General information
About
News
FAQ
Contact us
Documentation
How to file bugs
using templates
Debian policy
piuparts.d.o configuration:
piuparts.conf,
distros.conf,
scripts and logs
README
README_server
piuparts manpage
Summaries
Bugs filed
Suites overview
Suite: trixie
by maintainer / uploader
by source package
states graph
all tested suites
experimental
sid2experimental
sid
sid-strict
sid-nodoc
sid-merged-usr
sid-broken-symlinks
testing2sid
trixie
trixie-rcmd
bookworm
bookworm-rcmd
bookworm-security
bookworm-pu
bookworm2next
bullseye
bullseye-rcmd
bullseye-security
bullseye-pu
bullseye2next
stable2sid
stable22sid
buster
buster-rcmd
buster-security
buster-pu
buster2next
stretch2buster
stretch2Xbuster
stretch2buster-rcmd
stretch2Xbuster-rcmd
stretch2bpo2buster
stretch2bpo
stretch
stretch-rcmd
stretch-security
stretch-pu
stretch2next
oldstable222sid
oldstable22testing
jessie2stretch
jessie2Xstretch
jessie2stretch-rcmd
jessie2Xstretch-rcmd
jessie-lts2stretch
jessie2bpo2stretch
jessie2bpo
jessie2lts
jessie
jessie-rcmd
jessie-security
src: piuparts
Source
piuparts.d.o bugs
piuparts bugs / ToDo
Other Debian QA efforts
Debian QA Group
Dose tools (former: EDOS)
Lintian
Debian Package Tracker
Ultimate Debian Database
jenkins.debian.net
ci.debian.net
Last update
2024-12-15 03:04 UTC
team+pkg-security@tracker.debian.org in trixie
other distributions: experimental sid2experimental sid sid-strict sid-nodoc sid-merged-usr sid-broken-symlinks testing2sid trixie-rcmd bookworm bookworm-rcmd bookworm-security bookworm-pu bookworm2next bullseye bullseye-rcmd bullseye-security bullseye-pu bullseye2next stable2sid stable22sid buster buster-rcmd buster-security buster-pu buster2next stretch2buster stretch2Xbuster stretch2buster-rcmd stretch2Xbuster-rcmd stretch2bpo2buster stretch2bpo stretch stretch-rcmd stretch-security stretch-pu stretch2next oldstable222sid oldstable22testing jessie2stretch jessie2Xstretch jessie2stretch-rcmd jessie2Xstretch-rcmd jessie-lts2stretch jessie2bpo2stretch jessie2bpo jessie2lts jessie jessie-rcmd jessie-security
fail:0 
unknown:0 
pass:244acct aesfix aeskeyfind afflib aflplusplus aircrack-ng altdns argon2 arjun arno-iptables-firewall arp-scan arpon arpwatch assetfinder autolog bettercap bettercap-caplets binwalk braa bruteforce-luks bruteforce-salted-openssl bruteforce-wallet brutespray btscanner bully c-vtapi capstone ccrypt cewl changeme chaosreader chkrootkit cisco7crack cloud-enum cowpatty crack creddump7 cruft-ng cryptsetup-nuke-password curvedns dc3dd de4dot dfdatetime dfwinreg dhcpig dirb dirsearch dislocker dnlib dnsenum dnsmap dnsrecon dnstwist doona dsniff ed2k-hash endesive ettercap exiflooter exifprobe ext3grep ext4magic extundelete fatcat fcrackzip fierce firewalk forensic-artifacts forensics-all forensics-colorize forensics-extra forensics-samples galleta globalplatform gobuster goldeneye gpart graudit greenbone-feed-sync grokevt guymager hashcat hashdeep hashid hashrat hcxdumptool hcxkeys hcxtools hydra ike-scan inetsim john ledger-wallets-udev libbde libbfio libcreg libesedb libevt libevtx libewf libfsapfs libfsext libfshfs libfsntfs libfsxfs libfvde libfwnt libfwsi libguytools2 liblnk libluksde libmsiecf libnids libntlm libolecf libpff libqcow libregf librtr libscca libsigscan libsmdev libsmraw libvhdi libvmdk libvshadow libvslvm lime-forensics mac-robber magicrescue maskprocessor masscan mdk3 mdk4 medusa memdump metacam mfcuk mfoc missidentify myrescue nasty nbtscan ncrack nmap nmapsi4 notus-scanner o-saft oath-toolkit onesixtyone ophcrack outguess p0f paramspider parsero pasco passwdqc patator pipebench pixiewps plyara pnscan pocsuite3 polenum pompem pontos princeprocessor proxytunnel python-darts.lib.utils.lru python-vulndb python-yubihsm pytsk radare2 raven readpe reaver recon-ng recoverdm recoverjpeg reglookup regripper rephrase rfdump rhash rifiuti rifiuti2 rkhunter rsakeyfind safecopy samdump2 scalpel scap-security-guide scapy scrounge-ntfs shed sherlock shishi sleuthkit slowloris smbmap snoopy snowdrop sploitscan sqlmap ssdeep ssldump sslsniff statsprocessor stegcracker steghide stegseek stegsnow sublist3r sucrack swatch t50 tableau-parm tcpick termineter testssl.sh thc-ipv6 time-decode tomb undbx unhide unhide.rb usbrip vinetto vpnc wafw00f waymore websploit weevely wfuzz wfuzz wifite wig winregfs wipe xmount yara yara-python yubihsm-connector yubihsm-shell
acct in trixie
Source:acctpiuparts summary:successVersion:6.6.4-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:acctpiuparts-result:successfully-tested 6.6.4-5+b2Version:6.6.4-5+b2
aesfix in trixie
Source:aesfixpiuparts summary:successVersion:1.0.1-8
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:aesfixpiuparts-result:successfully-tested 1.0.1-8Version:1.0.1-8
aeskeyfind in trixie
Source:aeskeyfindpiuparts summary:successVersion:1:1.0-11
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:aeskeyfindpiuparts-result:successfully-tested 1:1.0-11Version:1:1.0-11
afflib in trixie
Source:afflibpiuparts summary:successVersion:3.7.20-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:afflib-toolspiuparts-result:successfully-tested 3.7.20-2+b1Version:3.7.20-2+b1
Binary:libafflib-devpiuparts-result:successfully-tested 3.7.20-2+b1Version:3.7.20-2+b1
Binary:libafflib0t64piuparts-result:successfully-tested 3.7.20-2+b1Version:3.7.20-2+b1
aflplusplus in trixie
Source:aflpluspluspiuparts summary:successVersion:4.21c-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sophie Brun <sophie@offensive-security.com>, Raphaël Hertzog <raphael@offensive-security.com>
Binary:afl++piuparts-result:successfully-tested 4.21c-4Version:4.21c-4
Binary:afl++-doc:allpiuparts-result:successfully-tested 4.21c-4Version:4.21c-4
aircrack-ng in trixie
Source:aircrack-ngpiuparts summary:successVersion:1:1.7+git20230807.4bf83f1a-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Carlos Alberto Lopez Perez <clopez@igalia.com>, Samuel Henrique <samueloph@debian.org>
Binary:aircrack-ngpiuparts-result:successfully-tested 1:1.7+git20230807.4bf83f1a-2Version:1:1.7+git20230807.4bf83f1a-2
Binary:airgraph-ng:allpiuparts-result:successfully-tested 1:1.7+git20230807.4bf83f1a-2Version:1:1.7+git20230807.4bf83f1a-2
altdns in trixie
Source:altdnspiuparts summary:successVersion:1.0.2+git20210909.8c1de0f-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Josenilson Ferreira da Silva <nilsonfsilva@hotmail.com>
Binary:altdns:allpiuparts-result:successfully-tested 1.0.2+git20210909.8c1de0f-2Version:1.0.2+git20210909.8c1de0f-2
argon2 in trixie
Source:argon2piuparts summary:successVersion:0~20190702+dfsg-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sven Geuer <debmaint@g-e-u-e-r.de>
Binary:argon2piuparts-result:successfully-tested 0~20190702+dfsg-4+b2Version:0~20190702+dfsg-4+b2
Binary:libargon2-1piuparts-result:successfully-tested 0~20190702+dfsg-4+b2Version:0~20190702+dfsg-4+b2
Binary:libargon2-1-udebunknown package
Binary:libargon2-devpiuparts-result:successfully-tested 0~20190702+dfsg-4+b2Version:0~20190702+dfsg-4+b2
arjun in trixie
Source:arjunpiuparts summary:successVersion:2.2.6-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Guilherme de Paula Xavier Segundo <guilherme.lnx@gmail.com>
Binary:arjun:allpiuparts-result:successfully-tested 2.2.6-2Version:2.2.6-2
arno-iptables-firewall in trixie
Source:arno-iptables-firewallpiuparts summary:successVersion:2.1.2a-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sven Geuer <sge@debian.org>
Binary:arno-iptables-firewall:allpiuparts-result:successfully-tested 2.1.2a-2Version:2.1.2a-2
arp-scan in trixie
Source:arp-scanpiuparts summary:successVersion:1.10.0-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:arp-scanpiuparts-result:successfully-tested 1.10.0-2+b1Version:1.10.0-2+b1
arpon in trixie
Source:arponpiuparts summary:successVersion:3.0-ng+dfsg1-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Lukas Schwaighofer <lukas@schwaighofer.name>
Binary:arponpiuparts-result:successfully-tested 3.0-ng+dfsg1-5+b1Version:3.0-ng+dfsg1-5+b1
arpwatch in trixie
Source:arpwatchpiuparts summary:successVersion:2.1a15-9
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Lukas Schwaighofer <lukas@schwaighofer.name>
Binary:arpwatchpiuparts-result:successfully-tested 2.1a15-9Version:2.1a15-9
assetfinder in trixie
Source:assetfinderpiuparts summary:successVersion:0.1.1-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Josenilson Ferreira da Silva <nilsonfsilva@hotmail.com>
Binary:assetfinderpiuparts-result:successfully-tested 0.1.1-1+b4Version:0.1.1-1+b4
autolog in trixie
Source:autologpiuparts summary:successVersion:0.42.1-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:autologpiuparts-result:successfully-tested 0.42.1-2Version:0.42.1-2
bettercap in trixie
Source:bettercappiuparts summary:successVersion:2.33.0-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Francisco Vilmar Cardoso Ruviaro <vilmar@debian.org>
Binary:bettercappiuparts-result:successfully-tested 2.33.0-1+b2Version:2.33.0-1+b2
bettercap-caplets in trixie
Source:bettercap-capletspiuparts summary:successVersion:0+git20240106-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Francisco Vilmar Cardoso Ruviaro <vilmar@debian.org>
Binary:bettercap-caplets:allpiuparts-result:successfully-tested 0+git20240106-2Version:0+git20240106-2
binwalk in trixie
Source:binwalkpiuparts summary:successVersion:2.4.3+dfsg1-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Gianfranco Costamagna <locutusofborg@debian.org>
Binary:binwalk:allpiuparts-result:successfully-tested 2.4.3+dfsg1-1Version:2.4.3+dfsg1-1
Binary:python3-binwalk:allpiuparts-result:successfully-tested 2.4.3+dfsg1-1Version:2.4.3+dfsg1-1
braa in trixie
Source:braapiuparts summary:successVersion:0.82-7
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:braapiuparts-result:successfully-tested 0.82-7Version:0.82-7
bruteforce-luks in trixie
Source:bruteforce-lukspiuparts summary:successVersion:1.4.0-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Paulo Roberto Alves de Oliveira (aka kretcheu) <kretcheu@gmail.com>
Binary:bruteforce-lukspiuparts-result:successfully-tested 1.4.0-4Version:1.4.0-4
bruteforce-salted-openssl in trixie
Source:bruteforce-salted-opensslpiuparts summary:successVersion:1.4.2-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:bruteforce-salted-opensslpiuparts-result:successfully-tested 1.4.2-4+b1Version:1.4.2-4+b1
bruteforce-wallet in trixie
Source:bruteforce-walletpiuparts summary:successVersion:1.5.4-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Francisco Vilmar Cardoso Ruviaro <vilmar@debian.org>
Binary:bruteforce-walletpiuparts-result:successfully-tested 1.5.4-1Version:1.5.4-1
brutespray in trixie
Source:brutespraypiuparts summary:successVersion:1.8.1-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Stephane Neveu <stefneveu@gmail.com>, Carlos Henrique Lima Melara <charlesmelara@riseup.net>
Binary:brutespray:allpiuparts-result:successfully-tested 1.8.1-2Version:1.8.1-2
btscanner in trixie
Source:btscannerpiuparts summary:successVersion:2.1-9
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sophie Brun <sophie@freexian.com>
Binary:btscannerpiuparts-result:successfully-tested 2.1-9Version:2.1-9
bully in trixie
Source:bullypiuparts summary:successVersion:1.4.00-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Karthik <kskarthik@disroot.org>
Binary:bullypiuparts-result:successfully-tested 1.4.00-2+b1Version:1.4.00-2+b1
c-vtapi in trixie
Source:c-vtapipiuparts summary:successVersion:0.0~git20230329.226eda8-1.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Francisco Vilmar Cardoso Ruviaro <vilmar@debian.org>
Binary:libcvtapi-devpiuparts-result:successfully-tested 0.0~git20230329.226eda8-1.1+b2Version:0.0~git20230329.226eda8-1.1+b2
Binary:libcvtapi1t64piuparts-result:successfully-tested 0.0~git20230329.226eda8-1.1+b2Version:0.0~git20230329.226eda8-1.1+b2
capstone in trixie
Source:capstonepiuparts summary:successVersion:4.0.2-5.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Pranith Kumar <bobby.prani@gmail.com>
Binary:capstone-toolpiuparts-result:successfully-tested 4.0.2-5.1+b1Version:4.0.2-5.1+b1
Binary:libcapstone-devpiuparts-result:successfully-tested 4.0.2-5.1+b1Version:4.0.2-5.1+b1
Binary:libcapstone4piuparts-result:successfully-tested 4.0.2-5.1+b1Version:4.0.2-5.1+b1
Binary:python3-capstonepiuparts-result:successfully-tested 4.0.2-5.1+b1Version:4.0.2-5.1+b1
ccrypt in trixie
Source:ccryptpiuparts summary:successVersion:1.11-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Alexander Kulak <sa-dev@rainbow.by>
Binary:ccryptpiuparts-result:successfully-tested 1.11-4Version:1.11-4
Binary:elpa-ps-ccrypt:allpiuparts-result:successfully-tested 1.11-4Version:1.11-4
cewl in trixie
Source:cewlpiuparts summary:successVersion:6.2.1-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:cewl:allpiuparts-result:successfully-tested 6.2.1-1Version:6.2.1-1
changeme in trixie
Source:changemepiuparts summary:successVersion:1.2.3-6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:changeme:allpiuparts-result:successfully-tested 1.2.3-6Version:1.2.3-6
chaosreader in trixie
Source:chaosreaderpiuparts summary:successVersion:0.96-13
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:chaosreader:allpiuparts-result:successfully-tested 0.96-13Version:0.96-13
chkrootkit in trixie
Source:chkrootkitpiuparts summary:successVersion:0.58b-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>,
Binary:chkrootkitpiuparts-result:successfully-tested 0.58b-3Version:0.58b-3
cisco7crack in trixie
Source:cisco7crackpiuparts summary:successVersion:0.0~git20121221.f1c21dd-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Guilherme de Paula Xavier Segundo <guilherme.lnx@gmail.com>
Binary:cisco7crackpiuparts-result:successfully-tested 0.0~git20121221.f1c21dd-3Version:0.0~git20121221.f1c21dd-3
cloud-enum in trixie
Source:cloud-enumpiuparts summary:successVersion:0.7-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Guilherme de Paula Xavier Segundo <guilherme.lnx@gmail.com>
Binary:cloud-enum:allpiuparts-result:successfully-tested 0.7-3Version:0.7-3
cowpatty in trixie
Source:cowpattypiuparts summary:successVersion:4.8-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:cowpattypiuparts-result:successfully-tested 4.8-3+b2Version:4.8-3+b2
crack in trixie
Source:crackpiuparts summary:successVersion:5.0a-16
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:crackpiuparts-result:successfully-tested 5.0a-16Version:5.0a-16
Binary:crack-common:allpiuparts-result:successfully-tested 5.0a-16Version:5.0a-16
Binary:crack-md5piuparts-result:successfully-tested 5.0a-16Version:5.0a-16
creddump7 in trixie
Source:creddump7piuparts summary:successVersion:0.1+git20190429-1.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Michael Prokop <mika@debian.org>,
Binary:creddump7:allpiuparts-result:successfully-tested 0.1+git20190429-1.1Version:0.1+git20190429-1.1
cruft-ng in trixie
Source:cruft-ngpiuparts summary:successVersion:0.9.65
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Alexandre Detiste <tchet@debian.org>, Jochen Sprickerhof <jspricke@debian.org>,
Binary:cruft:allpiuparts-result:successfully-tested 0.9.65Version:0.9.65
Binary:cruft-ngpiuparts-result:successfully-tested 0.9.65Version:0.9.65
Binary:dh-cruft:allpiuparts-result:successfully-tested 0.9.65Version:0.9.65
cryptsetup-nuke-password in trixie
Source:cryptsetup-nuke-passwordpiuparts summary:successVersion:6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Raphaël Hertzog <raphael@offensive-security.com>, Jonas Meurer <jonas@freesources.org>
Binary:cryptsetup-nuke-passwordpiuparts-result:successfully-tested 6Version:6
curvedns in trixie
Source:curvednspiuparts summary:successVersion:0.87-6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:NEVEU Stephane <stefneveu@gmail.com>
Binary:curvednspiuparts-result:successfully-tested 0.87-6+b3Version:0.87-6+b3
dc3dd in trixie
Source:dc3ddpiuparts summary:successVersion:7.3.1-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:dc3ddpiuparts-result:successfully-tested 7.3.1-3Version:7.3.1-3
de4dot in trixie
Source:de4dotpiuparts summary:successVersion:3.1.41592.3405-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:de4dot:allpiuparts-result:successfully-tested 3.1.41592.3405-2Version:3.1.41592.3405-2
dfdatetime in trixie
Source:dfdatetimepiuparts summary:successVersion:20240220-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>,
Binary:python3-dfdatetime:allpiuparts-result:successfully-tested 20240220-2Version:20240220-2
dfwinreg in trixie
Source:dfwinregpiuparts summary:successVersion:20240316-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:python3-dfwinreg:allpiuparts-result:successfully-tested 20240316-1Version:20240316-1
dhcpig in trixie
Source:dhcpigpiuparts summary:successVersion:1.6-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Carlos Henrique Lima Melara <charlesmelara@riseup.net>, Philippe Thierry <phil@reseau-libre.net>
Binary:dhcpig:allpiuparts-result:successfully-tested 1.6-1Version:1.6-1
dirb in trixie
Source:dirbpiuparts summary:successVersion:2.22+dfsg-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Philippe Thierry <philou@debian.org>
Binary:dirbpiuparts-result:successfully-tested 2.22+dfsg-5+b1Version:2.22+dfsg-5+b1
dirsearch in trixie
Source:dirsearchpiuparts summary:successVersion:0.4.3-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Clay Stan <claystan97@gmail.com>
Binary:dirsearch:allpiuparts-result:successfully-tested 0.4.3-1Version:0.4.3-1
dislocker in trixie
Source:dislockerpiuparts summary:successVersion:0.7.3+git20240607-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:dislockerpiuparts-result:successfully-tested 0.7.3+git20240607-2+b1Version:0.7.3+git20240607-2+b1
Binary:libdislocker0-devpiuparts-result:successfully-tested 0.7.3+git20240607-2+b1Version:0.7.3+git20240607-2+b1
Binary:libdislocker0.7t64piuparts-result:successfully-tested 0.7.3+git20240607-2+b1Version:0.7.3+git20240607-2+b1
dnlib in trixie
Source:dnlibpiuparts summary:successVersion:2.1-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libdnlib-cil-dev:allpiuparts-result:successfully-tested 2.1-3Version:2.1-3
Binary:libdnlib2.1-cil:allpiuparts-result:successfully-tested 2.1-3Version:2.1-3
dnsenum in trixie
Source:dnsenumpiuparts summary:successVersion:1.3.2-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:dnsenum:allpiuparts-result:successfully-tested 1.3.2-1Version:1.3.2-1
dnsmap in trixie
Source:dnsmappiuparts summary:successVersion:0.36-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Thiago Andrade Marques <andrade@debian.org>
Binary:dnsmappiuparts-result:successfully-tested 0.36-4Version:0.36-4
dnsrecon in trixie
Source:dnsreconpiuparts summary:successVersion:1.2.0-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:dnsrecon:allpiuparts-result:successfully-tested 1.2.0-2Version:1.2.0-2
dnstwist in trixie
Source:dnstwistpiuparts summary:successVersion:0~20240812-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Peter Wienemann <wiene@debian.org>
Binary:dnstwist:allpiuparts-result:successfully-tested 0~20240812-1Version:0~20240812-1
doona in trixie
Source:doonapiuparts summary:successVersion:1.0+git20190108-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hugo Lefeuvre <hle@debian.org>
Binary:doona:allpiuparts-result:successfully-tested 1.0+git20190108-2Version:1.0+git20190108-2
dsniff in trixie
Source:dsniffpiuparts summary:successVersion:2.4b1+debian-34
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>, Lukas Schwaighofer <lukas@schwaighofer.name>
Binary:dsniffpiuparts-result:successfully-tested 2.4b1+debian-34Version:2.4b1+debian-34
ed2k-hash in trixie
Source:ed2k-hashpiuparts summary:successVersion:0.4.0+ds-6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Tiago Bortoletto Vaz <tiago@debian.org>, Sven Geuer <sge@debian.org>
Binary:ed2k-hashpiuparts-result:successfully-tested 0.4.0+ds-6Version:0.4.0+ds-6
endesive in trixie
Source:endesivepiuparts summary:successVersion:2.17.3+dfsg-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Josenilson Ferreira da Silva <nilsonfsilva@hotmail.com>
Binary:python3-endesive:allpiuparts-result:successfully-tested 2.17.3+dfsg-1Version:2.17.3+dfsg-1
ettercap in trixie
Source:ettercappiuparts summary:successVersion:1:0.8.3.1-14
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Barak A. Pearlmutter <bap@debian.org>, Murat Demirten <murat@debian.org>, Gianfranco Costamagna <locutusofborg@debian.org>
Binary:ettercap-commonpiuparts-result:successfully-tested 1:0.8.3.1-14Version:1:0.8.3.1-14
Binary:ettercap-graphicalpiuparts-result:successfully-tested 1:0.8.3.1-14Version:1:0.8.3.1-14
Binary:ettercap-text-onlypiuparts-result:successfully-tested 1:0.8.3.1-14Version:1:0.8.3.1-14
exiflooter in trixie
Source:exiflooterpiuparts summary:successVersion:1.0.0+git20231228.22e4700-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Aquila Macedo Costa <aquilamacedo@riseup.net>
Binary:exiflooterpiuparts-result:successfully-tested 1.0.0+git20231228.22e4700-2+b1Version:1.0.0+git20231228.22e4700-2+b1
exifprobe in trixie
Source:exifprobepiuparts summary:successVersion:2.0.1+git20170416.3c2b769-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:exifprobepiuparts-result:successfully-tested 2.0.1+git20170416.3c2b769-5Version:2.0.1+git20170416.3c2b769-5
ext3grep in trixie
Source:ext3greppiuparts summary:successVersion:0.10.2-6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Luca Bruno <lucab@debian.org>, Rich Ercolani <rercola@acm.jhu.edu>
Binary:ext3greppiuparts-result:successfully-tested 0.10.2-6Version:0.10.2-6
ext4magic in trixie
Source:ext4magicpiuparts summary:successVersion:0.3.2-14
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:ext4magicpiuparts-result:successfully-tested 0.3.2-14+b2Version:0.3.2-14+b2
extundelete in trixie
Source:extundeletepiuparts summary:successVersion:0.2.4-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Elías Alejandro Año Mendoza <ealmdz@gmail.com>
Binary:extundeletepiuparts-result:successfully-tested 0.2.4-3+b2Version:0.2.4-3+b2
fatcat in trixie
Source:fatcatpiuparts summary:successVersion:1.1.1-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Grégoire Passault <g.passault@gmail.com>, Paulo Roberto Alves de Oliveira (aka kretcheu) <kretcheu@gmail.com>
Binary:fatcatpiuparts-result:successfully-tested 1.1.1-3Version:1.1.1-3
fcrackzip in trixie
Source:fcrackzippiuparts summary:successVersion:1.0-12
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:fcrackzippiuparts-result:successfully-tested 1.0-12Version:1.0-12
fierce in trixie
Source:fiercepiuparts summary:successVersion:1.5.0-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:fierce:allpiuparts-result:successfully-tested 1.5.0-1Version:1.5.0-1
firewalk in trixie
Source:firewalkpiuparts summary:successVersion:5.0-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:David da Silva Polverari <david.polverari@gmail.com>
Binary:firewalkpiuparts-result:successfully-tested 5.0-5+b1Version:5.0-5+b1
forensic-artifacts in trixie
Source:forensic-artifactspiuparts summary:successVersion:20230928-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sascha Steinbiss <satta@debian.org>
Binary:forensic-artifacts:allpiuparts-result:successfully-tested 20230928-1Version:20230928-1
Binary:python3-artifacts:allpiuparts-result:successfully-tested 20230928-1Version:20230928-1
forensics-all in trixie
Source:forensics-allpiuparts summary:successVersion:3.57
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>, Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:forensics-all:allpiuparts-result:successfully-tested 3.57Version:3.57
Binary:forensics-all-gui:allpiuparts-result:successfully-tested 3.57Version:3.57
forensics-colorize in trixie
Source:forensics-colorizepiuparts summary:successVersion:1.1-7
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:forensics-colorizepiuparts-result:successfully-tested 1.1-7Version:1.1-7
forensics-extra in trixie
Source:forensics-extrapiuparts summary:successVersion:2.56
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>, Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:forensics-extra:allpiuparts-result:successfully-tested 2.56Version:2.56
Binary:forensics-extra-gui:allpiuparts-result:successfully-tested 2.56Version:2.56
Binary:forensics-full:allpiuparts-result:successfully-tested 2.56Version:2.56
forensics-samples in trixie
Source:forensics-samplespiuparts summary:successVersion:1.1.4-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:forensics-samples-all:allpiuparts-result:successfully-tested 1.1.4-5Version:1.1.4-5
Binary:forensics-samples-btrfs:allpiuparts-result:successfully-tested 1.1.4-5Version:1.1.4-5
Binary:forensics-samples-exfat:allpiuparts-result:successfully-tested 1.1.4-5Version:1.1.4-5
Binary:forensics-samples-ext2:allpiuparts-result:successfully-tested 1.1.4-5Version:1.1.4-5
Binary:forensics-samples-ext4:allpiuparts-result:successfully-tested 1.1.4-5Version:1.1.4-5
Binary:forensics-samples-files:allpiuparts-result:successfully-tested 1.1.4-5Version:1.1.4-5
Binary:forensics-samples-multiple:allpiuparts-result:successfully-tested 1.1.4-5Version:1.1.4-5
Binary:forensics-samples-ntfs:allpiuparts-result:successfully-tested 1.1.4-5Version:1.1.4-5
Binary:forensics-samples-tools:allpiuparts-result:successfully-tested 1.1.4-5Version:1.1.4-5
Binary:forensics-samples-vfat:allpiuparts-result:successfully-tested 1.1.4-5Version:1.1.4-5
galleta in trixie
Source:galletapiuparts summary:successVersion:1.0+20040505-12
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:galletapiuparts-result:successfully-tested 1.0+20040505-12Version:1.0+20040505-12
globalplatform in trixie
Source:globalplatformpiuparts summary:successVersion:2.4.0+dfsg-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Simon Josefsson <simon@josefsson.org>,
Binary:gpshellpiuparts-result:successfully-tested 2.4.0+dfsg-3Version:2.4.0+dfsg-3
Binary:libglobalplatform-devpiuparts-result:successfully-tested 2.4.0+dfsg-3Version:2.4.0+dfsg-3
Binary:libglobalplatform7piuparts-result:successfully-tested 2.4.0+dfsg-3Version:2.4.0+dfsg-3
Binary:libgppcscconnectionplugin1piuparts-result:successfully-tested 2.4.0+dfsg-3Version:2.4.0+dfsg-3
gobuster in trixie
Source:gobusterpiuparts summary:successVersion:3.6.0-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Thiago Andrade Marques <andrade@debian.org>
Binary:gobusterpiuparts-result:successfully-tested 3.6.0-1+b4Version:3.6.0-1+b4
goldeneye in trixie
Source:goldeneyepiuparts summary:successVersion:1.2.0+git20191230-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:goldeneye:allpiuparts-result:successfully-tested 1.2.0+git20191230-2Version:1.2.0+git20191230-2
gpart in trixie
Source:gpartpiuparts summary:successVersion:1:0.3-10
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:gpartpiuparts-result:successfully-tested 1:0.3-10Version:1:0.3-10
graudit in trixie
Source:grauditpiuparts summary:successVersion:3.6-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Alex Myczko <tar@debian.org>
Binary:graudit:allpiuparts-result:successfully-tested 3.6-2Version:3.6-2
greenbone-feed-sync in trixie
Source:greenbone-feed-syncpiuparts summary:successVersion:24.9.0-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sophie Brun <sophie@offensive-security.com>
Binary:greenbone-feed-sync:allpiuparts-result:successfully-tested 24.9.0-2Version:24.9.0-2
grokevt in trixie
Source:grokevtpiuparts summary:successVersion:0.5.0-6.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:grokevt:allpiuparts-result:successfully-tested 0.5.0-6.1Version:0.5.0-6.1
guymager in trixie
Source:guymagerpiuparts summary:successVersion:0.8.13-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Michael Prokop <mika@debian.org>,
Binary:guymagerpiuparts-result:successfully-tested 0.8.13-2+b1Version:0.8.13-2+b1
hashcat in trixie
Source:hashcatpiuparts summary:successVersion:6.2.6+ds2-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Daniel Echeverry <epsilon77@gmail.com>
Binary:hashcatpiuparts-result:successfully-tested 6.2.6+ds2-1Version:6.2.6+ds2-1
Binary:hashcat-data:allpiuparts-result:successfully-tested 6.2.6+ds2-1Version:6.2.6+ds2-1
hashdeep in trixie
Source:hashdeeppiuparts summary:successVersion:4.4+git20170824+ds-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:hashdeeppiuparts-result:successfully-tested 4.4+git20170824+ds-1Version:4.4+git20170824+ds-1
hashid in trixie
Source:hashidpiuparts summary:successVersion:3.1.4-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:hashid:allpiuparts-result:successfully-tested 3.1.4-5Version:3.1.4-5
hashrat in trixie
Source:hashratpiuparts summary:successVersion:1.20-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:hashratpiuparts-result:successfully-tested 1.20-1Version:1.20-1
hcxdumptool in trixie
Source:hcxdumptoolpiuparts summary:successVersion:6.3.5-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Paulo Roberto Alves de Oliveira (aka kretcheu) <kretcheu@gmail.com>, Ulises Vitulli <dererk@debian.org>
Binary:hcxdumptoolpiuparts-result:successfully-tested 6.3.5-1Version:6.3.5-1
hcxkeys in trixie
Source:hcxkeyspiuparts summary:successVersion:6.2.1-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Paulo Roberto Alves de Oliveira (aka kretcheu) <kretcheu@gmail.com>, Ulises Vitulli <dererk@debian.org>
Binary:hcxkeyspiuparts-result:successfully-tested 6.2.1-2+b1Version:6.2.1-2+b1
hcxtools in trixie
Source:hcxtoolspiuparts summary:successVersion:6.3.4-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Paulo Roberto Alves de Oliveira (aka kretcheu) <kretcheu@gmail.com>, Ulises Vitulli <dererk@debian.org>
Binary:hcxtoolspiuparts-result:successfully-tested 6.3.4-1Version:6.3.4-1
hydra in trixie
Source:hydrapiuparts summary:successVersion:9.5-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Julián Moreno Patiño <julian@debian.org>, Daniel Echeverri <epsilon@debian.org>
Binary:hydrapiuparts-result:successfully-tested 9.5-3Version:9.5-3
ike-scan in trixie
Source:ike-scanpiuparts summary:successVersion:1.9.5-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Raphaël Hertzog <hertzog@debian.org>
Binary:ike-scanpiuparts-result:successfully-tested 1.9.5-2Version:1.9.5-2
inetsim in trixie
Source:inetsimpiuparts summary:successVersion:1.3.2+dfsg.1-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:GengYu Rao <zouyoo@outlook.com>
Binary:inetsim:allpiuparts-result:successfully-tested 1.3.2+dfsg.1-1Version:1.3.2+dfsg.1-1
john in trixie
Source:johnpiuparts summary:successVersion:1.9.0-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Julián Moreno Patiño <julian@debian.org>, Axel Beckert <abe@debian.org>
Binary:johnpiuparts-result:successfully-tested 1.9.0-2Version:1.9.0-2
Binary:john-data:allpiuparts-result:successfully-tested 1.9.0-2Version:1.9.0-2
ledger-wallets-udev in trixie
Source:ledger-wallets-udevpiuparts summary:successVersion:0.3+nmu1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:NEVEU Stephane <stefneveu@gmail.com>
Binary:ledger-wallets-udev:allpiuparts-result:successfully-tested 0.3+nmu1Version:0.3+nmu1
libbde in trixie
Source:libbdepiuparts summary:successVersion:20240502-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libbde-devpiuparts-result:successfully-tested 20240502-1Version:20240502-1
Binary:libbde-utilspiuparts-result:successfully-tested 20240502-1Version:20240502-1
Binary:libbde1t64piuparts-result:successfully-tested 20240502-1Version:20240502-1
Binary:python3-libbdepiuparts-result:successfully-tested 20240502-1Version:20240502-1
libbfio in trixie
Source:libbfiopiuparts summary:successVersion:20170123-6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Pierre Chifflier <pollux@debian.org>, Hilko Bengen <bengen@debian.org>
Binary:libbfio-devpiuparts-result:successfully-tested 20170123-6+b2Version:20170123-6+b2
Binary:libbfio1piuparts-result:successfully-tested 20170123-6+b2Version:20170123-6+b2
libcreg in trixie
Source:libcregpiuparts summary:successVersion:20240419-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libcreg-devpiuparts-result:successfully-tested 20240419-1Version:20240419-1
Binary:libcreg-utilspiuparts-result:successfully-tested 20240419-1Version:20240419-1
Binary:libcreg1t64piuparts-result:successfully-tested 20240419-1Version:20240419-1
Binary:python3-libcregpiuparts-result:successfully-tested 20240419-1Version:20240419-1
libesedb in trixie
Source:libesedbpiuparts summary:successVersion:20181229-3.2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libesedb-devpiuparts-result:successfully-tested 20181229-3.2+b1Version:20181229-3.2+b1
Binary:libesedb-utilspiuparts-result:successfully-tested 20181229-3.2+b1Version:20181229-3.2+b1
Binary:libesedb1t64piuparts-result:successfully-tested 20181229-3.2+b1Version:20181229-3.2+b1
Binary:python3-libesedbpiuparts-result:successfully-tested 20181229-3.2+b1Version:20181229-3.2+b1
libevt in trixie
Source:libevtpiuparts summary:successVersion:20200926-1.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libevt-devpiuparts-result:successfully-tested 20200926-1.1+b1Version:20200926-1.1+b1
Binary:libevt-utilspiuparts-result:successfully-tested 20200926-1.1+b1Version:20200926-1.1+b1
Binary:libevt1t64piuparts-result:successfully-tested 20200926-1.1+b1Version:20200926-1.1+b1
Binary:python3-libevtpiuparts-result:successfully-tested 20200926-1.1+b1Version:20200926-1.1+b1
libevtx in trixie
Source:libevtxpiuparts summary:successVersion:20240504-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libevtx-devpiuparts-result:successfully-tested 20240504-1Version:20240504-1
Binary:libevtx-utilspiuparts-result:successfully-tested 20240504-1Version:20240504-1
Binary:libevtx1t64piuparts-result:successfully-tested 20240504-1Version:20240504-1
Binary:python3-libevtxpiuparts-result:successfully-tested 20240504-1Version:20240504-1
libewf in trixie
Source:libewfpiuparts summary:successVersion:20140816-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Pierre Chifflier <pollux@debian.org>
Binary:ewf-toolspiuparts-result:successfully-tested 20140816-1Version:20140816-1
Binary:libewf-devpiuparts-result:successfully-tested 20140816-1Version:20140816-1
Binary:libewf2piuparts-result:successfully-tested 20140816-1Version:20140816-1
Binary:python3-libewfpiuparts-result:successfully-tested 20140816-1Version:20140816-1
libfsapfs in trixie
Source:libfsapfspiuparts summary:successVersion:20201107-1.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libfsapfs-devpiuparts-result:successfully-tested 20201107-1.1+b3Version:20201107-1.1+b3
Binary:libfsapfs-utilspiuparts-result:successfully-tested 20201107-1.1+b3Version:20201107-1.1+b3
Binary:libfsapfs1t64piuparts-result:successfully-tested 20201107-1.1+b3Version:20201107-1.1+b3
Binary:python3-fsapfspiuparts-result:successfully-tested 20201107-1.1+b3Version:20201107-1.1+b3
libfsext in trixie
Source:libfsextpiuparts summary:successVersion:20201107-1.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libfsext-devpiuparts-result:successfully-tested 20201107-1.1+b2Version:20201107-1.1+b2
Binary:libfsext-utilspiuparts-result:successfully-tested 20201107-1.1+b2Version:20201107-1.1+b2
Binary:libfsext1t64piuparts-result:successfully-tested 20201107-1.1+b2Version:20201107-1.1+b2
Binary:python3-libfsextpiuparts-result:successfully-tested 20201107-1.1+b2Version:20201107-1.1+b2
libfshfs in trixie
Source:libfshfspiuparts summary:successVersion:20201104-1.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libfshfs-devpiuparts-result:successfully-tested 20201104-1.1+b2Version:20201104-1.1+b2
Binary:libfshfs-utilspiuparts-result:successfully-tested 20201104-1.1+b2Version:20201104-1.1+b2
Binary:libfshfs1t64piuparts-result:successfully-tested 20201104-1.1+b2Version:20201104-1.1+b2
Binary:python3-libfshfspiuparts-result:successfully-tested 20201104-1.1+b2Version:20201104-1.1+b2
libfsntfs in trixie
Source:libfsntfspiuparts summary:successVersion:20240501-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libfsntfs-devpiuparts-result:successfully-tested 20240501-1Version:20240501-1
Binary:libfsntfs-utilspiuparts-result:successfully-tested 20240501-1Version:20240501-1
Binary:libfsntfs1t64piuparts-result:successfully-tested 20240501-1Version:20240501-1
Binary:python3-libfsntfspiuparts-result:successfully-tested 20240501-1Version:20240501-1
libfsxfs in trixie
Source:libfsxfspiuparts summary:successVersion:20201117-1.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libfsxfs-devpiuparts-result:successfully-tested 20201117-1.1+b2Version:20201117-1.1+b2
Binary:libfsxfs-utilspiuparts-result:successfully-tested 20201117-1.1+b2Version:20201117-1.1+b2
Binary:libfsxfs1t64piuparts-result:successfully-tested 20201117-1.1+b2Version:20201117-1.1+b2
Binary:python3-libfsxfspiuparts-result:successfully-tested 20201117-1.1+b2Version:20201117-1.1+b2
libfvde in trixie
Source:libfvdepiuparts summary:successVersion:20240502-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libfvde-devpiuparts-result:successfully-tested 20240502-1Version:20240502-1
Binary:libfvde-utilspiuparts-result:successfully-tested 20240502-1Version:20240502-1
Binary:libfvde1t64piuparts-result:successfully-tested 20240502-1Version:20240502-1
Binary:python3-libfvdepiuparts-result:successfully-tested 20240502-1Version:20240502-1
libfwnt in trixie
Source:libfwntpiuparts summary:successVersion:20240415-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libfwnt-devpiuparts-result:successfully-tested 20240415-1Version:20240415-1
Binary:libfwnt1t64piuparts-result:successfully-tested 20240415-1Version:20240415-1
Binary:python3-libfwntpiuparts-result:successfully-tested 20240415-1Version:20240415-1
libfwsi in trixie
Source:libfwsipiuparts summary:successVersion:20181227-1.2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libfwsi-devpiuparts-result:successfully-tested 20181227-1.2+b2Version:20181227-1.2+b2
Binary:libfwsi1t64piuparts-result:successfully-tested 20181227-1.2+b2Version:20181227-1.2+b2
Binary:python3-libfwsipiuparts-result:successfully-tested 20181227-1.2+b2Version:20181227-1.2+b2
libguytools2 in trixie
Source:libguytools2piuparts summary:successVersion:2.1.0-1.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Michael Prokop <mika@debian.org>,
Binary:libguytools2-devpiuparts-result:successfully-tested 2.1.0-1.1+b1Version:2.1.0-1.1+b1
Binary:libguytools2t64piuparts-result:successfully-tested 2.1.0-1.1+b1Version:2.1.0-1.1+b1
liblnk in trixie
Source:liblnkpiuparts summary:successVersion:20181227-1.2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:liblnk-devpiuparts-result:successfully-tested 20181227-1.2+b1Version:20181227-1.2+b1
Binary:liblnk-utilspiuparts-result:successfully-tested 20181227-1.2+b1Version:20181227-1.2+b1
Binary:liblnk1t64piuparts-result:successfully-tested 20181227-1.2+b1Version:20181227-1.2+b1
Binary:python3-liblnkpiuparts-result:successfully-tested 20181227-1.2+b1Version:20181227-1.2+b1
libluksde in trixie
Source:libluksdepiuparts summary:successVersion:20200205-1.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libluksde-devpiuparts-result:successfully-tested 20200205-1.1+b2Version:20200205-1.1+b2
Binary:libluksde-utilspiuparts-result:successfully-tested 20200205-1.1+b2Version:20200205-1.1+b2
Binary:libluksde1t64piuparts-result:successfully-tested 20200205-1.1+b2Version:20200205-1.1+b2
Binary:python3-libluksdepiuparts-result:successfully-tested 20200205-1.1+b2Version:20200205-1.1+b2
libmsiecf in trixie
Source:libmsiecfpiuparts summary:successVersion:20181227-2.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libmsiecf-devpiuparts-result:successfully-tested 20181227-2.1+b2Version:20181227-2.1+b2
Binary:libmsiecf-utilspiuparts-result:successfully-tested 20181227-2.1+b2Version:20181227-2.1+b2
Binary:libmsiecf1t64piuparts-result:successfully-tested 20181227-2.1+b2Version:20181227-2.1+b2
Binary:python3-libmsiecfpiuparts-result:successfully-tested 20181227-2.1+b2Version:20181227-2.1+b2
libnids in trixie
Source:libnidspiuparts summary:successVersion:1.26-2.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:libnids-devpiuparts-result:successfully-tested 1.26-2.1+b2Version:1.26-2.1+b2
Binary:libnids1.21t64piuparts-result:successfully-tested 1.26-2.1+b2Version:1.26-2.1+b2
libntlm in trixie
Source:libntlmpiuparts summary:successVersion:1.8-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Simon Josefsson <simon@josefsson.org>,
Binary:libntlm0piuparts-result:successfully-tested 1.8-3+b1Version:1.8-3+b1
Binary:libntlm0-devpiuparts-result:successfully-tested 1.8-3+b1Version:1.8-3+b1
libolecf in trixie
Source:libolecfpiuparts summary:successVersion:20181231-2.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libolecf-devpiuparts-result:successfully-tested 20181231-2.1+b3Version:20181231-2.1+b3
Binary:libolecf-utilspiuparts-result:successfully-tested 20181231-2.1+b3Version:20181231-2.1+b3
Binary:libolecf1t64piuparts-result:successfully-tested 20181231-2.1+b3Version:20181231-2.1+b3
Binary:python3-libolecfpiuparts-result:successfully-tested 20181231-2.1+b3Version:20181231-2.1+b3
libpff in trixie
Source:libpffpiuparts summary:successVersion:20180714-3.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Pierre Chifflier <pollux@debian.org>, Aleksey Kravchenko <rhash.admin@gmail.com>
Binary:libpff-devpiuparts-result:successfully-tested 20180714-3.1+b1Version:20180714-3.1+b1
Binary:libpff1t64piuparts-result:successfully-tested 20180714-3.1+b1Version:20180714-3.1+b1
Binary:pff-toolspiuparts-result:successfully-tested 20180714-3.1+b1Version:20180714-3.1+b1
Binary:python3-pypffpiuparts-result:successfully-tested 20180714-3.1+b1Version:20180714-3.1+b1
libqcow in trixie
Source:libqcowpiuparts summary:successVersion:20240308-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libqcow-devpiuparts-result:successfully-tested 20240308-1Version:20240308-1
Binary:libqcow-utilspiuparts-result:successfully-tested 20240308-1Version:20240308-1
Binary:libqcow1t64piuparts-result:successfully-tested 20240308-1Version:20240308-1
Binary:python3-libqcowpiuparts-result:successfully-tested 20240308-1Version:20240308-1
libregf in trixie
Source:libregfpiuparts summary:successVersion:20240421-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libregf-devpiuparts-result:successfully-tested 20240421-1Version:20240421-1
Binary:libregf-utilspiuparts-result:successfully-tested 20240421-1Version:20240421-1
Binary:libregf1t64piuparts-result:successfully-tested 20240421-1Version:20240421-1
Binary:python3-libregfpiuparts-result:successfully-tested 20240421-1Version:20240421-1
librtr in trixie
Source:librtrpiuparts summary:successVersion:0.8.0-1.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Lukas Schwaighofer <lukas@schwaighofer.name>
Binary:librtr-devpiuparts-result:successfully-tested 0.8.0-1.1+b1Version:0.8.0-1.1+b1
Binary:librtr-doc:allpiuparts-result:successfully-tested 0.8.0-1.1Version:0.8.0-1.1
Binary:librtr0t64piuparts-result:successfully-tested 0.8.0-1.1+b1Version:0.8.0-1.1+b1
Binary:rtr-toolspiuparts-result:successfully-tested 0.8.0-1.1+b1Version:0.8.0-1.1+b1
libscca in trixie
Source:libsccapiuparts summary:successVersion:20200717-1.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libscca-devpiuparts-result:successfully-tested 20200717-1.1+b2Version:20200717-1.1+b2
Binary:libscca-utilspiuparts-result:successfully-tested 20200717-1.1+b2Version:20200717-1.1+b2
Binary:libscca1t64piuparts-result:successfully-tested 20200717-1.1+b2Version:20200717-1.1+b2
Binary:python3-libsccapiuparts-result:successfully-tested 20200717-1.1+b2Version:20200717-1.1+b2
libsigscan in trixie
Source:libsigscanpiuparts summary:successVersion:20240505-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libsigscan-devpiuparts-result:successfully-tested 20240505-1Version:20240505-1
Binary:libsigscan-utilspiuparts-result:successfully-tested 20240505-1Version:20240505-1
Binary:libsigscan1t64piuparts-result:successfully-tested 20240505-1Version:20240505-1
Binary:python3-libsigscanpiuparts-result:successfully-tested 20240505-1Version:20240505-1
libsmdev in trixie
Source:libsmdevpiuparts summary:successVersion:20190315-2.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libsmdev-devpiuparts-result:successfully-tested 20190315-2.1+b2Version:20190315-2.1+b2
Binary:libsmdev-utilspiuparts-result:successfully-tested 20190315-2.1+b2Version:20190315-2.1+b2
Binary:libsmdev1t64piuparts-result:successfully-tested 20190315-2.1+b2Version:20190315-2.1+b2
Binary:python3-libsmdevpiuparts-result:successfully-tested 20190315-2.1+b2Version:20190315-2.1+b2
libsmraw in trixie
Source:libsmrawpiuparts summary:successVersion:20240506-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libsmraw-devpiuparts-result:successfully-tested 20240506-1Version:20240506-1
Binary:libsmraw-utilspiuparts-result:successfully-tested 20240506-1Version:20240506-1
Binary:libsmraw1t64piuparts-result:successfully-tested 20240506-1Version:20240506-1
Binary:python3-libsmrawpiuparts-result:successfully-tested 20240506-1Version:20240506-1
libvhdi in trixie
Source:libvhdipiuparts summary:successVersion:20240509-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>, Francisco Vilmar Cardoso Ruviaro <vilmar@debian.org>
Binary:libvhdi-devpiuparts-result:successfully-tested 20240509-2Version:20240509-2
Binary:libvhdi-utilspiuparts-result:successfully-tested 20240509-2Version:20240509-2
Binary:libvhdi1piuparts-result:successfully-tested 20240509-2Version:20240509-2
Binary:python3-libvhdipiuparts-result:successfully-tested 20240509-2Version:20240509-2
libvmdk in trixie
Source:libvmdkpiuparts summary:successVersion:20240510-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libvmdk-devpiuparts-result:successfully-tested 20240510-1Version:20240510-1
Binary:libvmdk-utilspiuparts-result:successfully-tested 20240510-1Version:20240510-1
Binary:libvmdk1piuparts-result:successfully-tested 20240510-1Version:20240510-1
Binary:python3-libvmdkpiuparts-result:successfully-tested 20240510-1Version:20240510-1
libvshadow in trixie
Source:libvshadowpiuparts summary:successVersion:20240504-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libvshadow-devpiuparts-result:successfully-tested 20240504-1Version:20240504-1
Binary:libvshadow-utilspiuparts-result:successfully-tested 20240504-1Version:20240504-1
Binary:libvshadow1t64piuparts-result:successfully-tested 20240504-1Version:20240504-1
Binary:python3-libvshadowpiuparts-result:successfully-tested 20240504-1Version:20240504-1
libvslvm in trixie
Source:libvslvmpiuparts summary:successVersion:20240504-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libvslvm-devpiuparts-result:successfully-tested 20240504-1Version:20240504-1
Binary:libvslvm-utilspiuparts-result:successfully-tested 20240504-1Version:20240504-1
Binary:libvslvm1t64piuparts-result:successfully-tested 20240504-1Version:20240504-1
Binary:python3-libvslvmpiuparts-result:successfully-tested 20240504-1Version:20240504-1
lime-forensics in trixie
Source:lime-forensicspiuparts summary:successVersion:1.9.1-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:lime-forensics-dkms:allpiuparts-result:successfully-tested 1.9.1-5Version:1.9.1-5
mac-robber in trixie
Source:mac-robberpiuparts summary:successVersion:1.02-13
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:mac-robberpiuparts-result:successfully-tested 1.02-13Version:1.02-13
magicrescue in trixie
Source:magicrescuepiuparts summary:successVersion:1.1.10+dfsg-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:magicrescuepiuparts-result:successfully-tested 1.1.10+dfsg-2+b1Version:1.1.10+dfsg-2+b1
maskprocessor in trixie
Source:maskprocessorpiuparts summary:successVersion:0.73+git20170609.1708898-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sascha Steinbiss <satta@debian.org>
Binary:maskprocessorpiuparts-result:successfully-tested 0.73+git20170609.1708898-4Version:0.73+git20170609.1708898-4
masscan in trixie
Source:masscanpiuparts summary:successVersion:2:1.3.2+ds1-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sophie Brun <sophie@offensive-security.com>
Binary:masscanpiuparts-result:successfully-tested 2:1.3.2+ds1-2Version:2:1.3.2+ds1-2
mdk3 in trixie
Source:mdk3piuparts summary:successVersion:6.0-9
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:mdk3piuparts-result:successfully-tested 6.0-9Version:6.0-9
mdk4 in trixie
Source:mdk4piuparts summary:successVersion:4.2-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:mdk4piuparts-result:successfully-tested 4.2-5Version:4.2-5
medusa in trixie
Source:medusapiuparts summary:successVersion:2.2-7
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Luciano Bello <luciano@debian.org>, Adrian Alves <aalves@gmail.com>
Binary:medusapiuparts-result:successfully-tested 2.2-7+b2Version:2.2-7+b2
memdump in trixie
Source:memdumppiuparts summary:successVersion:1.01-9
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Juan Angulo Moreno <juan@apuntale.com>
Binary:memdumppiuparts-result:successfully-tested 1.01-9Version:1.01-9
metacam in trixie
Source:metacampiuparts summary:successVersion:1.2-14
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:metacampiuparts-result:successfully-tested 1.2-14Version:1.2-14
mfcuk in trixie
Source:mfcukpiuparts summary:successVersion:0.3.8+git20180720-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:mfcukpiuparts-result:successfully-tested 0.3.8+git20180720-2Version:0.3.8+git20180720-2
mfoc in trixie
Source:mfocpiuparts summary:successVersion:0.10.7+git20180724-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:mfocpiuparts-result:successfully-tested 0.10.7+git20180724-2Version:0.10.7+git20180724-2
missidentify in trixie
Source:missidentifypiuparts summary:successVersion:1.0-11
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:missidentifypiuparts-result:successfully-tested 1.0-11Version:1.0-11
myrescue in trixie
Source:myrescuepiuparts summary:successVersion:0.9.8-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:myrescuepiuparts-result:successfully-tested 0.9.8-3Version:0.9.8-3
nasty in trixie
Source:nastypiuparts summary:successVersion:0.6+git20220929.9830b7a-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Tiago Bortoletto Vaz <tiago@debian.org>
Binary:nastypiuparts-result:successfully-tested 0.6+git20220929.9830b7a-1+b1Version:0.6+git20220929.9830b7a-1+b1
nbtscan in trixie
Source:nbtscanpiuparts summary:successVersion:1.7.2-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:nbtscanpiuparts-result:successfully-tested 1.7.2-3Version:1.7.2-3
ncrack in trixie
Source:ncrackpiuparts summary:successVersion:0.7+debian-6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:ncrackpiuparts-result:successfully-tested 0.7+debian-6Version:0.7+debian-6
nmap in trixie
Source:nmappiuparts summary:successVersion:7.95+dfsg-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>, Samuel Henrique <samueloph@debian.org>
Binary:ncatpiuparts-result:successfully-tested 7.95+dfsg-1Version:7.95+dfsg-1
Binary:ndiff:allpiuparts-result:successfully-tested 7.95+dfsg-1Version:7.95+dfsg-1
Binary:nmappiuparts-result:successfully-tested 7.95+dfsg-1Version:7.95+dfsg-1
Binary:nmap-common:allpiuparts-result:successfully-tested 7.95+dfsg-1Version:7.95+dfsg-1
Binary:zenmap:allpiuparts-result:successfully-tested 7.95+dfsg-1Version:7.95+dfsg-1
nmapsi4 in trixie
Source:nmapsi4piuparts summary:successVersion:0.5~alpha2-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:nmapsi4piuparts-result:successfully-tested 0.5~alpha2-4+b1Version:0.5~alpha2-4+b1
notus-scanner in trixie
Source:notus-scannerpiuparts summary:successVersion:22.6.4-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sophie Brun <sophie@offensive-security.com>
Binary:notus-scanner:allpiuparts-result:successfully-tested 22.6.4-1Version:22.6.4-1
o-saft in trixie
Source:o-saftpiuparts summary:successVersion:22.11.22-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:o-saft:allpiuparts-result:successfully-tested 22.11.22-1Version:22.11.22-1
oath-toolkit in trixie
Source:oath-toolkitpiuparts summary:successVersion:2.6.12-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Simon Josefsson <simon@josefsson.org>,
Binary:liboath-devpiuparts-result:successfully-tested 2.6.12-1Version:2.6.12-1
Binary:liboath0t64piuparts-result:successfully-tested 2.6.12-1Version:2.6.12-1
Binary:libpam-oathpiuparts-result:successfully-tested 2.6.12-1Version:2.6.12-1
Binary:libpskc-devpiuparts-result:successfully-tested 2.6.12-1Version:2.6.12-1
Binary:libpskc0t64piuparts-result:successfully-tested 2.6.12-1Version:2.6.12-1
Binary:oathtoolpiuparts-result:successfully-tested 2.6.12-1Version:2.6.12-1
Binary:pskctoolpiuparts-result:successfully-tested 2.6.12-1Version:2.6.12-1
onesixtyone in trixie
Source:onesixtyonepiuparts summary:successVersion:0.3.4-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sophie Brun <sophie@offensive-security.com>
Binary:onesixtyonepiuparts-result:successfully-tested 0.3.4-1Version:0.3.4-1
ophcrack in trixie
Source:ophcrackpiuparts summary:successVersion:3.8.0-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Daniel Echeverry <epsilon77@gmail.com>, Julián Moreno Patiño <julian@debian.org>
Binary:ophcrackpiuparts-result:successfully-tested 3.8.0-3+b2Version:3.8.0-3+b2
Binary:ophcrack-clipiuparts-result:successfully-tested 3.8.0-3+b2Version:3.8.0-3+b2
outguess in trixie
Source:outguesspiuparts summary:successVersion:1:0.4-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:outguesspiuparts-result:successfully-tested 1:0.4-2Version:1:0.4-2
p0f in trixie
Source:p0fpiuparts summary:successVersion:3.09b-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Pierre Chifflier <pollux@debian.org>, Sophie Brun <sophie@freexian.com>,
Binary:p0fpiuparts-result:successfully-tested 3.09b-4Version:3.09b-4
paramspider in trixie
Source:paramspiderpiuparts summary:successVersion:1.0.1-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Aquila Macedo Costa <aquilamacedo@riseup.net>
Binary:paramspider:allpiuparts-result:successfully-tested 1.0.1-3Version:1.0.1-3
parsero in trixie
Source:parseropiuparts summary:successVersion:0.0+git20140929.e5b585a-6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Thiago Andrade Marques <andrade@debian.org>
Binary:parsero:allpiuparts-result:successfully-tested 0.0+git20140929.e5b585a-6Version:0.0+git20140929.e5b585a-6
pasco in trixie
Source:pascopiuparts summary:successVersion:20040505-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Lorenzo Faletra <palinuro@parrotsec.org>
Binary:pascopiuparts-result:successfully-tested 20040505-4Version:20040505-4
passwdqc in trixie
Source:passwdqcpiuparts summary:successVersion:2.0.3-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>, Unit 193 <unit193@debian.org>
Binary:libpam-passwdqcpiuparts-result:successfully-tested 2.0.3-2+b1Version:2.0.3-2+b1
Binary:libpasswdqc-devpiuparts-result:successfully-tested 2.0.3-2+b1Version:2.0.3-2+b1
Binary:libpasswdqc1piuparts-result:successfully-tested 2.0.3-2+b1Version:2.0.3-2+b1
Binary:passwdqcpiuparts-result:successfully-tested 2.0.3-2+b1Version:2.0.3-2+b1
patator in trixie
Source:patatorpiuparts summary:successVersion:1.0-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Francisco Vilmar Cardoso Ruviaro <vilmar@debian.org>
Binary:patator:allpiuparts-result:successfully-tested 1.0-4Version:1.0-4
pipebench in trixie
Source:pipebenchpiuparts summary:successVersion:0.40-8
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:pipebenchpiuparts-result:successfully-tested 0.40-8Version:0.40-8
pixiewps in trixie
Source:pixiewpspiuparts summary:successVersion:1.4.2-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>, Daniel Echeverry <epsilon77@gmail.com>
Binary:pixiewpspiuparts-result:successfully-tested 1.4.2-5Version:1.4.2-5
plyara in trixie
Source:plyarapiuparts summary:successVersion:2.1.1-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Robert Haist <rha@debian.org>
Binary:python3-plyara:allpiuparts-result:successfully-tested 2.1.1-1Version:2.1.1-1
pnscan in trixie
Source:pnscanpiuparts summary:successVersion:1.14.1-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:SZ Lin (林上智) <szlin@debian.org>
Binary:pnscanpiuparts-result:successfully-tested 1.14.1-2Version:1.14.1-2
pocsuite3 in trixie
Source:pocsuite3piuparts summary:successVersion:1.9.6-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Tian Qiao <abcnsxyz@gmail.com>
Binary:pocsuite3:allpiuparts-result:successfully-tested 1.9.6-2Version:1.9.6-2
polenum in trixie
Source:polenumpiuparts summary:successVersion:1.6.1-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:polenum:allpiuparts-result:successfully-tested 1.6.1-2Version:1.6.1-2
pompem in trixie
Source:pompempiuparts summary:successVersion:0.2.0-7
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:pompem:allpiuparts-result:successfully-tested 0.2.0-7Version:0.2.0-7
pontos in trixie
Source:pontospiuparts summary:successVersion:24.9.0-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sophie Brun <sophie@offensive-security.com>
Binary:python-pontos-doc:allpiuparts-result:successfully-tested 24.9.0-1Version:24.9.0-1
Binary:python3-pontos:allpiuparts-result:successfully-tested 24.9.0-1Version:24.9.0-1
princeprocessor in trixie
Source:princeprocessorpiuparts summary:successVersion:0.22-6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sascha Steinbiss <satta@debian.org>
Binary:princeprocessorpiuparts-result:successfully-tested 0.22-6Version:0.22-6
proxytunnel in trixie
Source:proxytunnelpiuparts summary:successVersion:1.12.1-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sven Geuer <debmaint@g-e-u-e-r.de>
Binary:proxytunnelpiuparts-result:successfully-tested 1.12.1-1+b1Version:1.12.1-1+b1
python-darts.lib.utils.lru in trixie
Source:python-darts.lib.utils.lrupiuparts summary:successVersion:0.5-6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Gianfranco Costamagna <locutusofborg@debian.org>
Binary:python-darts.lib.utils.lru-doc:allpiuparts-result:successfully-tested 0.5-6Version:0.5-6
Binary:python3-darts.lib.utils.lru:allpiuparts-result:successfully-tested 0.5-6Version:0.5-6
python-vulndb in trixie
Source:python-vulndbpiuparts summary:successVersion:0.1.3-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Gianfranco Costamagna <locutusofborg@debian.org>
Binary:python3-vulndb:allpiuparts-result:successfully-tested 0.1.3-4Version:0.1.3-4
python-yubihsm in trixie
Source:python-yubihsmpiuparts summary:successVersion:3.1.0-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Freexian Packaging Team <team+freexian@tracker.debian.org>, Colin Watson <cjwatson@debian.org>,
Binary:python3-yubihsm:allpiuparts-result:successfully-tested 3.1.0-1Version:3.1.0-1
pytsk in trixie
Source:pytskpiuparts summary:successVersion:20231007-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:python3-tskpiuparts-result:successfully-tested 20231007-1Version:20231007-1
radare2 in trixie
Source:radare2piuparts summary:successVersion:5.9.4+dfsg-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Andrej Shadura <andrewsh@debian.org>, Sebastian Reichel <sre@debian.org>, Alex Myczko <tar@debian.org>,
Binary:libradare2-5.0.0t64piuparts-result:successfully-tested 5.9.4+dfsg-1+b1Version:5.9.4+dfsg-1+b1
Binary:libradare2-common:allpiuparts-result:successfully-tested 5.9.4+dfsg-1Version:5.9.4+dfsg-1
Binary:libradare2-devpiuparts-result:successfully-tested 5.9.4+dfsg-1+b1Version:5.9.4+dfsg-1+b1
Binary:radare2piuparts-result:successfully-tested 5.9.4+dfsg-1+b1Version:5.9.4+dfsg-1+b1
raven in trixie
Source:ravenpiuparts summary:successVersion:1.0.1-1.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Aquila Macedo Costa <aquilamacedo@riseup.net>
Binary:raven:allpiuparts-result:successfully-tested 1.0.1-1.1Version:1.0.1-1.1
readpe in trixie
Source:readpepiuparts summary:successVersion:0.84-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:David da Silva Polverari <polverari@debian.org>
Binary:libpe-devpiuparts-result:successfully-tested 0.84-1+b1Version:0.84-1+b1
Binary:libpe1t64piuparts-result:successfully-tested 0.84-1+b1Version:0.84-1+b1
Binary:pev:allpiuparts-result:successfully-tested 0.84-1Version:0.84-1
Binary:readpepiuparts-result:successfully-tested 0.84-1+b1Version:0.84-1+b1
reaver in trixie
Source:reaverpiuparts summary:successVersion:1.6.6-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Bartosz Fenski <fenio@debian.org>, Leandro Cunha <leandrocunha016@gmail.com>, Samuel Henrique <samueloph@debian.org>
Binary:reaverpiuparts-result:successfully-tested 1.6.6-2+b1Version:1.6.6-2+b1
recon-ng in trixie
Source:recon-ngpiuparts summary:successVersion:5.1.2-1.2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:recon-ng:allpiuparts-result:successfully-tested 5.1.2-1.2Version:5.1.2-1.2
recoverdm in trixie
Source:recoverdmpiuparts summary:successVersion:0.20-9
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:recoverdmpiuparts-result:successfully-tested 0.20-9Version:0.20-9
recoverjpeg in trixie
Source:recoverjpegpiuparts summary:successVersion:2.6.3-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Guilherme de Paula Xavier Segundo <guilherme.lnx@gmail.com>
Binary:recoverjpegpiuparts-result:successfully-tested 2.6.3-5Version:2.6.3-5
reglookup in trixie
Source:reglookuppiuparts summary:successVersion:1.0.1+svn296-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>,
Binary:libregfi-devpiuparts-result:successfully-tested 1.0.1+svn296-1Version:1.0.1+svn296-1
Binary:libregfi1t64piuparts-result:successfully-tested 1.0.1+svn296-1Version:1.0.1+svn296-1
Binary:python3-pyregfi:allpiuparts-result:successfully-tested 1.0.1+svn296-1Version:1.0.1+svn296-1
Binary:reglookuppiuparts-result:successfully-tested 1.0.1+svn296-1Version:1.0.1+svn296-1
Binary:reglookup-doc:allpiuparts-result:successfully-tested 1.0.1+svn296-1Version:1.0.1+svn296-1
regripper in trixie
Source:regripperpiuparts summary:successVersion:3.0~git20221205.d588019+dfsg-1.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Jan Gruber <j4n6ru@gmail.com>
Binary:regripper:allpiuparts-result:successfully-tested 3.0~git20221205.d588019+dfsg-1.1Version:3.0~git20221205.d588019+dfsg-1.1
rephrase in trixie
Source:rephrasepiuparts summary:successVersion:0.2-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Tiago Bortoletto Vaz <tiago@debian.org>
Binary:rephrasepiuparts-result:successfully-tested 0.2-4Version:0.2-4
rfdump in trixie
Source:rfdumppiuparts summary:successVersion:1.6-9.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:rfdumppiuparts-result:successfully-tested 1.6-9.1+b1Version:1.6-9.1+b1
rhash in trixie
Source:rhashpiuparts summary:successVersion:1.4.5-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Aleksey Kravchenko <rhash.admin@gmail.com>
Binary:librhash-devpiuparts-result:successfully-tested 1.4.5-1Version:1.4.5-1
Binary:librhash1piuparts-result:successfully-tested 1.4.5-1Version:1.4.5-1
Binary:rhashpiuparts-result:successfully-tested 1.4.5-1Version:1.4.5-1
rifiuti in trixie
Source:rifiutipiuparts summary:successVersion:20040505-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Lorenzo Faletra <palinuro@parrotsec.org>
Binary:rifiutipiuparts-result:successfully-tested 20040505-4Version:20040505-4
rifiuti2 in trixie
Source:rifiuti2piuparts summary:successVersion:0.7.0-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:rifiuti2piuparts-result:successfully-tested 0.7.0-4Version:0.7.0-4
rkhunter in trixie
Source:rkhunterpiuparts summary:successVersion:1.4.6-12
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Francois Marier <francois@debian.org>,
Binary:rkhunter:allpiuparts-result:successfully-tested 1.4.6-12Version:1.4.6-12
rsakeyfind in trixie
Source:rsakeyfindpiuparts summary:successVersion:1:1.0-8
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:rsakeyfindpiuparts-result:successfully-tested 1:1.0-8Version:1:1.0-8
safecopy in trixie
Source:safecopypiuparts summary:successVersion:1.7-7
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:safecopypiuparts-result:successfully-tested 1.7-7Version:1.7-7
samdump2 in trixie
Source:samdump2piuparts summary:successVersion:3.0.0-8
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Raphaël Hertzog <hertzog@debian.org>
Binary:samdump2piuparts-result:successfully-tested 3.0.0-8Version:3.0.0-8
scalpel in trixie
Source:scalpelpiuparts summary:successVersion:1.60+git20240110.6960eb2-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:scalpelpiuparts-result:successfully-tested 1.60+git20240110.6960eb2-1Version:1.60+git20240110.6960eb2-1
scap-security-guide in trixie
Source:scap-security-guidepiuparts summary:successVersion:0.1.74-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Håvard F. Aasen <havard.f.aasen@pfft.no>,
Binary:ssg-applications:allpiuparts-result:successfully-tested 0.1.74-1Version:0.1.74-1
Binary:ssg-base:allpiuparts-result:successfully-tested 0.1.74-1Version:0.1.74-1
Binary:ssg-debderived:allpiuparts-result:successfully-tested 0.1.74-1Version:0.1.74-1
Binary:ssg-debian:allpiuparts-result:successfully-tested 0.1.74-1Version:0.1.74-1
Binary:ssg-nondebian:allpiuparts-result:successfully-tested 0.1.74-1Version:0.1.74-1
scapy in trixie
Source:scapypiuparts summary:successVersion:2.6.1+dfsg-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Raphaël Hertzog <raphael@offensive-security.com>, Carlos Henrique Lima Melara <charlesmelara@riseup.net>
Binary:python3-scapy:allpiuparts-result:successfully-tested 2.6.1+dfsg-1Version:2.6.1+dfsg-1
scrounge-ntfs in trixie
Source:scrounge-ntfspiuparts summary:successVersion:0.9-11
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Juan Angulo Moreno <juan@apuntale.com>
Binary:scrounge-ntfspiuparts-result:successfully-tested 0.9-11Version:0.9-11
shed in trixie
Source:shedpiuparts summary:successVersion:1.16-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Juan Angulo Moreno <juan@apuntale.com>
Binary:shedpiuparts-result:successfully-tested 1.16-1Version:1.16-1
sherlock in trixie
Source:sherlockpiuparts summary:successVersion:0.15.0-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Francisco Vilmar Cardoso Ruviaro <vilmar@debian.org>, Josenilson Ferreira da Silva <nilsonfsilva@hotmail.com>
Binary:sherlock:allpiuparts-result:successfully-tested 0.15.0-1Version:0.15.0-1
shishi in trixie
Source:shishipiuparts summary:successVersion:1.0.3-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Simon Josefsson <simon@josefsson.org>, Russ Allbery <rra@debian.org>,
Binary:libpam-shishipiuparts-result:successfully-tested 1.0.3-5+b1Version:1.0.3-5+b1
Binary:libshisa-devpiuparts-result:successfully-tested 1.0.3-5+b1Version:1.0.3-5+b1
Binary:libshisa0piuparts-result:successfully-tested 1.0.3-5+b1Version:1.0.3-5+b1
Binary:libshishi-devpiuparts-result:successfully-tested 1.0.3-5+b1Version:1.0.3-5+b1
Binary:libshishi0piuparts-result:successfully-tested 1.0.3-5+b1Version:1.0.3-5+b1
Binary:shisapiuparts-result:successfully-tested 1.0.3-5+b1Version:1.0.3-5+b1
Binary:shishipiuparts-result:successfully-tested 1.0.3-5+b1Version:1.0.3-5+b1
Binary:shishi-common:allpiuparts-result:successfully-tested 1.0.3-5Version:1.0.3-5
Binary:shishi-doc:allpiuparts-result:successfully-tested 1.0.3-5Version:1.0.3-5
Binary:shishi-kdcpiuparts-result:successfully-tested 1.0.3-5+b1Version:1.0.3-5+b1
sleuthkit in trixie
Source:sleuthkitpiuparts summary:successVersion:4.12.1+dfsg-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:libtsk-devpiuparts-result:successfully-tested 4.12.1+dfsg-2+b1Version:4.12.1+dfsg-2+b1
Binary:libtsk19t64piuparts-result:successfully-tested 4.12.1+dfsg-2+b1Version:4.12.1+dfsg-2+b1
Binary:sleuthkitpiuparts-result:successfully-tested 4.12.1+dfsg-2+b1Version:4.12.1+dfsg-2+b1
slowloris in trixie
Source:slowlorispiuparts summary:successVersion:0.2.6+git20230430.890f72d-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Josenilson Ferreira da Silva <nilsonfsilva@hotmail.com>
Binary:slowloris:allpiuparts-result:successfully-tested 0.2.6+git20230430.890f72d-2Version:0.2.6+git20230430.890f72d-2
smbmap in trixie
Source:smbmappiuparts summary:successVersion:1.10.5-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:smbmap:allpiuparts-result:successfully-tested 1.10.5-1Version:1.10.5-1
snoopy in trixie
Source:snoopypiuparts summary:successVersion:2.5.1-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:snoopypiuparts-result:successfully-tested 2.5.1-2Version:2.5.1-2
snowdrop in trixie
Source:snowdroppiuparts summary:successVersion:0.02b-15
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:David da Silva Polverari <polverari@debian.org>
Binary:snowdroppiuparts-result:successfully-tested 0.02b-15Version:0.02b-15
sploitscan in trixie
Source:sploitscanpiuparts summary:successVersion:0.10.5-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Josenilson Ferreira da Silva <nilsonfsilva@hotmail.com>
Binary:sploitscan:allpiuparts-result:successfully-tested 0.10.5-1Version:0.10.5-1
sqlmap in trixie
Source:sqlmappiuparts summary:successVersion:1.8.12-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Gianfranco Costamagna <locutusofborg@debian.org>
Binary:sqlmap:allpiuparts-result:successfully-tested 1.8.12-1Version:1.8.12-1
ssdeep in trixie
Source:ssdeeppiuparts summary:successVersion:2.14.1+git20180629.57fcfff-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:libfuzzy-devpiuparts-result:successfully-tested 2.14.1+git20180629.57fcfff-3+b2Version:2.14.1+git20180629.57fcfff-3+b2
Binary:libfuzzy2piuparts-result:successfully-tested 2.14.1+git20180629.57fcfff-3+b2Version:2.14.1+git20180629.57fcfff-3+b2
Binary:ssdeeppiuparts-result:successfully-tested 2.14.1+git20180629.57fcfff-3+b2Version:2.14.1+git20180629.57fcfff-3+b2
ssldump in trixie
Source:ssldumppiuparts summary:successVersion:1.8-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sophie Brun <sophie@offensive-security.com>
Binary:ssldumppiuparts-result:successfully-tested 1.8-1+b1Version:1.8-1+b1
sslsniff in trixie
Source:sslsniffpiuparts summary:successVersion:0.8+git20111017-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Pierre Chifflier <pollux@debian.org>, Raphaël Hertzog <hertzog@debian.org>
Binary:sslsniffpiuparts-result:successfully-tested 0.8+git20111017-1Version:0.8+git20111017-1
statsprocessor in trixie
Source:statsprocessorpiuparts summary:successVersion:0.11+git20160316-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sascha Steinbiss <satta@debian.org>
Binary:statsprocessorpiuparts-result:successfully-tested 0.11+git20160316-4Version:0.11+git20160316-4
stegcracker in trixie
Source:stegcrackerpiuparts summary:successVersion:2.1.0-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Francisco Vilmar Cardoso Ruviaro <vilmar@debian.org>
Binary:stegcracker:allpiuparts-result:successfully-tested 2.1.0-4Version:2.1.0-4
steghide in trixie
Source:steghidepiuparts summary:successVersion:0.5.1-15
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:steghidepiuparts-result:successfully-tested 0.5.1-15Version:0.5.1-15
Binary:steghide-doc:allpiuparts-result:successfully-tested 0.5.1-15Version:0.5.1-15
stegseek in trixie
Source:stegseekpiuparts summary:successVersion:0.6+git20210910.ff677b9-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Francisco Vilmar Cardoso Ruviaro <vilmar@debian.org>
Binary:stegseekpiuparts-result:successfully-tested 0.6+git20210910.ff677b9-1Version:0.6+git20210910.ff677b9-1
stegsnow in trixie
Source:stegsnowpiuparts summary:successVersion:20130616-8
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:stegsnowpiuparts-result:successfully-tested 20130616-8Version:20130616-8
sublist3r in trixie
Source:sublist3rpiuparts summary:successVersion:1.1-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Guilherme de Paula Xavier Segundo <guilherme.lnx@gmail.com>
Binary:sublist3r:allpiuparts-result:successfully-tested 1.1-4Version:1.1-4
sucrack in trixie
Source:sucrackpiuparts summary:successVersion:1.2.3-7
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sophie Brun <sophie@freexian.com>
Binary:sucrackpiuparts-result:successfully-tested 1.2.3-7Version:1.2.3-7
swatch in trixie
Source:swatchpiuparts summary:successVersion:3.2.4-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:swatch:allpiuparts-result:successfully-tested 3.2.4-5Version:3.2.4-5
t50 in trixie
Source:t50piuparts summary:successVersion:5.8.7b-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>, Samuel Henrique <samueloph@debian.org>
Binary:t50piuparts-result:successfully-tested 5.8.7b-1Version:5.8.7b-1
tableau-parm in trixie
Source:tableau-parmpiuparts summary:successVersion:0.2.0-6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Juan Angulo Moreno <juan@apuntale.com>
Binary:tableau-parmpiuparts-result:successfully-tested 0.2.0-6+b1Version:0.2.0-6+b1
tcpick in trixie
Source:tcpickpiuparts summary:successVersion:0.2.1-11
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:tcpickpiuparts-result:successfully-tested 0.2.1-11+b1Version:0.2.1-11+b1
termineter in trixie
Source:termineterpiuparts summary:successVersion:1.0.6-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:termineter:allpiuparts-result:successfully-tested 1.0.6-1Version:1.0.6-1
testssl.sh in trixie
Source:testssl.shpiuparts summary:successVersion:3.2~rc3+dfsg-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:ChangZhuo Chen (陳昌倬) <czchen@debian.org>, Unit 193 <unit193@debian.org>
Binary:testssl.sh:allpiuparts-result:successfully-tested 3.2~rc3+dfsg-1Version:3.2~rc3+dfsg-1
thc-ipv6 in trixie
Source:thc-ipv6piuparts summary:successVersion:3.8-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Maykel Moya <mmoya@mmoya.org>, Arturo Borrero Gonzalez <arturo@debian.org>, Samuel Henrique <samueloph@debian.org>
Binary:thc-ipv6piuparts-result:successfully-tested 3.8-1+b2Version:3.8-1+b2
time-decode in trixie
Source:time-decodepiuparts summary:successVersion:7.0.2-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Jan Gruber <j4n6ru@gmail.com>, EnkelenaH <enkelena.h@gmail.com>
Binary:time-decode:allpiuparts-result:successfully-tested 7.0.2-1Version:7.0.2-1
tomb in trixie
Source:tombpiuparts summary:successVersion:2.11+dfsg-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:ChangZhuo Chen (陳昌倬) <czchen@debian.org>, Sven Geuer <sge@debian.org>
Binary:tombpiuparts-result:successfully-tested 2.11+dfsg-1Version:2.11+dfsg-1
undbx in trixie
Source:undbxpiuparts summary:successVersion:0.21-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:undbxpiuparts-result:successfully-tested 0.21-4Version:0.21-4
unhide in trixie
Source:unhidepiuparts summary:successVersion:20220611-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:unhidepiuparts-result:successfully-tested 20220611-2Version:20220611-2
Binary:unhide-guipiuparts-result:successfully-tested 20220611-2Version:20220611-2
unhide.rb in trixie
Source:unhide.rbpiuparts summary:successVersion:22-6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:unhide.rb:allpiuparts-result:successfully-tested 22-6Version:22-6
usbrip in trixie
Source:usbrippiuparts summary:successVersion:2.2.2+git20221003.5093c84-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Josenilson Ferreira da Silva <nilsonfsilva@hotmail.com>
Binary:usbrip:allpiuparts-result:successfully-tested 2.2.2+git20221003.5093c84-2Version:2.2.2+git20221003.5093c84-2
vinetto in trixie
Source:vinettopiuparts summary:successVersion:1:0.8.0-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:vinetto:allpiuparts-result:successfully-tested 1:0.8.0-4Version:1:0.8.0-4
vpnc in trixie
Source:vpncpiuparts summary:successVersion:0.5.3+git20241126-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sven Geuer <sge@debian.org>
Binary:vpncpiuparts-result:successfully-tested 0.5.3+git20241126-1Version:0.5.3+git20241126-1
wafw00f in trixie
Source:wafw00fpiuparts summary:successVersion:2.2.0-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>, Daniel Echeverry <epsilon77@gmail.com>
Binary:wafw00f:allpiuparts-result:successfully-tested 2.2.0-2Version:2.2.0-2
waymore in trixie
Source:waymorepiuparts summary:successVersion:3.7-1.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Aquila Macedo Costa <aquilamacedo@riseup.net>
Binary:waymore:allpiuparts-result:successfully-tested 3.7-1.1Version:3.7-1.1
websploit in trixie
Source:websploitpiuparts summary:successVersion:4.0.4-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos@debian.org>
Binary:websploit:allpiuparts-result:successfully-tested 4.0.4-3Version:4.0.4-3
weevely in trixie
Source:weevelypiuparts summary:successVersion:4.0.2-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:weevely:allpiuparts-result:successfully-tested 4.0.2-1Version:4.0.2-1
wfuzz in trixie
Source:wfuzzpiuparts summary:successVersion:3.1.0-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:wfuzz:allpiuparts-result:successfully-tested 3.1.0-5Version:3.1.0-5
wfuzz in trixie
Source:wfuzzpiuparts summary:successVersion:3.1.0-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:wfuzz:allpiuparts-result:successfully-tested 3.1.0-5Version:3.1.0-5
wifite in trixie
Source:wifitepiuparts summary:successVersion:2.7.0-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Daniel Echeverry <epsilon@debian.org>
Binary:wifite:allpiuparts-result:successfully-tested 2.7.0-2Version:2.7.0-2
wig in trixie
Source:wigpiuparts summary:successVersion:0.6-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Samuel Henrique <samueloph@debian.org>
Binary:wig:allpiuparts-result:successfully-tested 0.6-2Version:0.6-2
winregfs in trixie
Source:winregfspiuparts summary:successVersion:0.7-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:winregfspiuparts-result:successfully-tested 0.7-5Version:0.7-5
wipe in trixie
Source:wipepiuparts summary:successVersion:0.24-9
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:wipepiuparts-result:successfully-tested 0.24-9+b1Version:0.24-9+b1
xmount in trixie
Source:xmountpiuparts summary:successVersion:1.2.0+ds-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Michael Prokop <mika@debian.org>,
Binary:xmountpiuparts-result:successfully-tested 1.2.0+ds-1Version:1.2.0+ds-1
yara in trixie
Source:yarapiuparts summary:successVersion:4.5.2-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Hilko Bengen <bengen@debian.org>
Binary:libyara-devpiuparts-result:successfully-tested 4.5.2-1Version:4.5.2-1
Binary:libyara10piuparts-result:successfully-tested 4.5.2-1Version:4.5.2-1
Binary:yarapiuparts-result:successfully-tested 4.5.2-1Version:4.5.2-1
Binary:yara-doc:allpiuparts-result:successfully-tested 4.5.2-1Version:4.5.2-1
yara-python in trixie
Source:yara-pythonpiuparts summary:successVersion:4.5.1-1
Maintainer:Hilko Bengen <bengen@debian.org>
Uploaders:Debian Security Tools <team+pkg-security@tracker.debian.org>
Binary:python3-yarapiuparts-result:successfully-tested 4.5.1-1+b2Version:4.5.1-1+b2
yubihsm-connector in trixie
Source:yubihsm-connectorpiuparts summary:successVersion:3.0.5-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Freexian Packaging Team <team+freexian@tracker.debian.org>, Colin Watson <cjwatson@debian.org>,
Binary:yubihsm-connectorpiuparts-result:successfully-tested 3.0.5-1Version:3.0.5-1
yubihsm-shell in trixie
Source:yubihsm-shellpiuparts summary:successVersion:2.6.0-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Freexian Packaging Team <team+freexian@tracker.debian.org>, Colin Watson <cjwatson@debian.org>,
Binary:libykhsmauth-devpiuparts-result:successfully-tested 2.6.0-4Version:2.6.0-4
Binary:libykhsmauth2piuparts-result:successfully-tested 2.6.0-4Version:2.6.0-4
Binary:libyubihsm-devpiuparts-result:successfully-tested 2.6.0-4Version:2.6.0-4
Binary:libyubihsm-http2piuparts-result:successfully-tested 2.6.0-4Version:2.6.0-4
Binary:libyubihsm-usb2piuparts-result:successfully-tested 2.6.0-4Version:2.6.0-4
Binary:libyubihsm2piuparts-result:successfully-tested 2.6.0-4Version:2.6.0-4
Binary:yubihsm-authpiuparts-result:successfully-tested 2.6.0-4Version:2.6.0-4
Binary:yubihsm-pkcs11piuparts-result:successfully-tested 2.6.0-4Version:2.6.0-4
Binary:yubihsm-shellpiuparts-result:successfully-tested 2.6.0-4Version:2.6.0-4
Binary:yubihsm-wrappiuparts-result:successfully-tested 2.6.0-4Version:2.6.0-4