team+pkg-security@tracker.debian.org in buster-rcmd
|
other distributions: | experimental sid2experimental sid sid-strict sid-nodoc sid-merged-usr sid-broken-symlinks testing2sid trixie trixie-rcmd bookworm bookworm-rcmd bookworm-security bookworm-pu bookworm2next bullseye bullseye-rcmd bullseye-security bullseye-pu bullseye2next stable2sid stable22sid buster buster-security buster-pu buster2next stretch2buster stretch2Xbuster stretch2buster-rcmd stretch2Xbuster-rcmd stretch2bpo2buster stretch2bpo stretch stretch-rcmd stretch-security stretch-pu stretch2next oldstable222sid oldstable22testing jessie2stretch jessie2Xstretch jessie2stretch-rcmd jessie2Xstretch-rcmd jessie-lts2stretch jessie2bpo2stretch jessie2bpo jessie2lts jessie jessie-rcmd jessie-security |
fail: | 0 | |
unknown: | 0 | |
pass: | 182 | acct aesfix aeskeyfind aff4 afflib aircrack-ng arno-iptables-firewall arp-scan arpon arpwatch autolog backdoor-factory bbqsql binplist binwalk braa bruteforce-salted-openssl brutespray btscanner capstone ccrypt cewl changeme chaosreader chkrootkit cowpatty crack curvedns dc3dd dfdatetime dfvfs dfwinreg dhcpig dirb dislocker dnsrecon doona dsniff ed2k-hash exifprobe ext3grep ext4magic extundelete fcrackzip forensic-artifacts forensics-all forensics-colorize forensics-extra galleta goldeneye gpart greenbone-security-assistant grokevt guymager hashcat hashdeep hashid hashrat hydra ike-scan knocker ledger-wallets-udev libbde libesedb libevt libevtx libfsapfs libfsntfs libfvde libfwnt libfwsi libguytools2 liblnk libmsiecf libnids libolecf libpff libqcow libregf librtr libscca libsigscan libsmdev libsmraw libvhdi libvmdk libvshadow libvslvm lime-forensics mac-robber magicrescue maskprocessor masscan mdk3 medusa memdump metacam mfcuk mfoc missidentify myrescue nbtscan ncrack neopi nmap nmapsi4 o-saft openscap-daemon openvas openvas-cli openvas-libraries openvas-manager openvas-scanner ophcrack outguess p0f pasco patator pipebench pixiewps plaso pnscan polenum pompem princeprocessor pyrit python-vulndb pytsk recon-ng recoverdm recoverjpeg reglookup rephrase rfdump rhash rifiuti rifiuti2 rkhunter rsakeyfind safecopy sandsifter scalpel scap-security-guide scrounge-ntfs shed sleuthkit smbmap snoopy sqlmap ssdeep ssldump sslsniff statsprocessor steghide stegsnow sucrack swatch t50 tableau-parm tcpick termineter testssl.sh thc-ipv6 tomb undbx unhide unhide.rb vinetto volatility wafw00f wapiti wcc weevely wfuzz wifite wig winregfs wipe xmount xprobe yara yara-python |
acct in buster-rcmd |
Source: | acct | piuparts summary: | | Version: | 6.6.4-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos.fouces@gmail.com> |
Binary: | acct | piuparts-result: | successfully-tested 6.6.4-2 | Version: | 6.6.4-2 |
aesfix in buster-rcmd |
Source: | aesfix | piuparts summary: | | Version: | 1.0.1-6 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@gmail.com> |
Binary: | aesfix | piuparts-result: | successfully-tested 1.0.1-6 | Version: | 1.0.1-6 |
aeskeyfind in buster-rcmd |
Source: | aeskeyfind | piuparts summary: | | Version: | 1:1.0-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@gmail.com> |
Binary: | aeskeyfind | piuparts-result: | successfully-tested 1:1.0-5 | Version: | 1:1.0-5 |
aff4 in buster-rcmd |
Source: | aff4 | piuparts summary: | | Version: | 0.24.post1-4 |
Maintainer: | Hilko Bengen <bengen@debian.org> |
Uploaders: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Binary: | libaff4-0 | piuparts-result: | successfully-tested 0.24.post1-4 | Version: | 0.24.post1-4 |
Binary: | libaff4-dev | piuparts-result: | successfully-tested 0.24.post1-4 | Version: | 0.24.post1-4 |
Binary: | libaff4-utils | piuparts-result: | successfully-tested 0.24.post1-4 | Version: | 0.24.post1-4 |
Binary: | python-aff4:all | piuparts-result: | successfully-tested 0.24.post1-4 | Version: | 0.24.post1-4 |
afflib in buster-rcmd |
Source: | afflib | piuparts summary: | | Version: | 3.7.17-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | afflib-tools | piuparts-result: | successfully-tested 3.7.17-5 | Version: | 3.7.17-5 |
Binary: | libafflib-dev | piuparts-result: | successfully-tested 3.7.17-5 | Version: | 3.7.17-5 |
Binary: | libafflib0v5 | piuparts-result: | successfully-tested 3.7.17-5 | Version: | 3.7.17-5 |
aircrack-ng in buster-rcmd |
Source: | aircrack-ng | piuparts summary: | | Version: | 1:1.5.2-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Carlos Alberto Lopez Perez <clopez@igalia.com>, Samuel Henrique <samueloph@debian.org> |
Binary: | aircrack-ng | piuparts-result: | successfully-tested 1:1.5.2-3 | Version: | 1:1.5.2-3 |
Binary: | airgraph-ng:all | piuparts-result: | successfully-tested 1:1.5.2-3 | Version: | 1:1.5.2-3 |
arno-iptables-firewall in buster-rcmd |
Source: | arno-iptables-firewall | piuparts summary: | | Version: | 2.0.3-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Sven Geuer <debmaint@g-e-u-e-r.de> |
Binary: | arno-iptables-firewall:all | piuparts-result: | successfully-tested 2.0.3-2 | Version: | 2.0.3-2 |
arp-scan in buster-rcmd |
Source: | arp-scan | piuparts summary: | | Version: | 1.9.5-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos.fouces@gmail.com> |
Binary: | arp-scan | piuparts-result: | successfully-tested 1.9.5-1 | Version: | 1.9.5-1 |
arpon in buster-rcmd |
Source: | arpon | piuparts summary: | | Version: | 3.0-ng+dfsg1-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Lukas Schwaighofer <lukas@schwaighofer.name> |
Binary: | arpon | piuparts-result: | successfully-tested 3.0-ng+dfsg1-3 | Version: | 3.0-ng+dfsg1-3 |
arpwatch in buster-rcmd |
Source: | arpwatch | piuparts summary: | | Version: | 2.1a15-7 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Lukas Schwaighofer <lukas@schwaighofer.name> |
Binary: | arpwatch | piuparts-result: | successfully-tested 2.1a15-7 | Version: | 2.1a15-7 |
autolog in buster-rcmd |
Source: | autolog | piuparts summary: | | Version: | 0.40+debian-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos.fouces@gmail.com> |
Binary: | autolog | piuparts-result: | successfully-tested 0.40+debian-3 | Version: | 0.40+debian-3 |
backdoor-factory in buster-rcmd |
Source: | backdoor-factory | piuparts summary: | | Version: | 3.4.2+dfsg-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Philippe Thierry <phil@reseau-libre.net> |
Binary: | backdoor-factory:all | piuparts-result: | successfully-tested 3.4.2+dfsg-4 | Version: | 3.4.2+dfsg-4 |
bbqsql in buster-rcmd |
Source: | bbqsql | piuparts summary: | | Version: | 1.1-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <mfouces@yahoo.es> |
Binary: | bbqsql:all | piuparts-result: | successfully-tested 1.1-3 | Version: | 1.1-3 |
binplist in buster-rcmd |
Source: | binplist | piuparts summary: | | Version: | 0.1.5-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | python-binplist:all | piuparts-result: | successfully-tested 0.1.5-2 | Version: | 0.1.5-2 |
binwalk in buster-rcmd |
Source: | binwalk | piuparts summary: | | Version: | 2.1.2~git20180830+dfsg1-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Gianfranco Costamagna <locutusofborg@debian.org> |
Binary: | binwalk:all | piuparts-result: | successfully-tested 2.1.2~git20180830+dfsg1-1 | Version: | 2.1.2~git20180830+dfsg1-1 |
Binary: | python3-binwalk:all | piuparts-result: | successfully-tested 2.1.2~git20180830+dfsg1-1 | Version: | 2.1.2~git20180830+dfsg1-1 |
braa in buster-rcmd |
Source: | braa | piuparts summary: | | Version: | 0.82-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos.fouces@gmail.com> |
Binary: | braa | piuparts-result: | successfully-tested 0.82-4 | Version: | 0.82-4 |
bruteforce-salted-openssl in buster-rcmd |
Source: | bruteforce-salted-openssl | piuparts summary: | | Version: | 1.4.1-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | bruteforce-salted-openssl | piuparts-result: | successfully-tested 1.4.1-1 | Version: | 1.4.1-1 |
brutespray in buster-rcmd |
Source: | brutespray | piuparts summary: | | Version: | 1.6.4-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | NEVEU Stephane <stefneveu@gmail.com> |
Binary: | brutespray:all | piuparts-result: | successfully-tested 1.6.4-1 | Version: | 1.6.4-1 |
btscanner in buster-rcmd |
Source: | btscanner | piuparts summary: | | Version: | 2.1-7 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Sophie Brun <sophie@freexian.com> |
Binary: | btscanner | piuparts-result: | successfully-tested 2.1-7 | Version: | 2.1-7 |
capstone in buster-rcmd |
Source: | capstone | piuparts summary: | | Version: | 4.0.1+really+3.0.5-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Pranith Kumar <bobby.prani@gmail.com> |
Binary: | capstone-tool | piuparts-result: | successfully-tested 4.0.1+really+3.0.5-1 | Version: | 4.0.1+really+3.0.5-1 |
Binary: | libcapstone-dev | piuparts-result: | successfully-tested 4.0.1+really+3.0.5-1 | Version: | 4.0.1+really+3.0.5-1 |
Binary: | libcapstone3 | piuparts-result: | successfully-tested 4.0.1+really+3.0.5-1 | Version: | 4.0.1+really+3.0.5-1 |
Binary: | python-capstone | piuparts-result: | successfully-tested 4.0.1+really+3.0.5-1 | Version: | 4.0.1+really+3.0.5-1 |
Binary: | python3-capstone | piuparts-result: | successfully-tested 4.0.1+really+3.0.5-1 | Version: | 4.0.1+really+3.0.5-1 |
ccrypt in buster-rcmd |
Source: | ccrypt | piuparts summary: | | Version: | 1.11-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Alexander Kulak <sa-dev@rainbow.by> |
Binary: | ccrypt | piuparts-result: | successfully-tested 1.11-1 | Version: | 1.11-1 |
Binary: | elpa-ps-ccrypt:all | piuparts-result: | successfully-tested 1.11-1 | Version: | 1.11-1 |
cewl in buster-rcmd |
Source: | cewl | piuparts summary: | | Version: | 5.4.4.1-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | cewl:all | piuparts-result: | successfully-tested 5.4.4.1-1 | Version: | 5.4.4.1-1 |
changeme in buster-rcmd |
Source: | changeme | piuparts summary: | | Version: | 1.1.1-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | changeme:all | piuparts-result: | successfully-tested 1.1.1-2 | Version: | 1.1.1-2 |
chaosreader in buster-rcmd |
Source: | chaosreader | piuparts summary: | | Version: | 0.96-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | chaosreader:all | piuparts-result: | successfully-tested 0.96-5 | Version: | 0.96-5 |
chkrootkit in buster-rcmd |
Source: | chkrootkit | piuparts summary: | | Version: | 0.52-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos.fouces@gmail.com> |
Binary: | chkrootkit | piuparts-result: | successfully-tested 0.52-3+b10 | Version: | 0.52-3+b10 |
cowpatty in buster-rcmd |
Source: | cowpatty | piuparts summary: | | Version: | 4.8-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | cowpatty | piuparts-result: | successfully-tested 4.8-2 | Version: | 4.8-2 |
crack in buster-rcmd |
Source: | crack | piuparts summary: | | Version: | 5.0a-12 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | crack | piuparts-result: | successfully-tested 5.0a-12 | Version: | 5.0a-12 |
Binary: | crack-common:all | piuparts-result: | successfully-tested 5.0a-12 | Version: | 5.0a-12 |
Binary: | crack-md5 | piuparts-result: | successfully-tested 5.0a-12 | Version: | 5.0a-12 |
curvedns in buster-rcmd |
Source: | curvedns | piuparts summary: | | Version: | 0.87-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | NEVEU Stephane <stefneveu@gmail.com> |
Binary: | curvedns | piuparts-result: | successfully-tested 0.87-5 | Version: | 0.87-5 |
dc3dd in buster-rcmd |
Source: | dc3dd | piuparts summary: | | Version: | 7.2.646-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Binary: | dc3dd | piuparts-result: | successfully-tested 7.2.646-3 | Version: | 7.2.646-3 |
dfdatetime in buster-rcmd |
Source: | dfdatetime | piuparts summary: | | Version: | 20190116-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | python-dfdatetime:all | piuparts-result: | successfully-tested 20190116-1 | Version: | 20190116-1 |
Binary: | python3-dfdatetime:all | piuparts-result: | successfully-tested 20190116-1 | Version: | 20190116-1 |
dfvfs in buster-rcmd |
Source: | dfvfs | piuparts summary: | | Version: | 20190128-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | python-dfvfs:all | piuparts-result: | successfully-tested 20190128-1 | Version: | 20190128-1 |
Binary: | python3-dfvfs:all | piuparts-result: | successfully-tested 20190128-1 | Version: | 20190128-1 |
dfwinreg in buster-rcmd |
Source: | dfwinreg | piuparts summary: | | Version: | 20190122-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | python-dfwinreg:all | piuparts-result: | successfully-tested 20190122-1 | Version: | 20190122-1 |
Binary: | python3-dfwinreg:all | piuparts-result: | successfully-tested 20190122-1 | Version: | 20190122-1 |
dhcpig in buster-rcmd |
Source: | dhcpig | piuparts summary: | | Version: | 1.5-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Philippe Thierry <phil@reseau-libre.net> |
Binary: | dhcpig:all | piuparts-result: | successfully-tested 1.5-2 | Version: | 1.5-2 |
dirb in buster-rcmd |
Source: | dirb | piuparts summary: | | Version: | 2.22+dfsg-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Philippe Thierry <phil@reseau-libre.net> |
Binary: | dirb | piuparts-result: | successfully-tested 2.22+dfsg-3+b1 | Version: | 2.22+dfsg-3+b1 |
dislocker in buster-rcmd |
Source: | dislocker | piuparts summary: | | Version: | 0.7.1-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | dislocker | piuparts-result: | successfully-tested 0.7.1-4+b1 | Version: | 0.7.1-4+b1 |
Binary: | libdislocker0-dev | piuparts-result: | successfully-tested 0.7.1-4+b1 | Version: | 0.7.1-4+b1 |
Binary: | libdislocker0.7 | piuparts-result: | successfully-tested 0.7.1-4+b1 | Version: | 0.7.1-4+b1 |
dnsrecon in buster-rcmd |
Source: | dnsrecon | piuparts summary: | | Version: | 0.8.14-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos.fouces@gmail.com> |
Binary: | dnsrecon:all | piuparts-result: | successfully-tested 0.8.14-1 | Version: | 0.8.14-1 |
doona in buster-rcmd |
Source: | doona | piuparts summary: | | Version: | 1.0+git20160212-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hugo Lefeuvre <hle@debian.org> |
Binary: | doona:all | piuparts-result: | successfully-tested 1.0+git20160212-2 | Version: | 1.0+git20160212-2 |
dsniff in buster-rcmd |
Source: | dsniff | piuparts summary: | | Version: | 2.4b1+debian-29 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos.fouces@gmail.com>, Lukas Schwaighofer <lukas@schwaighofer.name> |
Binary: | dsniff | piuparts-result: | successfully-tested 2.4b1+debian-29 | Version: | 2.4b1+debian-29 |
ed2k-hash in buster-rcmd |
Source: | ed2k-hash | piuparts summary: | | Version: | 0.4.0+ds-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Tiago Bortoletto Vaz <tiago@debian.org> |
Binary: | ed2k-hash | piuparts-result: | successfully-tested 0.4.0+ds-2 | Version: | 0.4.0+ds-2 |
exifprobe in buster-rcmd |
Source: | exifprobe | piuparts summary: | | Version: | 2.0.1+git20170416.3c2b769-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | exifprobe | piuparts-result: | successfully-tested 2.0.1+git20170416.3c2b769-3 | Version: | 2.0.1+git20170416.3c2b769-3 |
ext3grep in buster-rcmd |
Source: | ext3grep | piuparts summary: | | Version: | 0.10.2-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Luca Bruno <lucab@debian.org>, Rich Ercolani <rercola@acm.jhu.edu> |
Binary: | ext3grep | piuparts-result: | successfully-tested 0.10.2-4 | Version: | 0.10.2-4 |
ext4magic in buster-rcmd |
Source: | ext4magic | piuparts summary: | | Version: | 0.3.2-12 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | ext4magic | piuparts-result: | successfully-tested 0.3.2-12 | Version: | 0.3.2-12 |
extundelete in buster-rcmd |
Source: | extundelete | piuparts summary: | | Version: | 0.2.4-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Christophe Monniez <christophe.monniez@fccu.be>, Elías Alejandro Año Mendoza <ealmdz@gmail.com> |
Binary: | extundelete | piuparts-result: | successfully-tested 0.2.4-2 | Version: | 0.2.4-2 |
fcrackzip in buster-rcmd |
Source: | fcrackzip | piuparts summary: | | Version: | 1.0-9 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | fcrackzip | piuparts-result: | successfully-tested 1.0-9 | Version: | 1.0-9 |
forensic-artifacts in buster-rcmd |
Source: | forensic-artifacts | piuparts summary: | | Version: | 20190113-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Sascha Steinbiss <satta@debian.org> |
Binary: | forensic-artifacts:all | piuparts-result: | successfully-tested 20190113-1 | Version: | 20190113-1 |
Binary: | python-artifacts:all | piuparts-result: | successfully-tested 20190113-1 | Version: | 20190113-1 |
Binary: | python3-artifacts:all | piuparts-result: | successfully-tested 20190113-1 | Version: | 20190113-1 |
forensics-all in buster-rcmd |
Source: | forensics-all | piuparts summary: | | Version: | 3.7 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org>, Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | forensics-all:all | piuparts-result: | successfully-tested 3.7 | Version: | 3.7 |
Binary: | forensics-all-gui:all | piuparts-result: | successfully-tested 3.7 | Version: | 3.7 |
forensics-colorize in buster-rcmd |
Source: | forensics-colorize | piuparts summary: | | Version: | 1.1-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | forensics-colorize | piuparts-result: | successfully-tested 1.1-3 | Version: | 1.1-3 |
Source: | forensics-extra | piuparts summary: | | Version: | 2.8 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org>, Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | forensics-extra:all | piuparts-result: | successfully-tested 2.8 | Version: | 2.8 |
Binary: | forensics-extra-gui:all | piuparts-result: | successfully-tested 2.8 | Version: | 2.8 |
Binary: | forensics-full:all | piuparts-result: | successfully-tested 2.8 | Version: | 2.8 |
galleta in buster-rcmd |
Source: | galleta | piuparts summary: | | Version: | 1.0+20040505-10 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Binary: | galleta | piuparts-result: | successfully-tested 1.0+20040505-10 | Version: | 1.0+20040505-10 |
goldeneye in buster-rcmd |
Source: | goldeneye | piuparts summary: | | Version: | 1.2.0-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | goldeneye:all | piuparts-result: | successfully-tested 1.2.0-5 | Version: | 1.2.0-5 |
gpart in buster-rcmd |
Source: | gpart | piuparts summary: | | Version: | 1:0.3-6 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | gpart | piuparts-result: | successfully-tested 1:0.3-6 | Version: | 1:0.3-6 |
greenbone-security-assistant in buster-rcmd |
Source: | greenbone-security-assistant | piuparts summary: | | Version: | 7.0.3+dfsg.1-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | ChangZhuo Chen (陳昌倬) <czchen@debian.org>, SZ Lin (林上智) <szlin@debian.org> |
Binary: | greenbone-security-assistant | piuparts-result: | successfully-tested 7.0.3+dfsg.1-1 | Version: | 7.0.3+dfsg.1-1 |
Binary: | greenbone-security-assistant-common:all | piuparts-result: | successfully-tested 7.0.3+dfsg.1-1 | Version: | 7.0.3+dfsg.1-1 |
grokevt in buster-rcmd |
Source: | grokevt | piuparts summary: | | Version: | 0.5.0-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Christophe Monniez <christophe.monniez@fccu.be>, Samuel Henrique <samueloph@gmail.com> |
Binary: | grokevt:all | piuparts-result: | successfully-tested 0.5.0-2 | Version: | 0.5.0-2 |
guymager in buster-rcmd |
Source: | guymager | piuparts summary: | | Version: | 0.8.8-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Michael Prokop <mika@debian.org>, |
Binary: | guymager | piuparts-result: | successfully-tested 0.8.8-3 | Version: | 0.8.8-3 |
hashcat in buster-rcmd |
Source: | hashcat | piuparts summary: | | Version: | 5.1.0+ds1-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Daniel Echeverry <epsilon77@gmail.com> |
Binary: | hashcat | piuparts-result: | successfully-tested 5.1.0+ds1-1 | Version: | 5.1.0+ds1-1 |
Binary: | hashcat-data:all | piuparts-result: | successfully-tested 5.1.0+ds1-1 | Version: | 5.1.0+ds1-1 |
hashdeep in buster-rcmd |
Source: | hashdeep | piuparts summary: | | Version: | 4.4-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | hashdeep | piuparts-result: | successfully-tested 4.4-5 | Version: | 4.4-5 |
Binary: | md5deep:all | piuparts-result: | successfully-tested 4.4-5 | Version: | 4.4-5 |
hashid in buster-rcmd |
Source: | hashid | piuparts summary: | | Version: | 3.1.4-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hugo Lefeuvre <hle@debian.org>, Samuel Henrique <samueloph@gmail.com> |
Binary: | hashid:all | piuparts-result: | successfully-tested 3.1.4-2 | Version: | 3.1.4-2 |
hashrat in buster-rcmd |
Source: | hashrat | piuparts summary: | | Version: | 1.10.2-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | hashrat | piuparts-result: | successfully-tested 1.10.2-2 | Version: | 1.10.2-2 |
hydra in buster-rcmd |
Source: | hydra | piuparts summary: | | Version: | 8.8-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Julián Moreno Patiño <julian@debian.org>, Daniel Echeverry <epsilon@debian.org> |
Binary: | hydra | piuparts-result: | successfully-tested 8.8-1 | Version: | 8.8-1 |
Binary: | hydra-gtk | piuparts-result: | successfully-tested 8.8-1 | Version: | 8.8-1 |
ike-scan in buster-rcmd |
Source: | ike-scan | piuparts summary: | | Version: | 1.9.4-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Raphaël Hertzog <hertzog@debian.org> |
Binary: | ike-scan | piuparts-result: | successfully-tested 1.9.4-2 | Version: | 1.9.4-2 |
knocker in buster-rcmd |
Source: | knocker | piuparts summary: | | Version: | 0.7.1-6 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos.fouces@gmail.com> |
Binary: | knocker | piuparts-result: | successfully-tested 0.7.1-6 | Version: | 0.7.1-6 |
ledger-wallets-udev in buster-rcmd |
Source: | ledger-wallets-udev | piuparts summary: | | Version: | 0.2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | NEVEU Stephane <stefneveu@gmail.com> |
Binary: | ledger-wallets-udev:all | piuparts-result: | successfully-tested 0.2 | Version: | 0.2 |
libbde in buster-rcmd |
Source: | libbde | piuparts summary: | | Version: | 20190102-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libbde-dev | piuparts-result: | successfully-tested 20190102-1 | Version: | 20190102-1 |
Binary: | libbde-utils | piuparts-result: | successfully-tested 20190102-1 | Version: | 20190102-1 |
Binary: | libbde1 | piuparts-result: | successfully-tested 20190102-1 | Version: | 20190102-1 |
Binary: | python-libbde | piuparts-result: | successfully-tested 20190102-1 | Version: | 20190102-1 |
Binary: | python3-libbde | piuparts-result: | successfully-tested 20190102-1 | Version: | 20190102-1 |
libesedb in buster-rcmd |
Source: | libesedb | piuparts summary: | | Version: | 20181229-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libesedb-dev | piuparts-result: | successfully-tested 20181229-3 | Version: | 20181229-3 |
Binary: | libesedb-utils | piuparts-result: | successfully-tested 20181229-3 | Version: | 20181229-3 |
Binary: | libesedb1 | piuparts-result: | successfully-tested 20181229-3 | Version: | 20181229-3 |
Binary: | python-libesedb | piuparts-result: | successfully-tested 20181229-3 | Version: | 20181229-3 |
Binary: | python3-libesedb | piuparts-result: | successfully-tested 20181229-3 | Version: | 20181229-3 |
libevt in buster-rcmd |
Source: | libevt | piuparts summary: | | Version: | 20181227-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libevt-dev | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | libevt-utils | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | libevt1 | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python-libevt | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python3-libevt | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
libevtx in buster-rcmd |
Source: | libevtx | piuparts summary: | | Version: | 20181227-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libevtx-dev | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | libevtx-utils | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | libevtx1 | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python-libevtx | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python3-libevtx | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
libfsapfs in buster-rcmd |
Source: | libfsapfs | piuparts summary: | | Version: | 20190210-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libfsapfs-dev | piuparts-result: | successfully-tested 20190210-1 | Version: | 20190210-1 |
Binary: | libfsapfs-utils | piuparts-result: | successfully-tested 20190210-1 | Version: | 20190210-1 |
Binary: | libfsapfs1 | piuparts-result: | successfully-tested 20190210-1 | Version: | 20190210-1 |
Binary: | python-fsapfs | piuparts-result: | successfully-tested 20190210-1 | Version: | 20190210-1 |
Binary: | python3-fsapfs | piuparts-result: | successfully-tested 20190210-1 | Version: | 20190210-1 |
libfsntfs in buster-rcmd |
Source: | libfsntfs | piuparts summary: | | Version: | 20190104-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libfsntfs-dev | piuparts-result: | successfully-tested 20190104-1 | Version: | 20190104-1 |
Binary: | libfsntfs-utils | piuparts-result: | successfully-tested 20190104-1 | Version: | 20190104-1 |
Binary: | libfsntfs1 | piuparts-result: | successfully-tested 20190104-1 | Version: | 20190104-1 |
Binary: | python-libfsntfs | piuparts-result: | successfully-tested 20190104-1 | Version: | 20190104-1 |
Binary: | python3-libfsntfs | piuparts-result: | successfully-tested 20190104-1 | Version: | 20190104-1 |
libfvde in buster-rcmd |
Source: | libfvde | piuparts summary: | | Version: | 20190104-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libfvde-dev | piuparts-result: | successfully-tested 20190104-1 | Version: | 20190104-1 |
Binary: | libfvde-utils | piuparts-result: | successfully-tested 20190104-1 | Version: | 20190104-1 |
Binary: | libfvde1 | piuparts-result: | successfully-tested 20190104-1 | Version: | 20190104-1 |
Binary: | python-libfvde | piuparts-result: | successfully-tested 20190104-1 | Version: | 20190104-1 |
Binary: | python3-libfvde | piuparts-result: | successfully-tested 20190104-1 | Version: | 20190104-1 |
libfwnt in buster-rcmd |
Source: | libfwnt | piuparts summary: | | Version: | 20181227-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libfwnt-dev | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | libfwnt1 | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python-libfwnt | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python3-libfwnt | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
libfwsi in buster-rcmd |
Source: | libfwsi | piuparts summary: | | Version: | 20181227-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libfwsi-dev | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | libfwsi1 | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python-libfwsi | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python3-libfwsi | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
libguytools2 in buster-rcmd |
Source: | libguytools2 | piuparts summary: | | Version: | 2.0.5-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Michael Prokop <mika@debian.org>, |
Binary: | libguytools2 | piuparts-result: | successfully-tested 2.0.5-3 | Version: | 2.0.5-3 |
Binary: | libguytools2-dev | piuparts-result: | successfully-tested 2.0.5-3 | Version: | 2.0.5-3 |
liblnk in buster-rcmd |
Source: | liblnk | piuparts summary: | | Version: | 20181227-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | liblnk-dev | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | liblnk-utils | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | liblnk1 | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python-liblnk | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python3-liblnk | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
libmsiecf in buster-rcmd |
Source: | libmsiecf | piuparts summary: | | Version: | 20181227-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libmsiecf-dev | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | libmsiecf-utils | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | libmsiecf1 | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python-libmsiecf | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python3-libmsiecf | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
libnids in buster-rcmd |
Source: | libnids | piuparts summary: | | Version: | 1.24-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos.fouces@gmail.com> |
Binary: | libnids-dev | piuparts-result: | successfully-tested 1.24-5 | Version: | 1.24-5 |
Binary: | libnids1.21 | piuparts-result: | successfully-tested 1.24-5 | Version: | 1.24-5 |
libolecf in buster-rcmd |
Source: | libolecf | piuparts summary: | | Version: | 20181231-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libolecf-dev | piuparts-result: | successfully-tested 20181231-1 | Version: | 20181231-1 |
Binary: | libolecf-utils | piuparts-result: | successfully-tested 20181231-1 | Version: | 20181231-1 |
Binary: | libolecf1 | piuparts-result: | successfully-tested 20181231-1 | Version: | 20181231-1 |
Binary: | python-libolecf | piuparts-result: | successfully-tested 20181231-1 | Version: | 20181231-1 |
Binary: | python3-libolecf | piuparts-result: | successfully-tested 20181231-1 | Version: | 20181231-1 |
libpff in buster-rcmd |
Source: | libpff | piuparts summary: | | Version: | 20180714-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Pierre Chifflier <pollux@debian.org> |
Binary: | libpff-dev | piuparts-result: | successfully-tested 20180714-1 | Version: | 20180714-1 |
Binary: | libpff1 | piuparts-result: | successfully-tested 20180714-1 | Version: | 20180714-1 |
Binary: | pff-tools | piuparts-result: | successfully-tested 20180714-1 | Version: | 20180714-1 |
libqcow in buster-rcmd |
Source: | libqcow | piuparts summary: | | Version: | 20181227-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libqcow-dev | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | libqcow-utils | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | libqcow1 | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python-libqcow | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python3-libqcow | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
libregf in buster-rcmd |
Source: | libregf | piuparts summary: | | Version: | 20181231-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libregf-dev | piuparts-result: | successfully-tested 20181231-1 | Version: | 20181231-1 |
Binary: | libregf-utils | piuparts-result: | successfully-tested 20181231-1 | Version: | 20181231-1 |
Binary: | libregf1 | piuparts-result: | successfully-tested 20181231-1 | Version: | 20181231-1 |
Binary: | python-libregf | piuparts-result: | successfully-tested 20181231-1 | Version: | 20181231-1 |
Binary: | python3-libregf | piuparts-result: | successfully-tested 20181231-1 | Version: | 20181231-1 |
librtr in buster-rcmd |
Source: | librtr | piuparts summary: | | Version: | 0.6.3-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Lukas Schwaighofer <lukas@schwaighofer.name> |
Binary: | librtr-dev | piuparts-result: | successfully-tested 0.6.3-1 | Version: | 0.6.3-1 |
Binary: | librtr-doc:all | piuparts-result: | successfully-tested 0.6.3-1 | Version: | 0.6.3-1 |
Binary: | librtr0 | piuparts-result: | successfully-tested 0.6.3-1 | Version: | 0.6.3-1 |
Binary: | rtr-tools | piuparts-result: | successfully-tested 0.6.3-1 | Version: | 0.6.3-1 |
libscca in buster-rcmd |
Source: | libscca | piuparts summary: | | Version: | 20181227-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libscca-dev | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | libscca-utils | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | libscca1 | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python-libscca | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python3-libscca | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
libsigscan in buster-rcmd |
Source: | libsigscan | piuparts summary: | | Version: | 20190103-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libsigscan-dev | piuparts-result: | successfully-tested 20190103-1 | Version: | 20190103-1 |
Binary: | libsigscan-utils | piuparts-result: | successfully-tested 20190103-1 | Version: | 20190103-1 |
Binary: | libsigscan1 | piuparts-result: | successfully-tested 20190103-1 | Version: | 20190103-1 |
Binary: | python-libsigscan | piuparts-result: | successfully-tested 20190103-1 | Version: | 20190103-1 |
Binary: | python3-libsigscan | piuparts-result: | successfully-tested 20190103-1 | Version: | 20190103-1 |
libsmdev in buster-rcmd |
Source: | libsmdev | piuparts summary: | | Version: | 20181227-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libsmdev-dev | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | libsmdev-utils | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | libsmdev1 | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python-libsmdev | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python3-libsmdev | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
libsmraw in buster-rcmd |
Source: | libsmraw | piuparts summary: | | Version: | 20181227-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libsmraw-dev | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | libsmraw-utils | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | libsmraw1 | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python-libsmraw | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python3-libsmraw | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
libvhdi in buster-rcmd |
Source: | libvhdi | piuparts summary: | | Version: | 20181227-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libvhdi-dev | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | libvhdi-utils | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | libvhdi1 | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python-libvhdi | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python3-libvhdi | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
libvmdk in buster-rcmd |
Source: | libvmdk | piuparts summary: | | Version: | 20181227-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libvmdk-dev | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | libvmdk-utils | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | libvmdk1 | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python-libvmdk | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python3-libvmdk | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
libvshadow in buster-rcmd |
Source: | libvshadow | piuparts summary: | | Version: | 20190127-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libvshadow-dev | piuparts-result: | successfully-tested 20190127-1 | Version: | 20190127-1 |
Binary: | libvshadow-utils | piuparts-result: | successfully-tested 20190127-1 | Version: | 20190127-1 |
Binary: | libvshadow1 | piuparts-result: | successfully-tested 20190127-1 | Version: | 20190127-1 |
Binary: | python-libvshadow | piuparts-result: | successfully-tested 20190127-1 | Version: | 20190127-1 |
Binary: | python3-libvshadow | piuparts-result: | successfully-tested 20190127-1 | Version: | 20190127-1 |
libvslvm in buster-rcmd |
Source: | libvslvm | piuparts summary: | | Version: | 20181227-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libvslvm-dev | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | libvslvm-utils | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | libvslvm1 | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python-libvslvm | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
Binary: | python3-libvslvm | piuparts-result: | successfully-tested 20181227-1 | Version: | 20181227-1 |
lime-forensics in buster-rcmd |
Source: | lime-forensics | piuparts summary: | | Version: | 1.8.1-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | lime-forensics-dkms:all | piuparts-result: | successfully-tested 1.8.1-1 | Version: | 1.8.1-1 |
mac-robber in buster-rcmd |
Source: | mac-robber | piuparts summary: | | Version: | 1.02-7 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | mac-robber | piuparts-result: | successfully-tested 1.02-7 | Version: | 1.02-7 |
magicrescue in buster-rcmd |
Source: | magicrescue | piuparts summary: | | Version: | 1.1.10-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | magicrescue | piuparts-result: | successfully-tested 1.1.10-2 | Version: | 1.1.10-2 |
maskprocessor in buster-rcmd |
Source: | maskprocessor | piuparts summary: | | Version: | 0.73+git20170609.1708898-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Sascha Steinbiss <satta@debian.org> |
Binary: | maskprocessor | piuparts-result: | successfully-tested 0.73+git20170609.1708898-1 | Version: | 0.73+git20170609.1708898-1 |
masscan in buster-rcmd |
Source: | masscan | piuparts summary: | | Version: | 2:1.0.5+ds1-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Sophie Brun <sophie@freexian.com> |
Binary: | masscan | piuparts-result: | successfully-tested 2:1.0.5+ds1-2 | Version: | 2:1.0.5+ds1-2 |
mdk3 in buster-rcmd |
Source: | mdk3 | piuparts summary: | | Version: | 6.0-6 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | mdk3 | piuparts-result: | successfully-tested 6.0-6 | Version: | 6.0-6 |
medusa in buster-rcmd |
Source: | medusa | piuparts summary: | | Version: | 2.2-6 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Luciano Bello <luciano@debian.org>, Adrian Alves <aalves@gmail.com> |
Binary: | medusa | piuparts-result: | successfully-tested 2.2-6 | Version: | 2.2-6 |
memdump in buster-rcmd |
Source: | memdump | piuparts summary: | | Version: | 1.01-8 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Juan Angulo Moreno <juan@apuntale.com> |
Binary: | memdump | piuparts-result: | successfully-tested 1.01-8 | Version: | 1.01-8 |
metacam in buster-rcmd |
Source: | metacam | piuparts summary: | | Version: | 1.2-11 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | metacam | piuparts-result: | successfully-tested 1.2-11 | Version: | 1.2-11 |
mfcuk in buster-rcmd |
Source: | mfcuk | piuparts summary: | | Version: | 0.3.8+git20180720-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | mfcuk | piuparts-result: | successfully-tested 0.3.8+git20180720-1 | Version: | 0.3.8+git20180720-1 |
mfoc in buster-rcmd |
Source: | mfoc | piuparts summary: | | Version: | 0.10.7+git20180724-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | mfoc | piuparts-result: | successfully-tested 0.10.7+git20180724-1 | Version: | 0.10.7+git20180724-1 |
missidentify in buster-rcmd |
Source: | missidentify | piuparts summary: | | Version: | 1.0-9 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | missidentify | piuparts-result: | successfully-tested 1.0-9 | Version: | 1.0-9 |
myrescue in buster-rcmd |
Source: | myrescue | piuparts summary: | | Version: | 0.9.8-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | myrescue | piuparts-result: | successfully-tested 0.9.8-1 | Version: | 0.9.8-1 |
nbtscan in buster-rcmd |
Source: | nbtscan | piuparts summary: | | Version: | 1.5.1-7 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | nbtscan | piuparts-result: | successfully-tested 1.5.1-7 | Version: | 1.5.1-7 |
ncrack in buster-rcmd |
Source: | ncrack | piuparts summary: | | Version: | 0.6+debian-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos.fouces@gmail.com> |
Binary: | ncrack | piuparts-result: | successfully-tested 0.6+debian-1 | Version: | 0.6+debian-1 |
neopi in buster-rcmd |
Source: | neopi | piuparts summary: | | Version: | 0.0+git20120821.9ffff8-6 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Miguel Angel Martin Serrano <mamartin911@gmail.com>, Arturo Borrero Gonzalez <arturo@debian.org> |
Binary: | neopi:all | piuparts-result: | successfully-tested 0.0+git20120821.9ffff8-6 | Version: | 0.0+git20120821.9ffff8-6 |
nmap in buster-rcmd |
Source: | nmap | piuparts summary: | | Version: | 7.70+dfsg1-6+deb10u2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org>, Samuel Henrique <samueloph@debian.org> |
Binary: | ncat | piuparts-result: | successfully-tested 7.70+dfsg1-6+deb10u2 | Version: | 7.70+dfsg1-6+deb10u2 |
Binary: | ndiff:all | piuparts-result: | successfully-tested 7.70+dfsg1-6+deb10u2 | Version: | 7.70+dfsg1-6+deb10u2 |
Binary: | nmap | piuparts-result: | successfully-tested 7.70+dfsg1-6+deb10u2 | Version: | 7.70+dfsg1-6+deb10u2 |
Binary: | nmap-common:all | piuparts-result: | successfully-tested 7.70+dfsg1-6+deb10u2 | Version: | 7.70+dfsg1-6+deb10u2 |
Binary: | zenmap:all | piuparts-result: | successfully-tested 7.70+dfsg1-6+deb10u2 | Version: | 7.70+dfsg1-6+deb10u2 |
nmapsi4 in buster-rcmd |
Source: | nmapsi4 | piuparts summary: | | Version: | 0.5~alpha1-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos.fouces@gmail.com> |
Binary: | nmapsi4 | piuparts-result: | successfully-tested 0.5~alpha1-3 | Version: | 0.5~alpha1-3 |
o-saft in buster-rcmd |
Source: | o-saft | piuparts summary: | | Version: | 19.01.19-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | o-saft:all | piuparts-result: | successfully-tested 19.01.19-1 | Version: | 19.01.19-1 |
openscap-daemon in buster-rcmd |
Source: | openscap-daemon | piuparts summary: | | Version: | 0.1.10-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Philippe Thierry <phil@reseau-libre.net> |
Binary: | openscap-daemon:all | piuparts-result: | successfully-tested 0.1.10-3 | Version: | 0.1.10-3 |
openvas in buster-rcmd |
Source: | openvas | piuparts summary: | | Version: | 9.0.3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | ChangZhuo Chen (陳昌倬) <czchen@debian.org>, SZ Lin (林上智) <szlin@debian.org> |
Binary: | openvas:all | piuparts-result: | successfully-tested 9.0.3 | Version: | 9.0.3 |
openvas-cli in buster-rcmd |
Source: | openvas-cli | piuparts summary: | | Version: | 1.4.5-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Stephan Kleine <bitshuffler@opensuse.org>, ChangZhuo Chen (陳昌倬) <czchen@debian.org>, SZ Lin (林上智) <szlin@cs.nctu.edu.tw> |
Binary: | openvas-cli | piuparts-result: | successfully-tested 1.4.5-2 | Version: | 1.4.5-2 |
openvas-libraries in buster-rcmd |
Source: | openvas-libraries | piuparts summary: | | Version: | 9.0.3-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | ChangZhuo Chen (陳昌倬) <czchen@debian.org>, SZ Lin (林上智) <szlin@debian.org> |
Binary: | libopenvas-dev | piuparts-result: | successfully-tested 9.0.3-1+b1 | Version: | 9.0.3-1+b1 |
Binary: | libopenvas-doc:all | piuparts-result: | successfully-tested 9.0.3-1 | Version: | 9.0.3-1 |
Binary: | libopenvas9 | piuparts-result: | successfully-tested 9.0.3-1+b1 | Version: | 9.0.3-1+b1 |
Binary: | openvas-nasl | piuparts-result: | successfully-tested 9.0.3-1+b1 | Version: | 9.0.3-1+b1 |
openvas-manager in buster-rcmd |
Source: | openvas-manager | piuparts summary: | | Version: | 7.0.3-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | ChangZhuo Chen (陳昌倬) <czchen@debian.org>, SZ Lin (林上智) <szlin@debian.org> |
Binary: | openvas-manager | piuparts-result: | successfully-tested 7.0.3-1 | Version: | 7.0.3-1 |
Binary: | openvas-manager-common:all | piuparts-result: | successfully-tested 7.0.3-1 | Version: | 7.0.3-1 |
openvas-scanner in buster-rcmd |
Source: | openvas-scanner | piuparts summary: | | Version: | 5.1.3-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | ChangZhuo Chen (陳昌倬) <czchen@debian.org>, SZ Lin (林上智) <szlin@debian.org> |
Binary: | openvas-scanner | piuparts-result: | successfully-tested 5.1.3-2 | Version: | 5.1.3-2 |
ophcrack in buster-rcmd |
Source: | ophcrack | piuparts summary: | | Version: | 3.8.0-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Daniel Echeverry <epsilon77@gmail.com>, Julián Moreno Patiño <julian@debian.org> |
Binary: | ophcrack | piuparts-result: | successfully-tested 3.8.0-2 | Version: | 3.8.0-2 |
Binary: | ophcrack-cli | piuparts-result: | successfully-tested 3.8.0-2 | Version: | 3.8.0-2 |
outguess in buster-rcmd |
Source: | outguess | piuparts summary: | | Version: | 1:0.2.2-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | outguess | piuparts-result: | successfully-tested 1:0.2.2-1 | Version: | 1:0.2.2-1 |
p0f in buster-rcmd |
Source: | p0f | piuparts summary: | | Version: | 3.09b-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Pierre Chifflier <pollux@debian.org>, Sophie Brun <sophie@freexian.com> |
Binary: | p0f | piuparts-result: | successfully-tested 3.09b-2 | Version: | 3.09b-2 |
pasco in buster-rcmd |
Source: | pasco | piuparts summary: | | Version: | 20040505-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Christophe Monniez <christophe.monniez@fccu.be>, Lorenzo Faletra <palinuro@parrotsec.org> |
Binary: | pasco | piuparts-result: | successfully-tested 20040505-3 | Version: | 20040505-3 |
patator in buster-rcmd |
Source: | patator | piuparts summary: | | Version: | 0.7-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hugo Lefeuvre <hle@debian.org> |
Binary: | patator:all | piuparts-result: | successfully-tested 0.7-2 | Version: | 0.7-2 |
pipebench in buster-rcmd |
Source: | pipebench | piuparts summary: | | Version: | 0.40-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Christophe Monniez <christophe.monniez@fccu.be> |
Binary: | pipebench | piuparts-result: | successfully-tested 0.40-5 | Version: | 0.40-5 |
pixiewps in buster-rcmd |
Source: | pixiewps | piuparts summary: | | Version: | 1.4.2-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@gmail.com>, Daniel Echeverry <epsilon77@gmail.com> |
Binary: | pixiewps | piuparts-result: | successfully-tested 1.4.2-2 | Version: | 1.4.2-2 |
plaso in buster-rcmd |
Source: | plaso | piuparts summary: | | Version: | 20190131-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | plaso:all | piuparts-result: | successfully-tested 20190131-1 | Version: | 20190131-1 |
pnscan in buster-rcmd |
Source: | pnscan | piuparts summary: | | Version: | 1.12+git20180612-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | SZ Lin (林上智) <szlin@debian.org> |
Binary: | pnscan | piuparts-result: | successfully-tested 1.12+git20180612-1 | Version: | 1.12+git20180612-1 |
polenum in buster-rcmd |
Source: | polenum | piuparts summary: | | Version: | 0.2-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <mfouces@yahoo.es> |
Binary: | polenum:all | piuparts-result: | successfully-tested 0.2-4 | Version: | 0.2-4 |
pompem in buster-rcmd |
Source: | pompem | piuparts summary: | | Version: | 0.2.0-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | pompem:all | piuparts-result: | successfully-tested 0.2.0-4 | Version: | 0.2.0-4 |
princeprocessor in buster-rcmd |
Source: | princeprocessor | piuparts summary: | | Version: | 0.22-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Sascha Steinbiss <satta@debian.org> |
Binary: | princeprocessor | piuparts-result: | successfully-tested 0.22-1 | Version: | 0.22-1 |
pyrit in buster-rcmd |
Source: | pyrit | piuparts summary: | | Version: | 0.5.1+git20180801-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Sophie Brun <sophie@offensive-security.com>, Marcos Fouces <marcos.fouces@gmail.com> |
Binary: | pyrit | piuparts-result: | successfully-tested 0.5.1+git20180801-1 | Version: | 0.5.1+git20180801-1 |
python-vulndb in buster-rcmd |
Source: | python-vulndb | piuparts summary: | | Version: | 0.1.1-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Gianfranco Costamagna <locutusofborg@debian.org> |
Binary: | python-vulndb:all | piuparts-result: | successfully-tested 0.1.1-1 | Version: | 0.1.1-1 |
pytsk in buster-rcmd |
Source: | pytsk | piuparts summary: | | Version: | 20190121-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | python-tsk | piuparts-result: | successfully-tested 20190121-2 | Version: | 20190121-2 |
Binary: | python3-tsk | piuparts-result: | successfully-tested 20190121-2 | Version: | 20190121-2 |
recon-ng in buster-rcmd |
Source: | recon-ng | piuparts summary: | | Version: | 4.9.6-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos.fouces@gmail.com> |
Binary: | recon-ng:all | piuparts-result: | successfully-tested 4.9.6-1 | Version: | 4.9.6-1 |
recoverdm in buster-rcmd |
Source: | recoverdm | piuparts summary: | | Version: | 0.20-6 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Binary: | recoverdm | piuparts-result: | successfully-tested 0.20-6 | Version: | 0.20-6 |
recoverjpeg in buster-rcmd |
Source: | recoverjpeg | piuparts summary: | | Version: | 2.6.3-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | recoverjpeg | piuparts-result: | successfully-tested 2.6.3-1 | Version: | 2.6.3-1 |
reglookup in buster-rcmd |
Source: | reglookup | piuparts summary: | | Version: | 1.0.1+svn287-7 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | libregfi-dev | piuparts-result: | successfully-tested 1.0.1+svn287-7 | Version: | 1.0.1+svn287-7 |
Binary: | libregfi1 | piuparts-result: | successfully-tested 1.0.1+svn287-7 | Version: | 1.0.1+svn287-7 |
Binary: | python-pyregfi:all | piuparts-result: | successfully-tested 1.0.1+svn287-7 | Version: | 1.0.1+svn287-7 |
Binary: | python3-pyregfi:all | piuparts-result: | successfully-tested 1.0.1+svn287-7 | Version: | 1.0.1+svn287-7 |
Binary: | reglookup | piuparts-result: | successfully-tested 1.0.1+svn287-7 | Version: | 1.0.1+svn287-7 |
Binary: | reglookup-doc:all | piuparts-result: | successfully-tested 1.0.1+svn287-7 | Version: | 1.0.1+svn287-7 |
rephrase in buster-rcmd |
Source: | rephrase | piuparts summary: | | Version: | 0.2-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Tiago Bortoletto Vaz <tiago@debian.org> |
Binary: | rephrase | piuparts-result: | successfully-tested 0.2-3 | Version: | 0.2-3 |
rfdump in buster-rcmd |
Source: | rfdump | piuparts summary: | | Version: | 1.6-6 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos.fouces@gmail.com> |
Binary: | rfdump | piuparts-result: | successfully-tested 1.6-6 | Version: | 1.6-6 |
rhash in buster-rcmd |
Source: | rhash | piuparts summary: | | Version: | 1.3.8-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Aleksey Kravchenko <rhash.admin@gmail.com> |
Binary: | librhash-dev | piuparts-result: | successfully-tested 1.3.8-1 | Version: | 1.3.8-1 |
Binary: | librhash0 | piuparts-result: | successfully-tested 1.3.8-1 | Version: | 1.3.8-1 |
Binary: | rhash | piuparts-result: | successfully-tested 1.3.8-1 | Version: | 1.3.8-1 |
rifiuti in buster-rcmd |
Source: | rifiuti | piuparts summary: | | Version: | 20040505-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Lorenzo Faletra <palinuro@parrotsec.org> |
Binary: | rifiuti | piuparts-result: | successfully-tested 20040505-3 | Version: | 20040505-3 |
rifiuti2 in buster-rcmd |
Source: | rifiuti2 | piuparts summary: | | Version: | 0.6.1-6 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | rifiuti2 | piuparts-result: | successfully-tested 0.6.1-6 | Version: | 0.6.1-6 |
rkhunter in buster-rcmd |
Source: | rkhunter | piuparts summary: | | Version: | 1.4.6-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Francois Marier <francois@debian.org>, |
Binary: | rkhunter:all | piuparts-result: | successfully-tested 1.4.6-5 | Version: | 1.4.6-5 |
rsakeyfind in buster-rcmd |
Source: | rsakeyfind | piuparts summary: | | Version: | 1:1.0-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@gmail.com> |
Binary: | rsakeyfind | piuparts-result: | successfully-tested 1:1.0-5 | Version: | 1:1.0-5 |
safecopy in buster-rcmd |
Source: | safecopy | piuparts summary: | | Version: | 1.7-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | safecopy | piuparts-result: | successfully-tested 1.7-4 | Version: | 1.7-4 |
sandsifter in buster-rcmd |
Source: | sandsifter | piuparts summary: | | Version: | 1.03-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | SZ Lin (林上智) <szlin@debian.org> |
Binary: | sandsifter | piuparts-result: | successfully-tested 1.03-2 | Version: | 1.03-2 |
scalpel in buster-rcmd |
Source: | scalpel | piuparts summary: | | Version: | 1.60-6 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | scalpel | piuparts-result: | successfully-tested 1.60-6 | Version: | 1.60-6 |
scap-security-guide in buster-rcmd |
Source: | scap-security-guide | piuparts summary: | | Version: | 0.1.39-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Philippe Thierry <phil@reseau-libre.net> |
Binary: | ssg-applications:all | piuparts-result: | successfully-tested 0.1.39-2 | Version: | 0.1.39-2 |
Binary: | ssg-base:all | piuparts-result: | successfully-tested 0.1.39-2 | Version: | 0.1.39-2 |
Binary: | ssg-debderived:all | piuparts-result: | successfully-tested 0.1.39-2 | Version: | 0.1.39-2 |
Binary: | ssg-debian:all | piuparts-result: | successfully-tested 0.1.39-2 | Version: | 0.1.39-2 |
Binary: | ssg-nondebian:all | piuparts-result: | successfully-tested 0.1.39-2 | Version: | 0.1.39-2 |
scrounge-ntfs in buster-rcmd |
Source: | scrounge-ntfs | piuparts summary: | | Version: | 0.9-9 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Juan Angulo Moreno <juan@apuntale.com> |
Binary: | scrounge-ntfs | piuparts-result: | successfully-tested 0.9-9 | Version: | 0.9-9 |
shed in buster-rcmd |
Source: | shed | piuparts summary: | | Version: | 1.15-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Juan Angulo Moreno <juan@apuntale.com> |
Binary: | shed | piuparts-result: | successfully-tested 1.15-4 | Version: | 1.15-4 |
sleuthkit in buster-rcmd |
Source: | sleuthkit | piuparts summary: | | Version: | 4.6.5-1+deb10u1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Binary: | libtsk-dev | piuparts-result: | successfully-tested 4.6.5-1+deb10u1 | Version: | 4.6.5-1+deb10u1 |
Binary: | libtsk13 | piuparts-result: | successfully-tested 4.6.5-1+deb10u1 | Version: | 4.6.5-1+deb10u1 |
Binary: | sleuthkit | piuparts-result: | successfully-tested 4.6.5-1+deb10u1 | Version: | 4.6.5-1+deb10u1 |
smbmap in buster-rcmd |
Source: | smbmap | piuparts summary: | | Version: | 1.0.5+git20180508-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | smbmap:all | piuparts-result: | successfully-tested 1.0.5+git20180508-2 | Version: | 1.0.5+git20180508-2 |
snoopy in buster-rcmd |
Source: | snoopy | piuparts summary: | | Version: | 2.4.6-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos.fouces@gmail.com> |
Binary: | snoopy | piuparts-result: | successfully-tested 2.4.6-5 | Version: | 2.4.6-5 |
sqlmap in buster-rcmd |
Source: | sqlmap | piuparts summary: | | Version: | 1.3.2-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Luciano Bello <luciano@debian.org>, Gianfranco Costamagna <locutusofborg@debian.org> |
Binary: | sqlmap:all | piuparts-result: | successfully-tested 1.3.2-1 | Version: | 1.3.2-1 |
ssdeep in buster-rcmd |
Source: | ssdeep | piuparts summary: | | Version: | 2.14.1+git20180629.57fcfff-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Christophe Monniez <christophe.monniez@fccu.be> |
Binary: | libfuzzy-dev | piuparts-result: | successfully-tested 2.14.1+git20180629.57fcfff-1 | Version: | 2.14.1+git20180629.57fcfff-1 |
Binary: | libfuzzy2 | piuparts-result: | successfully-tested 2.14.1+git20180629.57fcfff-1 | Version: | 2.14.1+git20180629.57fcfff-1 |
Binary: | ssdeep | piuparts-result: | successfully-tested 2.14.1+git20180629.57fcfff-1 | Version: | 2.14.1+git20180629.57fcfff-1 |
ssldump in buster-rcmd |
Source: | ssldump | piuparts summary: | | Version: | 0.9b3+git20180706.eb8fdd4-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Sophie Brun <sophie@freexian.com> |
Binary: | ssldump | piuparts-result: | successfully-tested 0.9b3+git20180706.eb8fdd4-1 | Version: | 0.9b3+git20180706.eb8fdd4-1 |
sslsniff in buster-rcmd |
Source: | sslsniff | piuparts summary: | | Version: | 0.8-8 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Pierre Chifflier <pollux@debian.org>, Raphaël Hertzog <hertzog@debian.org> |
Binary: | sslsniff | piuparts-result: | successfully-tested 0.8-8+b1 | Version: | 0.8-8+b1 |
statsprocessor in buster-rcmd |
Source: | statsprocessor | piuparts summary: | | Version: | 0.11+git20160316-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Sascha Steinbiss <satta@debian.org> |
Binary: | statsprocessor | piuparts-result: | successfully-tested 0.11+git20160316-1 | Version: | 0.11+git20160316-1 |
steghide in buster-rcmd |
Source: | steghide | piuparts summary: | | Version: | 0.5.1-13 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | steghide | piuparts-result: | successfully-tested 0.5.1-13 | Version: | 0.5.1-13 |
Binary: | steghide-doc:all | piuparts-result: | successfully-tested 0.5.1-13 | Version: | 0.5.1-13 |
stegsnow in buster-rcmd |
Source: | stegsnow | piuparts summary: | | Version: | 20130616-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | stegsnow | piuparts-result: | successfully-tested 20130616-4 | Version: | 20130616-4 |
sucrack in buster-rcmd |
Source: | sucrack | piuparts summary: | | Version: | 1.2.3-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Sophie Brun <sophie@freexian.com> |
Binary: | sucrack | piuparts-result: | successfully-tested 1.2.3-5 | Version: | 1.2.3-5 |
swatch in buster-rcmd |
Source: | swatch | piuparts summary: | | Version: | 3.2.4-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos.fouces@gmail.com> |
Binary: | swatch:all | piuparts-result: | successfully-tested 3.2.4-2 | Version: | 3.2.4-2 |
t50 in buster-rcmd |
Source: | t50 | piuparts summary: | | Version: | 5.8.3-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos.fouces@gmail.com>, Samuel Henrique <samueloph@debian.org> |
Binary: | t50 | piuparts-result: | successfully-tested 5.8.3-2 | Version: | 5.8.3-2 |
tableau-parm in buster-rcmd |
Source: | tableau-parm | piuparts summary: | | Version: | 0.2.0-5 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Juan Angulo Moreno <juan@apuntale.com> |
Binary: | tableau-parm | piuparts-result: | successfully-tested 0.2.0-5 | Version: | 0.2.0-5 |
tcpick in buster-rcmd |
Source: | tcpick | piuparts summary: | | Version: | 0.2.1-8 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Marcos Fouces <marcos.fouces@gmail.com> |
Binary: | tcpick | piuparts-result: | successfully-tested 0.2.1-8 | Version: | 0.2.1-8 |
termineter in buster-rcmd |
Source: | termineter | piuparts summary: | | Version: | 1.0.4-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | termineter:all | piuparts-result: | successfully-tested 1.0.4-1 | Version: | 1.0.4-1 |
testssl.sh in buster-rcmd |
Source: | testssl.sh | piuparts summary: | | Version: | 2.9.5-7+dfsg1-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | ChangZhuo Chen (陳昌倬) <czchen@debian.org> |
Binary: | testssl.sh:all | piuparts-result: | successfully-tested 2.9.5-7+dfsg1-2 | Version: | 2.9.5-7+dfsg1-2 |
thc-ipv6 in buster-rcmd |
Source: | thc-ipv6 | piuparts summary: | | Version: | 3.6-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Maykel Moya <mmoya@mmoya.org>, Arturo Borrero Gonzalez <arturo@debian.org>, Samuel Henrique <samueloph@debian.org> |
Binary: | thc-ipv6 | piuparts-result: | successfully-tested 3.6-1 | Version: | 3.6-1 |
tomb in buster-rcmd |
Source: | tomb | piuparts summary: | | Version: | 2.5+dfsg1-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | ChangZhuo Chen (陳昌倬) <czchen@debian.org> |
Binary: | tomb:all | piuparts-result: | successfully-tested 2.5+dfsg1-2 | Version: | 2.5+dfsg1-2 |
undbx in buster-rcmd |
Source: | undbx | piuparts summary: | | Version: | 0.21-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Christophe Monniez <christophe.monniez@fccu.be> |
Binary: | undbx | piuparts-result: | successfully-tested 0.21-2 | Version: | 0.21-2 |
unhide in buster-rcmd |
Source: | unhide | piuparts summary: | | Version: | 20130526-3+deb10u1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Binary: | unhide | piuparts-result: | successfully-tested 20130526-3+deb10u1 | Version: | 20130526-3+deb10u1 |
unhide.rb in buster-rcmd |
Source: | unhide.rb | piuparts summary: | | Version: | 22-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Binary: | unhide.rb:all | piuparts-result: | successfully-tested 22-4 | Version: | 22-4 |
vinetto in buster-rcmd |
Source: | vinetto | piuparts summary: | | Version: | 1:0.07-8 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | vinetto:all | piuparts-result: | successfully-tested 1:0.07-8 | Version: | 1:0.07-8 |
volatility in buster-rcmd |
Source: | volatility | piuparts summary: | | Version: | 2.6.1-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org>, Michael Prokop <mika@debian.org> |
Binary: | volatility:all | piuparts-result: | successfully-tested 2.6.1-1 | Version: | 2.6.1-1 |
Binary: | volatility-tools:all | piuparts-result: | successfully-tested 2.6.1-1 | Version: | 2.6.1-1 |
wafw00f in buster-rcmd |
Source: | wafw00f | piuparts summary: | | Version: | 0.9.5-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@gmail.com>, Daniel Echeverry <epsilon77@gmail.com> |
Binary: | wafw00f:all | piuparts-result: | successfully-tested 0.9.5-1 | Version: | 0.9.5-1 |
wapiti in buster-rcmd |
Source: | wapiti | piuparts summary: | | Version: | 3.0.1+dfsg-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Gianfranco Costamagna <locutusofborg@debian.org> |
Binary: | wapiti:all | piuparts-result: | successfully-tested 3.0.1+dfsg-1 | Version: | 3.0.1+dfsg-1 |
wcc in buster-rcmd |
Source: | wcc | piuparts summary: | | Version: | 0.0.2+dfsg-3 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Philippe Thierry <phil@reseau-libre.net> |
Binary: | wcc | piuparts-result: | successfully-tested 0.0.2+dfsg-3+b3 | Version: | 0.0.2+dfsg-3+b3 |
weevely in buster-rcmd |
Source: | weevely | piuparts summary: | | Version: | 3.7.0-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | weevely:all | piuparts-result: | successfully-tested 3.7.0-1 | Version: | 3.7.0-1 |
wfuzz in buster-rcmd |
Source: | wfuzz | piuparts summary: | | Version: | 2.3.4-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hugo Lefeuvre <hle@debian.org> |
Binary: | wfuzz:all | piuparts-result: | successfully-tested 2.3.4-1 | Version: | 2.3.4-1 |
wifite in buster-rcmd |
Source: | wifite | piuparts summary: | | Version: | 2.2.5-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Daniel Echeverry <epsilon77@gmail.com> |
Binary: | wifite:all | piuparts-result: | successfully-tested 2.2.5-2 | Version: | 2.2.5-2 |
wig in buster-rcmd |
Source: | wig | piuparts summary: | | Version: | 0.6-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Samuel Henrique <samueloph@debian.org> |
Binary: | wig:all | piuparts-result: | successfully-tested 0.6-1 | Version: | 0.6-1 |
winregfs in buster-rcmd |
Source: | winregfs | piuparts summary: | | Version: | 0.7-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Giovani Augusto Ferreira <giovani@debian.org> |
Binary: | winregfs | piuparts-result: | successfully-tested 0.7-2 | Version: | 0.7-2 |
wipe in buster-rcmd |
Source: | wipe | piuparts summary: | | Version: | 0.24-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Joao Eriberto Mota Filho <eriberto@debian.org> |
Binary: | wipe | piuparts-result: | successfully-tested 0.24-4 | Version: | 0.24-4 |
xmount in buster-rcmd |
Source: | xmount | piuparts summary: | | Version: | 0.7.6-2 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Michael Prokop <mika@debian.org>, |
Binary: | xmount | piuparts-result: | successfully-tested 0.7.6-2 | Version: | 0.7.6-2 |
xprobe in buster-rcmd |
Source: | xprobe | piuparts summary: | | Version: | 0.3-4 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Sophie Brun <sophie@freexian.com> |
Binary: | xprobe | piuparts-result: | successfully-tested 0.3-4 | Version: | 0.3-4 |
yara in buster-rcmd |
Source: | yara | piuparts summary: | | Version: | 3.9.0-1 |
Maintainer: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Uploaders: | Hilko Bengen <bengen@debian.org> |
Binary: | libyara-dev | piuparts-result: | successfully-tested 3.9.0-1 | Version: | 3.9.0-1 |
Binary: | libyara3 | piuparts-result: | successfully-tested 3.9.0-1 | Version: | 3.9.0-1 |
Binary: | yara | piuparts-result: | successfully-tested 3.9.0-1 | Version: | 3.9.0-1 |
Binary: | yara-doc:all | piuparts-result: | successfully-tested 3.9.0-1 | Version: | 3.9.0-1 |
yara-python in buster-rcmd |
Source: | yara-python | piuparts summary: | | Version: | 3.9.0-1 |
Maintainer: | Hilko Bengen <bengen@debian.org> |
Uploaders: | Debian Security Tools <team+pkg-security@tracker.debian.org> |
Binary: | python-yara | piuparts-result: | successfully-tested 3.9.0-1 | Version: | 3.9.0-1 |
Binary: | python3-yara | piuparts-result: | successfully-tested 3.9.0-1 | Version: | 3.9.0-1 |