forensics-all in bookworm2next |
Source: | forensics-all | piuparts summary: | | Version: | 3.44 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org>, Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | forensics-all:all | piuparts-result: | successfully-tested 3.44 | Version: | 3.44 |
Binary: | forensics-all-gui:all | piuparts-result: | successfully-tested 3.44 | Version: | 3.44 |
forensics-colorize in bookworm2next |
Source: | forensics-colorize | piuparts summary: | | Version: | 1.1-7 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Binary: | forensics-colorize | piuparts-result: | successfully-tested 1.1-7 | Version: | 1.1-7 |
Source: | forensics-extra | piuparts summary: | | Version: | 2.44 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org>, Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | forensics-extra:all | piuparts-result: | successfully-tested 2.44 | Version: | 2.44 |
Binary: | forensics-extra-gui:all | piuparts-result: | successfully-tested 2.44 | Version: | 2.44 |
Binary: | forensics-full:all | piuparts-result: | successfully-tested 2.44 | Version: | 2.44 |
forensics-samples in bookworm2next |
Source: | forensics-samples | piuparts summary: | | Version: | 1.1.4-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | forensics-samples-all:all | piuparts-result: | successfully-tested 1.1.4-5 | Version: | 1.1.4-5 |
Binary: | forensics-samples-btrfs:all | piuparts-result: | successfully-tested 1.1.4-5 | Version: | 1.1.4-5 |
Binary: | forensics-samples-exfat:all | piuparts-result: | successfully-tested 1.1.4-5 | Version: | 1.1.4-5 |
Binary: | forensics-samples-ext2:all | piuparts-result: | successfully-tested 1.1.4-5 | Version: | 1.1.4-5 |
Binary: | forensics-samples-ext4:all | piuparts-result: | successfully-tested 1.1.4-5 | Version: | 1.1.4-5 |
Binary: | forensics-samples-files:all | piuparts-result: | successfully-tested 1.1.4-5 | Version: | 1.1.4-5 |
Binary: | forensics-samples-multiple:all | piuparts-result: | successfully-tested 1.1.4-5 | Version: | 1.1.4-5 |
Binary: | forensics-samples-ntfs:all | piuparts-result: | successfully-tested 1.1.4-5 | Version: | 1.1.4-5 |
Binary: | forensics-samples-tools:all | piuparts-result: | successfully-tested 1.1.4-5 | Version: | 1.1.4-5 |
Binary: | forensics-samples-vfat:all | piuparts-result: | successfully-tested 1.1.4-5 | Version: | 1.1.4-5 |
galleta in bookworm2next |
Source: | galleta | piuparts summary: | | Version: | 1.0+20040505-12 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Binary: | galleta | piuparts-result: | successfully-tested 1.0+20040505-12 | Version: | 1.0+20040505-12 |
gobuster in bookworm2next |
Source: | gobuster | piuparts summary: | | Version: | 3.5.0-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Thiago Andrade Marques <andrade@debian.org> |
Binary: | gobuster | piuparts-result: | successfully-tested 3.5.0-1+b1 | Version: | 3.5.0-1+b1 |
goldeneye in bookworm2next |
Source: | goldeneye | piuparts summary: | | Version: | 1.2.0+git20191230-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | goldeneye:all | piuparts-result: | successfully-tested 1.2.0+git20191230-2 | Version: | 1.2.0+git20191230-2 |
gpart in bookworm2next |
Source: | gpart | piuparts summary: | | Version: | 1:0.3-10 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Binary: | gpart | piuparts-result: | successfully-tested 1:0.3-10 | Version: | 1:0.3-10 |
grokevt in bookworm2next |
Source: | grokevt | piuparts summary: | | Version: | 0.5.0-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | grokevt:all | piuparts-result: | successfully-tested 0.5.0-5 | Version: | 0.5.0-5 |
guymager in bookworm2next |
Source: | guymager | piuparts summary: | | Version: | 0.8.13-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Michael Prokop <mika@debian.org>, |
Binary: | guymager | piuparts-result: | successfully-tested 0.8.13-2 | Version: | 0.8.13-2 |
hashcat in bookworm2next |
Source: | hashcat | piuparts summary: | | Version: | 6.2.6+ds1-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Daniel Echeverry <epsilon77@gmail.com> |
Binary: | hashcat | piuparts-result: | successfully-tested 6.2.6+ds1-1+b1 | Version: | 6.2.6+ds1-1+b1 |
Binary: | hashcat-data:all | piuparts-result: | successfully-tested 6.2.6+ds1-1 | Version: | 6.2.6+ds1-1 |
hashdeep in bookworm2next |
Source: | hashdeep | piuparts summary: | | Version: | 4.4-7.1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | hashdeep | piuparts-result: | successfully-tested 4.4-7.1+b1 | Version: | 4.4-7.1+b1 |
hashid in bookworm2next |
Source: | hashid | piuparts summary: | | Version: | 3.1.4-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hugo Lefeuvre <hle@debian.org>, Samuel Henrique <samueloph@debian.org> |
Binary: | hashid:all | piuparts-result: | successfully-tested 3.1.4-4 | Version: | 3.1.4-4 |
hashrat in bookworm2next |
Source: | hashrat | piuparts summary: | | Version: | 1.13-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | hashrat | piuparts-result: | successfully-tested 1.13-1 | Version: | 1.13-1 |
hcxdumptool in bookworm2next |
Source: | hcxdumptool | piuparts summary: | | Version: | 6.2.6-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Paulo Roberto Alves de Oliveira (aka kretcheu) <kretcheu@gmail.com>, Ulises Vitulli <dererk@debian.org> |
Binary: | hcxdumptool | piuparts-result: | successfully-tested 6.2.6-2 | Version: | 6.2.6-2 |
hcxkeys in bookworm2next |
Source: | hcxkeys | piuparts summary: | | Version: | 6.2.1-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Paulo Roberto Alves de Oliveira (aka kretcheu) <kretcheu@gmail.com>, Ulises Vitulli <dererk@debian.org> |
Binary: | hcxkeys | piuparts-result: | successfully-tested 6.2.1-2 | Version: | 6.2.1-2 |
hcxtools in bookworm2next |
Source: | hcxtools | piuparts summary: | | Version: | 6.2.7-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Paulo Roberto Alves de Oliveira (aka kretcheu) <kretcheu@gmail.com>, Ulises Vitulli <dererk@debian.org> |
Binary: | hcxtools | piuparts-result: | successfully-tested 6.2.7-2 | Version: | 6.2.7-2 |
hydra in bookworm2next |
Source: | hydra | piuparts summary: | | Version: | 9.4-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Julián Moreno Patiño <julian@debian.org>, Daniel Echeverri <epsilon@debian.org> |
Binary: | hydra | piuparts-result: | successfully-tested 9.4-1 | Version: | 9.4-1 |
Binary: | hydra-gtk | piuparts-result: | successfully-tested 9.4-1 | Version: | 9.4-1 |
ike-scan in bookworm2next |
Source: | ike-scan | piuparts summary: | | Version: | 1.9.5-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Raphaël Hertzog <hertzog@debian.org> |
Binary: | ike-scan | piuparts-result: | successfully-tested 1.9.5-1+b1 | Version: | 1.9.5-1+b1 |
inetsim in bookworm2next |
Source: | inetsim | piuparts summary: | | Version: | 1.3.2+dfsg.1-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | GengYu Rao <zouyoo@outlook.com> |
Binary: | inetsim:all | piuparts-result: | successfully-tested 1.3.2+dfsg.1-1 | Version: | 1.3.2+dfsg.1-1 |
john in bookworm2next |
Source: | john | piuparts summary: | | Version: | 1.9.0-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Julián Moreno Patiño <julian@debian.org>, Axel Beckert <abe@debian.org> |
Binary: | john | piuparts-result: | successfully-tested 1.9.0-2 | Version: | 1.9.0-2 |
Binary: | john-data:all | piuparts-result: | successfully-tested 1.9.0-2 | Version: | 1.9.0-2 |
ledger-wallets-udev in bookworm2next |
Source: | ledger-wallets-udev | piuparts summary: | | Version: | 0.3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | NEVEU Stephane <stefneveu@gmail.com> |
Binary: | ledger-wallets-udev:all | piuparts-result: | successfully-tested 0.3 | Version: | 0.3 |
libbde in bookworm2next |
Source: | libbde | piuparts summary: | | Version: | 20190102-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libbde-dev | piuparts-result: | successfully-tested 20190102-2+b2 | Version: | 20190102-2+b2 |
Binary: | libbde-utils | piuparts-result: | successfully-tested 20190102-2+b2 | Version: | 20190102-2+b2 |
Binary: | libbde1 | piuparts-result: | successfully-tested 20190102-2+b2 | Version: | 20190102-2+b2 |
Binary: | python3-libbde | piuparts-result: | successfully-tested 20190102-2+b2 | Version: | 20190102-2+b2 |
libbfio in bookworm2next |
Source: | libbfio | piuparts summary: | | Version: | 20170123-6 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Pierre Chifflier <pollux@debian.org>, Hilko Bengen <bengen@debian.org> |
Binary: | libbfio-dev | piuparts-result: | successfully-tested 20170123-6 | Version: | 20170123-6 |
Binary: | libbfio1 | piuparts-result: | successfully-tested 20170123-6 | Version: | 20170123-6 |
libcreg in bookworm2next |
Source: | libcreg | piuparts summary: | | Version: | 20200725-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libcreg-dev | piuparts-result: | successfully-tested 20200725-1+b4 | Version: | 20200725-1+b4 |
Binary: | libcreg-utils | piuparts-result: | successfully-tested 20200725-1+b4 | Version: | 20200725-1+b4 |
Binary: | libcreg1 | piuparts-result: | successfully-tested 20200725-1+b4 | Version: | 20200725-1+b4 |
Binary: | python3-libcreg | piuparts-result: | successfully-tested 20200725-1+b4 | Version: | 20200725-1+b4 |
libesedb in bookworm2next |
Source: | libesedb | piuparts summary: | | Version: | 20181229-3.1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libesedb-dev | piuparts-result: | successfully-tested 20181229-3.1+b4 | Version: | 20181229-3.1+b4 |
Binary: | libesedb-utils | piuparts-result: | successfully-tested 20181229-3.1+b4 | Version: | 20181229-3.1+b4 |
Binary: | libesedb1 | piuparts-result: | successfully-tested 20181229-3.1+b4 | Version: | 20181229-3.1+b4 |
Binary: | python3-libesedb | piuparts-result: | successfully-tested 20181229-3.1+b4 | Version: | 20181229-3.1+b4 |
libevt in bookworm2next |
Source: | libevt | piuparts summary: | | Version: | 20200926-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libevt-dev | piuparts-result: | successfully-tested 20200926-1+b2 | Version: | 20200926-1+b2 |
Binary: | libevt-utils | piuparts-result: | successfully-tested 20200926-1+b2 | Version: | 20200926-1+b2 |
Binary: | libevt1 | piuparts-result: | successfully-tested 20200926-1+b2 | Version: | 20200926-1+b2 |
Binary: | python3-libevt | piuparts-result: | successfully-tested 20200926-1+b2 | Version: | 20200926-1+b2 |
libevtx in bookworm2next |
Source: | libevtx | piuparts summary: | | Version: | 20181227-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libevtx-dev | piuparts-result: | successfully-tested 20181227-2+b2 | Version: | 20181227-2+b2 |
Binary: | libevtx-utils | piuparts-result: | successfully-tested 20181227-2+b2 | Version: | 20181227-2+b2 |
Binary: | libevtx1 | piuparts-result: | successfully-tested 20181227-2+b2 | Version: | 20181227-2+b2 |
Binary: | python3-libevtx | piuparts-result: | successfully-tested 20181227-2+b2 | Version: | 20181227-2+b2 |
libewf in bookworm2next |
Source: | libewf | piuparts summary: | | Version: | 20140813-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Pierre Chifflier <pollux@debian.org> |
Binary: | ewf-tools | piuparts-result: | successfully-tested 20140813-1+b1 | Version: | 20140813-1+b1 |
Binary: | libewf-dev | piuparts-result: | successfully-tested 20140813-1+b1 | Version: | 20140813-1+b1 |
Binary: | libewf2 | piuparts-result: | successfully-tested 20140813-1+b1 | Version: | 20140813-1+b1 |
Binary: | python3-libewf | piuparts-result: | successfully-tested 20140813-1+b1 | Version: | 20140813-1+b1 |
libfsapfs in bookworm2next |
Source: | libfsapfs | piuparts summary: | | Version: | 20201107-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libfsapfs-dev | piuparts-result: | successfully-tested 20201107-1+b3 | Version: | 20201107-1+b3 |
Binary: | libfsapfs-utils | piuparts-result: | successfully-tested 20201107-1+b3 | Version: | 20201107-1+b3 |
Binary: | libfsapfs1 | piuparts-result: | successfully-tested 20201107-1+b3 | Version: | 20201107-1+b3 |
Binary: | python3-fsapfs | piuparts-result: | successfully-tested 20201107-1+b3 | Version: | 20201107-1+b3 |
libfsext in bookworm2next |
Source: | libfsext | piuparts summary: | | Version: | 20201107-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libfsext-dev | piuparts-result: | successfully-tested 20201107-1+b4 | Version: | 20201107-1+b4 |
Binary: | libfsext-utils | piuparts-result: | successfully-tested 20201107-1+b4 | Version: | 20201107-1+b4 |
Binary: | libfsext1 | piuparts-result: | successfully-tested 20201107-1+b4 | Version: | 20201107-1+b4 |
Binary: | python3-libfsext | piuparts-result: | successfully-tested 20201107-1+b4 | Version: | 20201107-1+b4 |
libfshfs in bookworm2next |
Source: | libfshfs | piuparts summary: | | Version: | 20201104-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libfshfs-dev | piuparts-result: | successfully-tested 20201104-1+b4 | Version: | 20201104-1+b4 |
Binary: | libfshfs-utils | piuparts-result: | successfully-tested 20201104-1+b4 | Version: | 20201104-1+b4 |
Binary: | libfshfs1 | piuparts-result: | successfully-tested 20201104-1+b4 | Version: | 20201104-1+b4 |
Binary: | python3-libfshfs | piuparts-result: | successfully-tested 20201104-1+b4 | Version: | 20201104-1+b4 |
libfsntfs in bookworm2next |
Source: | libfsntfs | piuparts summary: | | Version: | 20200921-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libfsntfs-dev | piuparts-result: | successfully-tested 20200921-2+b2 | Version: | 20200921-2+b2 |
Binary: | libfsntfs-utils | piuparts-result: | successfully-tested 20200921-2+b2 | Version: | 20200921-2+b2 |
Binary: | libfsntfs1 | piuparts-result: | successfully-tested 20200921-2+b2 | Version: | 20200921-2+b2 |
Binary: | python3-libfsntfs | piuparts-result: | successfully-tested 20200921-2+b2 | Version: | 20200921-2+b2 |
libfsxfs in bookworm2next |
Source: | libfsxfs | piuparts summary: | | Version: | 20201117-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libfsxfs-dev | piuparts-result: | successfully-tested 20201117-1+b4 | Version: | 20201117-1+b4 |
Binary: | libfsxfs-utils | piuparts-result: | successfully-tested 20201117-1+b4 | Version: | 20201117-1+b4 |
Binary: | libfsxfs1 | piuparts-result: | successfully-tested 20201117-1+b4 | Version: | 20201117-1+b4 |
Binary: | python3-libfsxfs | piuparts-result: | successfully-tested 20201117-1+b4 | Version: | 20201117-1+b4 |
libfvde in bookworm2next |
Source: | libfvde | piuparts summary: | | Version: | 20190104-1.1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libfvde-dev | piuparts-result: | successfully-tested 20190104-1.1+b4 | Version: | 20190104-1.1+b4 |
Binary: | libfvde-utils | piuparts-result: | successfully-tested 20190104-1.1+b4 | Version: | 20190104-1.1+b4 |
Binary: | libfvde1 | piuparts-result: | successfully-tested 20190104-1.1+b4 | Version: | 20190104-1.1+b4 |
Binary: | python3-libfvde | piuparts-result: | successfully-tested 20190104-1.1+b4 | Version: | 20190104-1.1+b4 |
libfwnt in bookworm2next |
Source: | libfwnt | piuparts summary: | | Version: | 20181227-1.1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libfwnt-dev | piuparts-result: | successfully-tested 20181227-1.1+b4 | Version: | 20181227-1.1+b4 |
Binary: | libfwnt1 | piuparts-result: | successfully-tested 20181227-1.1+b4 | Version: | 20181227-1.1+b4 |
Binary: | python3-libfwnt | piuparts-result: | successfully-tested 20181227-1.1+b4 | Version: | 20181227-1.1+b4 |
libfwsi in bookworm2next |
Source: | libfwsi | piuparts summary: | | Version: | 20181227-1.1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libfwsi-dev | piuparts-result: | successfully-tested 20181227-1.1+b4 | Version: | 20181227-1.1+b4 |
Binary: | libfwsi1 | piuparts-result: | successfully-tested 20181227-1.1+b4 | Version: | 20181227-1.1+b4 |
Binary: | python3-libfwsi | piuparts-result: | successfully-tested 20181227-1.1+b4 | Version: | 20181227-1.1+b4 |
libguytools2 in bookworm2next |
Source: | libguytools2 | piuparts summary: | | Version: | 2.1.0-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Michael Prokop <mika@debian.org>, |
Binary: | libguytools2 | piuparts-result: | successfully-tested 2.1.0-1 | Version: | 2.1.0-1 |
Binary: | libguytools2-dev | piuparts-result: | successfully-tested 2.1.0-1 | Version: | 2.1.0-1 |
liblnk in bookworm2next |
Source: | liblnk | piuparts summary: | | Version: | 20181227-1.1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | liblnk-dev | piuparts-result: | successfully-tested 20181227-1.1+b4 | Version: | 20181227-1.1+b4 |
Binary: | liblnk-utils | piuparts-result: | successfully-tested 20181227-1.1+b4 | Version: | 20181227-1.1+b4 |
Binary: | liblnk1 | piuparts-result: | successfully-tested 20181227-1.1+b4 | Version: | 20181227-1.1+b4 |
Binary: | python3-liblnk | piuparts-result: | successfully-tested 20181227-1.1+b4 | Version: | 20181227-1.1+b4 |
libluksde in bookworm2next |
Source: | libluksde | piuparts summary: | | Version: | 20200205-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libluksde-dev | piuparts-result: | successfully-tested 20200205-1+b4 | Version: | 20200205-1+b4 |
Binary: | libluksde-utils | piuparts-result: | successfully-tested 20200205-1+b4 | Version: | 20200205-1+b4 |
Binary: | libluksde1 | piuparts-result: | successfully-tested 20200205-1+b4 | Version: | 20200205-1+b4 |
Binary: | python3-libluksde | piuparts-result: | successfully-tested 20200205-1+b4 | Version: | 20200205-1+b4 |
libmsiecf in bookworm2next |
Source: | libmsiecf | piuparts summary: | | Version: | 20181227-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libmsiecf-dev | piuparts-result: | successfully-tested 20181227-2+b2 | Version: | 20181227-2+b2 |
Binary: | libmsiecf-utils | piuparts-result: | successfully-tested 20181227-2+b2 | Version: | 20181227-2+b2 |
Binary: | libmsiecf1 | piuparts-result: | successfully-tested 20181227-2+b2 | Version: | 20181227-2+b2 |
Binary: | python3-libmsiecf | piuparts-result: | successfully-tested 20181227-2+b2 | Version: | 20181227-2+b2 |
libnids in bookworm2next |
Source: | libnids | piuparts summary: | | Version: | 1.26-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos@debian.org> |
Binary: | libnids-dev | piuparts-result: | successfully-tested 1.26-2 | Version: | 1.26-2 |
Binary: | libnids1.21 | piuparts-result: | successfully-tested 1.26-2 | Version: | 1.26-2 |
libolecf in bookworm2next |
Source: | libolecf | piuparts summary: | | Version: | 20181231-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libolecf-dev | piuparts-result: | successfully-tested 20181231-2+b2 | Version: | 20181231-2+b2 |
Binary: | libolecf-utils | piuparts-result: | successfully-tested 20181231-2+b2 | Version: | 20181231-2+b2 |
Binary: | libolecf1 | piuparts-result: | successfully-tested 20181231-2+b2 | Version: | 20181231-2+b2 |
Binary: | python3-libolecf | piuparts-result: | successfully-tested 20181231-2+b2 | Version: | 20181231-2+b2 |
libpff in bookworm2next |
Source: | libpff | piuparts summary: | | Version: | 20180714-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Pierre Chifflier <pollux@debian.org>, Aleksey Kravchenko <rhash.admin@gmail.com> |
Binary: | libpff-dev | piuparts-result: | successfully-tested 20180714-3+b2 | Version: | 20180714-3+b2 |
Binary: | libpff1 | piuparts-result: | successfully-tested 20180714-3+b2 | Version: | 20180714-3+b2 |
Binary: | pff-tools | piuparts-result: | successfully-tested 20180714-3+b2 | Version: | 20180714-3+b2 |
Binary: | python3-pypff | piuparts-result: | successfully-tested 20180714-3+b2 | Version: | 20180714-3+b2 |
libqcow in bookworm2next |
Source: | libqcow | piuparts summary: | | Version: | 20201213-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libqcow-dev | piuparts-result: | successfully-tested 20201213-1+b2 | Version: | 20201213-1+b2 |
Binary: | libqcow-utils | piuparts-result: | successfully-tested 20201213-1+b2 | Version: | 20201213-1+b2 |
Binary: | libqcow1 | piuparts-result: | successfully-tested 20201213-1+b2 | Version: | 20201213-1+b2 |
Binary: | python3-libqcow | piuparts-result: | successfully-tested 20201213-1+b2 | Version: | 20201213-1+b2 |
libregf in bookworm2next |
Source: | libregf | piuparts summary: | | Version: | 20201007-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libregf-dev | piuparts-result: | successfully-tested 20201007-2+b2 | Version: | 20201007-2+b2 |
Binary: | libregf-utils | piuparts-result: | successfully-tested 20201007-2+b2 | Version: | 20201007-2+b2 |
Binary: | libregf1 | piuparts-result: | successfully-tested 20201007-2+b2 | Version: | 20201007-2+b2 |
Binary: | python3-libregf | piuparts-result: | successfully-tested 20201007-2+b2 | Version: | 20201007-2+b2 |
librtr in bookworm2next |
Source: | librtr | piuparts summary: | | Version: | 0.8.0-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Lukas Schwaighofer <lukas@schwaighofer.name> |
Binary: | librtr-dev | piuparts-result: | successfully-tested 0.8.0-1+b1 | Version: | 0.8.0-1+b1 |
Binary: | librtr-doc:all | piuparts-result: | successfully-tested 0.8.0-1 | Version: | 0.8.0-1 |
Binary: | librtr0 | piuparts-result: | successfully-tested 0.8.0-1+b1 | Version: | 0.8.0-1+b1 |
Binary: | rtr-tools | piuparts-result: | successfully-tested 0.8.0-1+b1 | Version: | 0.8.0-1+b1 |
libscca in bookworm2next |
Source: | libscca | piuparts summary: | | Version: | 20200717-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libscca-dev | piuparts-result: | successfully-tested 20200717-1+b2 | Version: | 20200717-1+b2 |
Binary: | libscca-utils | piuparts-result: | successfully-tested 20200717-1+b2 | Version: | 20200717-1+b2 |
Binary: | libscca1 | piuparts-result: | successfully-tested 20200717-1+b2 | Version: | 20200717-1+b2 |
Binary: | python3-libscca | piuparts-result: | successfully-tested 20200717-1+b2 | Version: | 20200717-1+b2 |
libsigscan in bookworm2next |
Source: | libsigscan | piuparts summary: | | Version: | 20201117-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libsigscan-dev | piuparts-result: | successfully-tested 20201117-1+b2 | Version: | 20201117-1+b2 |
Binary: | libsigscan-utils | piuparts-result: | successfully-tested 20201117-1+b2 | Version: | 20201117-1+b2 |
Binary: | libsigscan1 | piuparts-result: | successfully-tested 20201117-1+b2 | Version: | 20201117-1+b2 |
Binary: | python3-libsigscan | piuparts-result: | successfully-tested 20201117-1+b2 | Version: | 20201117-1+b2 |
libsmdev in bookworm2next |
Source: | libsmdev | piuparts summary: | | Version: | 20190315-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libsmdev-dev | piuparts-result: | successfully-tested 20190315-2+b2 | Version: | 20190315-2+b2 |
Binary: | libsmdev-utils | piuparts-result: | successfully-tested 20190315-2+b2 | Version: | 20190315-2+b2 |
Binary: | libsmdev1 | piuparts-result: | successfully-tested 20190315-2+b2 | Version: | 20190315-2+b2 |
Binary: | python3-libsmdev | piuparts-result: | successfully-tested 20190315-2+b2 | Version: | 20190315-2+b2 |
libsmraw in bookworm2next |
Source: | libsmraw | piuparts summary: | | Version: | 20181227-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libsmraw-dev | piuparts-result: | successfully-tested 20181227-2+b2 | Version: | 20181227-2+b2 |
Binary: | libsmraw-utils | piuparts-result: | successfully-tested 20181227-2+b2 | Version: | 20181227-2+b2 |
Binary: | libsmraw1 | piuparts-result: | successfully-tested 20181227-2+b2 | Version: | 20181227-2+b2 |
Binary: | python3-libsmraw | piuparts-result: | successfully-tested 20181227-2+b2 | Version: | 20181227-2+b2 |
libvhdi in bookworm2next |
Source: | libvhdi | piuparts summary: | | Version: | 20210425-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libvhdi-dev | piuparts-result: | successfully-tested 20210425-1+b2 | Version: | 20210425-1+b2 |
Binary: | libvhdi-utils | piuparts-result: | successfully-tested 20210425-1+b2 | Version: | 20210425-1+b2 |
Binary: | libvhdi1 | piuparts-result: | successfully-tested 20210425-1+b2 | Version: | 20210425-1+b2 |
Binary: | python3-libvhdi | piuparts-result: | successfully-tested 20210425-1+b2 | Version: | 20210425-1+b2 |
libvmdk in bookworm2next |
Source: | libvmdk | piuparts summary: | | Version: | 20200926-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libvmdk-dev | piuparts-result: | successfully-tested 20200926-2+b2 | Version: | 20200926-2+b2 |
Binary: | libvmdk-utils | piuparts-result: | successfully-tested 20200926-2+b2 | Version: | 20200926-2+b2 |
Binary: | libvmdk1 | piuparts-result: | successfully-tested 20200926-2+b2 | Version: | 20200926-2+b2 |
Binary: | python3-libvmdk | piuparts-result: | successfully-tested 20200926-2+b2 | Version: | 20200926-2+b2 |
libvshadow in bookworm2next |
Source: | libvshadow | piuparts summary: | | Version: | 20190323-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libvshadow-dev | piuparts-result: | successfully-tested 20190323-2+b2 | Version: | 20190323-2+b2 |
Binary: | libvshadow-utils | piuparts-result: | successfully-tested 20190323-2+b2 | Version: | 20190323-2+b2 |
Binary: | libvshadow1 | piuparts-result: | successfully-tested 20190323-2+b2 | Version: | 20190323-2+b2 |
Binary: | python3-libvshadow | piuparts-result: | successfully-tested 20190323-2+b2 | Version: | 20190323-2+b2 |
libvslvm in bookworm2next |
Source: | libvslvm | piuparts summary: | | Version: | 20181227-1.1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libvslvm-dev | piuparts-result: | successfully-tested 20181227-1.1+b4 | Version: | 20181227-1.1+b4 |
Binary: | libvslvm-utils | piuparts-result: | successfully-tested 20181227-1.1+b4 | Version: | 20181227-1.1+b4 |
Binary: | libvslvm1 | piuparts-result: | successfully-tested 20181227-1.1+b4 | Version: | 20181227-1.1+b4 |
Binary: | python3-libvslvm | piuparts-result: | successfully-tested 20181227-1.1+b4 | Version: | 20181227-1.1+b4 |
lime-forensics in bookworm2next |
Source: | lime-forensics | piuparts summary: | | Version: | 1.9.1-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | lime-forensics-dkms:all | piuparts-result: | successfully-tested 1.9.1-5 | Version: | 1.9.1-5 |
mac-robber in bookworm2next |
Source: | mac-robber | piuparts summary: | | Version: | 1.02-13 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | mac-robber | piuparts-result: | successfully-tested 1.02-13 | Version: | 1.02-13 |
magicrescue in bookworm2next |
Source: | magicrescue | piuparts summary: | | Version: | 1.1.10+dfsg-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | magicrescue | piuparts-result: | successfully-tested 1.1.10+dfsg-2 | Version: | 1.1.10+dfsg-2 |
maskprocessor in bookworm2next |
Source: | maskprocessor | piuparts summary: | | Version: | 0.73+git20170609.1708898-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Sascha Steinbiss <satta@debian.org> |
Binary: | maskprocessor | piuparts-result: | successfully-tested 0.73+git20170609.1708898-3+b1 | Version: | 0.73+git20170609.1708898-3+b1 |
masscan in bookworm2next |
Source: | masscan | piuparts summary: | | Version: | 2:1.3.2+ds1-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Sophie Brun <sophie@offensive-security.com> |
Binary: | masscan | piuparts-result: | successfully-tested 2:1.3.2+ds1-1 | Version: | 2:1.3.2+ds1-1 |
mdk3 in bookworm2next |
Source: | mdk3 | piuparts summary: | | Version: | 6.0-8 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | mdk3 | piuparts-result: | successfully-tested 6.0-8+b1 | Version: | 6.0-8+b1 |
mdk4 in bookworm2next |
Source: | mdk4 | piuparts summary: | | Version: | 4.2-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | mdk4 | piuparts-result: | successfully-tested 4.2-3+b1 | Version: | 4.2-3+b1 |
medusa in bookworm2next |
Source: | medusa | piuparts summary: | | Version: | 2.2-7 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Luciano Bello <luciano@debian.org>, Adrian Alves <aalves@gmail.com> |
Binary: | medusa | piuparts-result: | successfully-tested 2.2-7+b1 | Version: | 2.2-7+b1 |
memdump in bookworm2next |
Source: | memdump | piuparts summary: | | Version: | 1.01-9 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Juan Angulo Moreno <juan@apuntale.com> |
Binary: | memdump | piuparts-result: | successfully-tested 1.01-9 | Version: | 1.01-9 |
metacam in bookworm2next |
Source: | metacam | piuparts summary: | | Version: | 1.2-14 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | metacam | piuparts-result: | successfully-tested 1.2-14 | Version: | 1.2-14 |
mfcuk in bookworm2next |
Source: | mfcuk | piuparts summary: | | Version: | 0.3.8+git20180720-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | mfcuk | piuparts-result: | successfully-tested 0.3.8+git20180720-2 | Version: | 0.3.8+git20180720-2 |
mfoc in bookworm2next |
Source: | mfoc | piuparts summary: | | Version: | 0.10.7+git20180724-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | mfoc | piuparts-result: | successfully-tested 0.10.7+git20180724-2 | Version: | 0.10.7+git20180724-2 |
missidentify in bookworm2next |
Source: | missidentify | piuparts summary: | | Version: | 1.0-11 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | missidentify | piuparts-result: | successfully-tested 1.0-11 | Version: | 1.0-11 |
myrescue in bookworm2next |
Source: | myrescue | piuparts summary: | | Version: | 0.9.8-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | myrescue | piuparts-result: | successfully-tested 0.9.8-3 | Version: | 0.9.8-3 |
nasty in bookworm2next |
Source: | nasty | piuparts summary: | | Version: | 0.6-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Tiago Bortoletto Vaz <tiago@debian.org> |
Binary: | nasty | piuparts-result: | successfully-tested 0.6-4 | Version: | 0.6-4 |
nbtscan in bookworm2next |
Source: | nbtscan | piuparts summary: | | Version: | 1.7.2-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | nbtscan | piuparts-result: | successfully-tested 1.7.2-2 | Version: | 1.7.2-2 |
ncrack in bookworm2next |
Source: | ncrack | piuparts summary: | | Version: | 0.7+debian-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos@debian.org> |
Binary: | ncrack | piuparts-result: | successfully-tested 0.7+debian-4 | Version: | 0.7+debian-4 |
nmap in bookworm2next |
Source: | nmap | piuparts summary: | | Version: | 7.93+dfsg1-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org>, Samuel Henrique <samueloph@debian.org> |
Binary: | ncat | piuparts-result: | successfully-tested 7.93+dfsg1-1 | Version: | 7.93+dfsg1-1 |
Binary: | ndiff:all | piuparts-result: | successfully-tested 7.93+dfsg1-1 | Version: | 7.93+dfsg1-1 |
Binary: | nmap | piuparts-result: | successfully-tested 7.93+dfsg1-1 | Version: | 7.93+dfsg1-1 |
Binary: | nmap-common:all | piuparts-result: | successfully-tested 7.93+dfsg1-1 | Version: | 7.93+dfsg1-1 |
nmapsi4 in bookworm2next |
Source: | nmapsi4 | piuparts summary: | | Version: | 0.5~alpha2-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos@debian.org> |
Binary: | nmapsi4 | piuparts-result: | successfully-tested 0.5~alpha2-3 | Version: | 0.5~alpha2-3 |
notus-scanner in bookworm2next |
Source: | notus-scanner | piuparts summary: | | Version: | 22.4.2-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Sophie Brun <sophie@offensive-security.com> |
Binary: | notus-scanner:all | piuparts-result: | successfully-tested 22.4.2-1 | Version: | 22.4.2-1 |
o-saft in bookworm2next |
Source: | o-saft | piuparts summary: | | Version: | 22.11.22-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | o-saft:all | piuparts-result: | successfully-tested 22.11.22-1 | Version: | 22.11.22-1 |
onesixtyone in bookworm2next |
Source: | onesixtyone | piuparts summary: | | Version: | 0.3.4-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Sophie Brun <sophie@offensive-security.com> |
Binary: | onesixtyone | piuparts-result: | successfully-tested 0.3.4-1 | Version: | 0.3.4-1 |
ophcrack in bookworm2next |
Source: | ophcrack | piuparts summary: | | Version: | 3.8.0-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Daniel Echeverry <epsilon77@gmail.com>, Julián Moreno Patiño <julian@debian.org> |
Binary: | ophcrack | piuparts-result: | successfully-tested 3.8.0-3+b1 | Version: | 3.8.0-3+b1 |
Binary: | ophcrack-cli | piuparts-result: | successfully-tested 3.8.0-3+b1 | Version: | 3.8.0-3+b1 |
outguess in bookworm2next |
Source: | outguess | piuparts summary: | | Version: | 1:0.4-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | outguess | piuparts-result: | successfully-tested 1:0.4-2 | Version: | 1:0.4-2 |
p0f in bookworm2next |
Source: | p0f | piuparts summary: | | Version: | 3.09b-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Pierre Chifflier <pollux@debian.org>, Sophie Brun <sophie@freexian.com> |
Binary: | p0f | piuparts-result: | successfully-tested 3.09b-3 | Version: | 3.09b-3 |
parsero in bookworm2next |
Source: | parsero | piuparts summary: | | Version: | 0.0+git20140929.e5b585a-6 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Thiago Andrade Marques <andrade@debian.org> |
Binary: | parsero:all | piuparts-result: | successfully-tested 0.0+git20140929.e5b585a-6 | Version: | 0.0+git20140929.e5b585a-6 |
pasco in bookworm2next |
Source: | pasco | piuparts summary: | | Version: | 20040505-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Lorenzo Faletra <palinuro@parrotsec.org> |
Binary: | pasco | piuparts-result: | successfully-tested 20040505-4 | Version: | 20040505-4 |
passwdqc in bookworm2next |
Source: | passwdqc | piuparts summary: | | Version: | 2.0.2-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org>, Unit 193 <unit193@debian.org> |
Binary: | libpam-passwdqc | piuparts-result: | successfully-tested 2.0.2-1+b1 | Version: | 2.0.2-1+b1 |
Binary: | libpasswdqc-dev | piuparts-result: | successfully-tested 2.0.2-1+b1 | Version: | 2.0.2-1+b1 |
Binary: | libpasswdqc1 | piuparts-result: | successfully-tested 2.0.2-1+b1 | Version: | 2.0.2-1+b1 |
Binary: | passwdqc | piuparts-result: | successfully-tested 2.0.2-1+b1 | Version: | 2.0.2-1+b1 |
patator in bookworm2next |
Source: | patator | piuparts summary: | | Version: | 0.9-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hugo Lefeuvre <hle@debian.org>, Francisco Vilmar Cardoso Ruviaro <francisco.ruviaro@riseup.net> |
Binary: | patator:all | piuparts-result: | successfully-tested 0.9-3 | Version: | 0.9-3 |
pipebench in bookworm2next |
Source: | pipebench | piuparts summary: | | Version: | 0.40-7 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Binary: | pipebench | piuparts-result: | successfully-tested 0.40-7 | Version: | 0.40-7 |
pixiewps in bookworm2next |
Source: | pixiewps | piuparts summary: | | Version: | 1.4.2-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org>, Daniel Echeverry <epsilon77@gmail.com> |
Binary: | pixiewps | piuparts-result: | successfully-tested 1.4.2-5 | Version: | 1.4.2-5 |
plyara in bookworm2next |
Source: | plyara | piuparts summary: | | Version: | 2.1.1-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Robert Haist <rha@debian.org> |
Binary: | python3-plyara:all | piuparts-result: | successfully-tested 2.1.1-1 | Version: | 2.1.1-1 |
pnscan in bookworm2next |
Source: | pnscan | piuparts summary: | | Version: | 1.14.1-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | SZ Lin (林上智) <szlin@debian.org> |
Binary: | pnscan | piuparts-result: | successfully-tested 1.14.1-2 | Version: | 1.14.1-2 |
pocsuite3 in bookworm2next |
Source: | pocsuite3 | piuparts summary: | | Version: | 1.9.6-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Tian Qiao <abcnsxyz@gmail.com> |
Binary: | pocsuite3:all | piuparts-result: | successfully-tested 1.9.6-1 | Version: | 1.9.6-1 |
polenum in bookworm2next |
Source: | polenum | piuparts summary: | | Version: | 1.6.1-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos@debian.org> |
Binary: | polenum:all | piuparts-result: | successfully-tested 1.6.1-2 | Version: | 1.6.1-2 |
pompem in bookworm2next |
Source: | pompem | piuparts summary: | | Version: | 0.2.0-6 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | pompem:all | piuparts-result: | successfully-tested 0.2.0-6 | Version: | 0.2.0-6 |
princeprocessor in bookworm2next |
Source: | princeprocessor | piuparts summary: | | Version: | 0.22-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Sascha Steinbiss <satta@debian.org> |
Binary: | princeprocessor | piuparts-result: | successfully-tested 0.22-4 | Version: | 0.22-4 |
proxytunnel in bookworm2next |
Source: | proxytunnel | piuparts summary: | | Version: | 1.10.20210604-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Sven Geuer <debmaint@g-e-u-e-r.de> |
Binary: | proxytunnel | piuparts-result: | successfully-tested 1.10.20210604-2 | Version: | 1.10.20210604-2 |
python-darts.lib.utils.lru in bookworm2next |
Source: | python-darts.lib.utils.lru | piuparts summary: | | Version: | 0.5-6 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Gianfranco Costamagna <locutusofborg@debian.org> |
Binary: | python-darts.lib.utils.lru-doc:all | piuparts-result: | successfully-tested 0.5-6 | Version: | 0.5-6 |
Binary: | python3-darts.lib.utils.lru:all | piuparts-result: | successfully-tested 0.5-6 | Version: | 0.5-6 |
python-vulndb in bookworm2next |
Source: | python-vulndb | piuparts summary: | | Version: | 0.1.3-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Gianfranco Costamagna <locutusofborg@debian.org> |
Binary: | python3-vulndb:all | piuparts-result: | successfully-tested 0.1.3-2 | Version: | 0.1.3-2 |
pytsk in bookworm2next |
Source: | pytsk | piuparts summary: | | Version: | 20200117-3.1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | python3-tsk | piuparts-result: | successfully-tested 20200117-3.1+b1 | Version: | 20200117-3.1+b1 |
recon-ng in bookworm2next |
Source: | recon-ng | piuparts summary: | | Version: | 5.1.2-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos@debian.org> |
Binary: | recon-ng:all | piuparts-result: | successfully-tested 5.1.2-1 | Version: | 5.1.2-1 |
recoverdm in bookworm2next |
Source: | recoverdm | piuparts summary: | | Version: | 0.20-8 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Binary: | recoverdm | piuparts-result: | successfully-tested 0.20-8+b1 | Version: | 0.20-8+b1 |
recoverjpeg in bookworm2next |
Source: | recoverjpeg | piuparts summary: | | Version: | 2.6.3-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Binary: | recoverjpeg | piuparts-result: | successfully-tested 2.6.3-4 | Version: | 2.6.3-4 |
reglookup in bookworm2next |
Source: | reglookup | piuparts summary: | | Version: | 1.0.1+svn287-9 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | libregfi-dev | piuparts-result: | successfully-tested 1.0.1+svn287-9 | Version: | 1.0.1+svn287-9 |
Binary: | libregfi1 | piuparts-result: | successfully-tested 1.0.1+svn287-9 | Version: | 1.0.1+svn287-9 |
Binary: | python3-pyregfi:all | piuparts-result: | successfully-tested 1.0.1+svn287-9 | Version: | 1.0.1+svn287-9 |
Binary: | reglookup | piuparts-result: | successfully-tested 1.0.1+svn287-9 | Version: | 1.0.1+svn287-9 |
Binary: | reglookup-doc:all | piuparts-result: | successfully-tested 1.0.1+svn287-9 | Version: | 1.0.1+svn287-9 |
regripper in bookworm2next |
Source: | regripper | piuparts summary: | | Version: | 3.0~git20221205.d588019+dfsg-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Jan Gruber <j4n6ru@gmail.com> |
Binary: | regripper:all | piuparts-result: | successfully-tested 3.0~git20221205.d588019+dfsg-1 | Version: | 3.0~git20221205.d588019+dfsg-1 |
rephrase in bookworm2next |
Source: | rephrase | piuparts summary: | | Version: | 0.2-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Tiago Bortoletto Vaz <tiago@debian.org> |
Binary: | rephrase | piuparts-result: | successfully-tested 0.2-4 | Version: | 0.2-4 |
rfdump in bookworm2next |
Source: | rfdump | piuparts summary: | | Version: | 1.6-8 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos@debian.org> |
Binary: | rfdump | piuparts-result: | successfully-tested 1.6-8 | Version: | 1.6-8 |
rhash in bookworm2next |
Source: | rhash | piuparts summary: | | Version: | 1.4.3-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Aleksey Kravchenko <rhash.admin@gmail.com> |
Binary: | librhash-dev | piuparts-result: | successfully-tested 1.4.3-3 | Version: | 1.4.3-3 |
Binary: | librhash0 | piuparts-result: | successfully-tested 1.4.3-3 | Version: | 1.4.3-3 |
Binary: | rhash | piuparts-result: | successfully-tested 1.4.3-3 | Version: | 1.4.3-3 |
rifiuti in bookworm2next |
Source: | rifiuti | piuparts summary: | | Version: | 20040505-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Lorenzo Faletra <palinuro@parrotsec.org> |
Binary: | rifiuti | piuparts-result: | successfully-tested 20040505-4 | Version: | 20040505-4 |
rifiuti2 in bookworm2next |
Source: | rifiuti2 | piuparts summary: | | Version: | 0.7.0-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | rifiuti2 | piuparts-result: | successfully-tested 0.7.0-3 | Version: | 0.7.0-3 |
rkhunter in bookworm2next |
Source: | rkhunter | piuparts summary: | | Version: | 1.4.6-11 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Francois Marier <francois@debian.org>, |
Binary: | rkhunter:all | piuparts-result: | successfully-tested 1.4.6-11 | Version: | 1.4.6-11 |
rsakeyfind in bookworm2next |
Source: | rsakeyfind | piuparts summary: | | Version: | 1:1.0-8 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | rsakeyfind | piuparts-result: | successfully-tested 1:1.0-8 | Version: | 1:1.0-8 |
safecopy in bookworm2next |
Source: | safecopy | piuparts summary: | | Version: | 1.7-7 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | safecopy | piuparts-result: | successfully-tested 1.7-7 | Version: | 1.7-7 |
samdump2 in bookworm2next |
Source: | samdump2 | piuparts summary: | | Version: | 3.0.0-7 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Raphaël Hertzog <hertzog@debian.org> |
Binary: | samdump2 | piuparts-result: | successfully-tested 3.0.0-7+b1 | Version: | 3.0.0-7+b1 |
scalpel in bookworm2next |
Source: | scalpel | piuparts summary: | | Version: | 1.60-10 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Binary: | scalpel | piuparts-result: | successfully-tested 1.60-10 | Version: | 1.60-10 |
scap-security-guide in bookworm2next |
Source: | scap-security-guide | piuparts summary: | | Version: | 0.1.65-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Håvard F. Aasen <havard.f.aasen@pfft.no>, |
Binary: | ssg-applications:all | piuparts-result: | successfully-tested 0.1.65-1 | Version: | 0.1.65-1 |
Binary: | ssg-base:all | piuparts-result: | successfully-tested 0.1.65-1 | Version: | 0.1.65-1 |
Binary: | ssg-debderived:all | piuparts-result: | successfully-tested 0.1.65-1 | Version: | 0.1.65-1 |
Binary: | ssg-debian:all | piuparts-result: | successfully-tested 0.1.65-1 | Version: | 0.1.65-1 |
Binary: | ssg-nondebian:all | piuparts-result: | successfully-tested 0.1.65-1 | Version: | 0.1.65-1 |
scapy in bookworm2next |
Source: | scapy | piuparts summary: | | Version: | 2.5.0+dfsg-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Raphaël Hertzog <raphael@offensive-security.com> |
Binary: | python3-scapy:all | piuparts-result: | successfully-tested 2.5.0+dfsg-2 | Version: | 2.5.0+dfsg-2 |
scrounge-ntfs in bookworm2next |
Source: | scrounge-ntfs | piuparts summary: | | Version: | 0.9-10 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Juan Angulo Moreno <juan@apuntale.com> |
Binary: | scrounge-ntfs | piuparts-result: | successfully-tested 0.9-10 | Version: | 0.9-10 |
shed in bookworm2next |
Source: | shed | piuparts summary: | | Version: | 1.15-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Juan Angulo Moreno <juan@apuntale.com> |
Binary: | shed | piuparts-result: | successfully-tested 1.15-5 | Version: | 1.15-5 |
sleuthkit in bookworm2next |
Source: | sleuthkit | piuparts summary: | | Version: | 4.11.1+dfsg-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Binary: | libtsk-dev | piuparts-result: | successfully-tested 4.11.1+dfsg-1+b1 | Version: | 4.11.1+dfsg-1+b1 |
Binary: | libtsk19 | piuparts-result: | successfully-tested 4.11.1+dfsg-1+b1 | Version: | 4.11.1+dfsg-1+b1 |
Binary: | sleuthkit | piuparts-result: | successfully-tested 4.11.1+dfsg-1+b1 | Version: | 4.11.1+dfsg-1+b1 |
smbmap in bookworm2next |
Source: | smbmap | piuparts summary: | | Version: | 1.8.2-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | smbmap:all | piuparts-result: | successfully-tested 1.8.2-2 | Version: | 1.8.2-2 |
snoopy in bookworm2next |
Source: | snoopy | piuparts summary: | | Version: | 2.5.1-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos@debian.org> |
Binary: | snoopy | piuparts-result: | successfully-tested 2.5.1-1 | Version: | 2.5.1-1 |
snowdrop in bookworm2next |
Source: | snowdrop | piuparts summary: | | Version: | 0.02b-14 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | David da Silva Polverari <david.polverari@gmail.com> |
Binary: | snowdrop | piuparts-result: | successfully-tested 0.02b-14 | Version: | 0.02b-14 |
sqlmap in bookworm2next |
Source: | sqlmap | piuparts summary: | | Version: | 1.7.2-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Gianfranco Costamagna <locutusofborg@debian.org> |
Binary: | sqlmap:all | piuparts-result: | successfully-tested 1.7.2-1 | Version: | 1.7.2-1 |
ssdeep in bookworm2next |
Source: | ssdeep | piuparts summary: | | Version: | 2.14.1+git20180629.57fcfff-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Binary: | libfuzzy-dev | piuparts-result: | successfully-tested 2.14.1+git20180629.57fcfff-3 | Version: | 2.14.1+git20180629.57fcfff-3 |
Binary: | libfuzzy2 | piuparts-result: | successfully-tested 2.14.1+git20180629.57fcfff-3 | Version: | 2.14.1+git20180629.57fcfff-3 |
Binary: | ssdeep | piuparts-result: | successfully-tested 2.14.1+git20180629.57fcfff-3 | Version: | 2.14.1+git20180629.57fcfff-3 |
ssldump in bookworm2next |
Source: | ssldump | piuparts summary: | | Version: | 1.5-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Sophie Brun <sophie@offensive-security.com> |
Binary: | ssldump | piuparts-result: | successfully-tested 1.5-1 | Version: | 1.5-1 |
sslsniff in bookworm2next |
Source: | sslsniff | piuparts summary: | | Version: | 0.8-9 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Pierre Chifflier <pollux@debian.org>, Raphaël Hertzog <hertzog@debian.org> |
Binary: | sslsniff | piuparts-result: | successfully-tested 0.8-9+b1 | Version: | 0.8-9+b1 |
statsprocessor in bookworm2next |
Source: | statsprocessor | piuparts summary: | | Version: | 0.11+git20160316-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Sascha Steinbiss <satta@debian.org> |
Binary: | statsprocessor | piuparts-result: | successfully-tested 0.11+git20160316-3+b2 | Version: | 0.11+git20160316-3+b2 |
stegcracker in bookworm2next |
Source: | stegcracker | piuparts summary: | | Version: | 2.1.0-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Francisco Vilmar Cardoso Ruviaro <francisco.ruviaro@riseup.net> |
Binary: | stegcracker:all | piuparts-result: | successfully-tested 2.1.0-2 | Version: | 2.1.0-2 |
steghide in bookworm2next |
Source: | steghide | piuparts summary: | | Version: | 0.5.1-15 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | steghide | piuparts-result: | successfully-tested 0.5.1-15 | Version: | 0.5.1-15 |
Binary: | steghide-doc:all | piuparts-result: | successfully-tested 0.5.1-15 | Version: | 0.5.1-15 |
stegsnow in bookworm2next |
Source: | stegsnow | piuparts summary: | | Version: | 20130616-7 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | stegsnow | piuparts-result: | successfully-tested 20130616-7 | Version: | 20130616-7 |
sublist3r in bookworm2next |
Source: | sublist3r | piuparts summary: | | Version: | 1.1-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Guilherme de Paula Xavier Segundo <guilherme.lnx@gmail.com> |
Binary: | sublist3r:all | piuparts-result: | successfully-tested 1.1-3 | Version: | 1.1-3 |
sucrack in bookworm2next |
Source: | sucrack | piuparts summary: | | Version: | 1.2.3-6 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Sophie Brun <sophie@freexian.com> |
Binary: | sucrack | piuparts-result: | successfully-tested 1.2.3-6 | Version: | 1.2.3-6 |
swatch in bookworm2next |
Source: | swatch | piuparts summary: | | Version: | 3.2.4-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos@debian.org> |
Binary: | swatch:all | piuparts-result: | successfully-tested 3.2.4-5 | Version: | 3.2.4-5 |
t50 in bookworm2next |
Source: | t50 | piuparts summary: | | Version: | 5.8.7b-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos@debian.org>, Samuel Henrique <samueloph@debian.org> |
Binary: | t50 | piuparts-result: | successfully-tested 5.8.7b-1 | Version: | 5.8.7b-1 |
tableau-parm in bookworm2next |
Source: | tableau-parm | piuparts summary: | | Version: | 0.2.0-6 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Juan Angulo Moreno <juan@apuntale.com> |
Binary: | tableau-parm | piuparts-result: | successfully-tested 0.2.0-6+b1 | Version: | 0.2.0-6+b1 |
tcpick in bookworm2next |
Source: | tcpick | piuparts summary: | | Version: | 0.2.1-10 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos@debian.org> |
Binary: | tcpick | piuparts-result: | successfully-tested 0.2.1-10 | Version: | 0.2.1-10 |
termineter in bookworm2next |
Source: | termineter | piuparts summary: | | Version: | 1.0.4-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | termineter:all | piuparts-result: | successfully-tested 1.0.4-2 | Version: | 1.0.4-2 |
testssl.sh in bookworm2next |
Source: | testssl.sh | piuparts summary: | | Version: | 3.0.8+dfsg-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | ChangZhuo Chen (陳昌倬) <czchen@debian.org>, Unit 193 <unit193@debian.org> |
Binary: | testssl.sh:all | piuparts-result: | successfully-tested 3.0.8+dfsg-1 | Version: | 3.0.8+dfsg-1 |
thc-ipv6 in bookworm2next |
Source: | thc-ipv6 | piuparts summary: | | Version: | 3.8-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Maykel Moya <mmoya@mmoya.org>, Arturo Borrero Gonzalez <arturo@debian.org>, Samuel Henrique <samueloph@debian.org> |
Binary: | thc-ipv6 | piuparts-result: | successfully-tested 3.8-1+b1 | Version: | 3.8-1+b1 |
time-decode in bookworm2next |
Source: | time-decode | piuparts summary: | | Version: | 4.2.0-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Jan Gruber <j4n6ru@gmail.com>, EnkelenaH <enkelena.h@gmail.com> |
Binary: | time-decode:all | piuparts-result: | successfully-tested 4.2.0-2 | Version: | 4.2.0-2 |
tomb in bookworm2next |
Source: | tomb | piuparts summary: | | Version: | 2.9+dfsg1-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | ChangZhuo Chen (陳昌倬) <czchen@debian.org>, Sven Geuer <debmaint@g-e-u-e-r.de> |
Binary: | tomb | piuparts-result: | successfully-tested 2.9+dfsg1-2 | Version: | 2.9+dfsg1-2 |
undbx in bookworm2next |
Source: | undbx | piuparts summary: | | Version: | 0.21-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Binary: | undbx | piuparts-result: | successfully-tested 0.21-4 | Version: | 0.21-4 |
unhide in bookworm2next |
Source: | unhide | piuparts summary: | | Version: | 20220611-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Binary: | unhide | piuparts-result: | successfully-tested 20220611-1 | Version: | 20220611-1 |
Binary: | unhide-gui | piuparts-result: | successfully-tested 20220611-1 | Version: | 20220611-1 |
unhide.rb in bookworm2next |
Source: | unhide.rb | piuparts summary: | | Version: | 22-6 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Binary: | unhide.rb:all | piuparts-result: | successfully-tested 22-6 | Version: | 22-6 |
vinetto in bookworm2next |
Source: | vinetto | piuparts summary: | | Version: | 1:0.8.0-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | vinetto:all | piuparts-result: | successfully-tested 1:0.8.0-3 | Version: | 1:0.8.0-3 |
wafw00f in bookworm2next |
Source: | wafw00f | piuparts summary: | | Version: | 2.2.0-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org>, Daniel Echeverry <epsilon77@gmail.com> |
Binary: | wafw00f:all | piuparts-result: | successfully-tested 2.2.0-1 | Version: | 2.2.0-1 |
wapiti in bookworm2next |
Source: | wapiti | piuparts summary: | | Version: | 3.0.4+dfsg-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Gianfranco Costamagna <locutusofborg@debian.org> |
Binary: | wapiti:all | piuparts-result: | successfully-tested 3.0.4+dfsg-2 | Version: | 3.0.4+dfsg-2 |
wcc in bookworm2next |
Source: | wcc | piuparts summary: | | Version: | 0.0.2+dfsg-4.4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Philippe Thierry <philou@debian.org> |
Binary: | wcc | piuparts-result: | successfully-tested 0.0.2+dfsg-4.4 | Version: | 0.0.2+dfsg-4.4 |
websploit in bookworm2next |
Source: | websploit | piuparts summary: | | Version: | 4.0.4-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos@debian.org> |
Binary: | websploit:all | piuparts-result: | successfully-tested 4.0.4-3 | Version: | 4.0.4-3 |
weevely in bookworm2next |
Source: | weevely | piuparts summary: | | Version: | 4.0.1-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | weevely:all | piuparts-result: | successfully-tested 4.0.1-2 | Version: | 4.0.1-2 |
wfuzz in bookworm2next |
Source: | wfuzz | piuparts summary: | | Version: | 3.1.0-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hugo Lefeuvre <hle@debian.org> |
Binary: | wfuzz:all | piuparts-result: | successfully-tested 3.1.0-2 | Version: | 3.1.0-2 |
wifite in bookworm2next |
Source: | wifite | piuparts summary: | | Version: | 2.6.6-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Daniel Echeverry <epsilon@debian.org> |
Binary: | wifite:all | piuparts-result: | successfully-tested 2.6.6-1 | Version: | 2.6.6-1 |
wig in bookworm2next |
Source: | wig | piuparts summary: | | Version: | 0.6-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | wig:all | piuparts-result: | successfully-tested 0.6-2 | Version: | 0.6-2 |
winregfs in bookworm2next |
Source: | winregfs | piuparts summary: | | Version: | 0.7-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | winregfs | piuparts-result: | successfully-tested 0.7-4 | Version: | 0.7-4 |
wipe in bookworm2next |
Source: | wipe | piuparts summary: | | Version: | 0.24-9 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | wipe | piuparts-result: | successfully-tested 0.24-9+b1 | Version: | 0.24-9+b1 |
xmount in bookworm2next |
Source: | xmount | piuparts summary: | | Version: | 0.7.6-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Michael Prokop <mika@debian.org>, |
Binary: | xmount | piuparts-result: | successfully-tested 0.7.6-3 | Version: | 0.7.6-3 |
yara in bookworm2next |
Source: | yara | piuparts summary: | | Version: | 4.2.3-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libyara-dev | piuparts-result: | successfully-tested 4.2.3-4 | Version: | 4.2.3-4 |
Binary: | libyara9 | piuparts-result: | successfully-tested 4.2.3-4 | Version: | 4.2.3-4 |
Binary: | yara | piuparts-result: | successfully-tested 4.2.3-4 | Version: | 4.2.3-4 |
Binary: | yara-doc:all | piuparts-result: | successfully-tested 4.2.3-4 | Version: | 4.2.3-4 |
yara-python in bookworm2next |
Source: | yara-python | piuparts summary: | | Version: | 4.2.0-1 |
Maintainer: | Hilko Bengen <bengen@debian.org> |
Uploaders: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Binary: | python3-yara | piuparts-result: | successfully-tested 4.2.0-1+b3 | Version: | 4.2.0-1+b3 |