[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: pkg-security-tools sprint in DebCamp



Hello all,

> Thank you for organizing this, I'm only arriving at DebConf so I can't attend,
> although I will generate that report of packages and their last upload dates so
> we can identify packages that require a refresh.

I've run an UDD query to sort packages by their last uploaded date and list the
number of RC bugs:
```
select bapase.source,
       bapase.upload_date,
       bapase.testing_version,
       bapase.unstable_version,
       bapase.rc_bugs
from bapase, all_sources
where bapase.source = all_sources.source and
      all_sources.maintainer_email = 'team+pkg-security@tracker.debian.org'
group by all_sources.source, bapase.source, bapase.upload_date, bapase.testing_version, bapase.unstable_version, bapase.rc_bugs
order by bapase.upload_date
```

Results are attached to this email.

The query is only one of resources that can be used to find packages to work on,
it's only an indicator that a package might need a refresh.

I suggest looking first through the maintainer dashboard for the team:
https://udd.debian.org/dmd.cgi?email1=team%2Bpkg-security%40tracker.debian.org

Or possibly the QA page as well:
https://qa.debian.org/developer.php?email=team%2Bpkg-security%40tracker.debian.org

I'm not sure I will have any available time to work on the sprint, since I'm
still finishing up the slides for my talks.

By the way, since it's related to this team, one of the talks will be about CVE
fixes for Debian:
https://debconf24.debconf.org/talks/93-fixing-cves-on-debian-everything-you-probably-know-already/


Cheers,

--
Samuel Henrique <samueloph>
|source|upload_date|testing_version|unstable_version|rc_bugs|
|------|-----------|---------------|----------------|-------|
|bdfproxy|2018-09-11 21:39:33.000 +0100||0.3.9-3|1|
|samdump2|2019-11-28 17:21:29.000 +0000|3.0.0-7|3.0.0-7|0|
|pasco|2020-04-15 22:04:29.000 +0100|20040505-4|20040505-4|0|
|de4dot|2020-06-29 22:33:32.000 +0100|3.1.41592.3405-2|3.1.41592.3405-2|0|
|dirb|2020-08-07 15:51:10.000 +0100|2.22+dfsg-5|2.22+dfsg-5|0|
|medusa|2020-09-08 16:35:30.000 +0100|2.2-7|2.2-7|0|
|termineter|2020-09-08 19:37:22.000 +0100|1.0.4-2|1.0.4-2|0|
|wig|2020-09-08 19:48:40.000 +0100|0.6-2|0.6-2|0|
|btscanner|2020-09-08 23:48:26.000 +0100|2.1-9|2.1-9|0|
|missidentify|2020-09-10 01:49:06.000 +0100|1.0-11|1.0-11|0|
|myrescue|2020-09-10 03:23:58.000 +0100|0.9.8-3|0.9.8-3|0|
|cowpatty|2020-09-12 22:49:36.000 +0100|4.8-3|4.8-3|0|
|steghide|2020-09-27 18:19:02.000 +0100|0.5.1-15|0.5.1-15|0|
|plyara|2020-09-28 13:03:43.000 +0100|2.1.1-1|2.1.1-1|0|
|thc-ipv6|2020-12-06 16:55:58.000 +0000|3.8-1|3.8-1|0|
|dfwinreg|2020-12-19 23:19:01.000 +0000|20201006-1.1|20201006-1.1|1|
|sslsniff|2020-12-20 17:19:52.000 +0000|0.8-9|0.8-9|0|
|libbfio|2021-01-27 10:48:44.000 +0000|20170123-6|20170123-6|0|
|libvmdk|2021-01-27 12:35:08.000 +0000|20200926-2|20200926-2|0|
|dfvfs|2021-01-27 15:49:09.000 +0000|20201219-1|20201219-1|0|
|mfoc|2021-01-29 19:35:57.000 +0000|0.10.7+git20180724-2|0.10.7+git20180724-2|0|
|mfcuk|2021-01-29 19:49:18.000 +0000|0.3.8+git20180720-2|0.3.8+git20180720-2|0|
|pixiewps|2021-01-30 20:53:57.000 +0000|1.4.2-5|1.4.2-5|0|
|aesfix|2021-01-30 22:03:43.000 +0000|1.0.1-8|1.0.1-8|0|
|goldeneye|2021-01-30 22:34:43.000 +0000|1.2.0+git20191230-2|1.2.0+git20191230-2|0|
|extundelete|2021-01-30 22:50:15.000 +0000|0.2.4-3|0.2.4-3|0|
|ext3grep|2021-01-30 23:07:06.000 +0000|0.10.2-5|0.10.2-5|0|
|xmount|2021-02-01 00:20:16.000 +0000|0.7.6-3|0.7.6-3|0|
|ophcrack|2021-02-01 00:35:05.000 +0000|3.8.0-3|3.8.0-3|0|
|memdump|2021-02-01 01:04:12.000 +0000|1.01-9|1.01-9|0|
|dnlib|2021-02-01 01:48:42.000 +0000|2.1-3|2.1-3|0|
|backdoor-factory|2021-02-01 02:23:54.000 +0000|3.4.2+dfsg-5|3.4.2+dfsg-5|1|
|exifprobe|2021-02-01 23:19:08.000 +0000|2.0.1+git20170416.3c2b769-5|2.0.1+git20170416.3c2b769-5|0|
|rephrase|2021-02-01 23:22:23.000 +0000|0.2-4|0.2-4|0|
|tableau-parm|2021-02-01 23:22:44.000 +0000|0.2.0-6|0.2.0-6|0|
|rifiuti|2021-02-02 00:23:40.000 +0000|20040505-4|20040505-4|0|
|curvedns|2021-02-02 00:48:36.000 +0000|0.87-6|0.87-6|0|
|fcrackzip|2021-02-02 01:03:41.000 +0000|1.0-11|1.0-11|0|
|hashcat-meta|2021-02-02 01:03:58.000 +0000|20210201|20210201|0|
|inetsim|2021-02-02 23:48:54.000 +0000|1.3.2+dfsg.1-1|1.3.2+dfsg.1-1|0|
|ext4magic|2021-02-03 14:52:24.000 +0000|0.3.2-14|0.3.2-14|0|
|masscan|2021-02-04 16:04:53.000 +0000|2:1.3.2+ds1-1|2:1.3.2+ds1-1|0|
|rsakeyfind|2021-06-11 02:04:06.000 +0100|1:1.0-8|1:1.0-8|0|
|aeskeyfind|2021-06-15 21:18:16.000 +0100|1:1.0-11|1:1.0-11|0|
|t50|2021-08-26 00:04:15.000 +0100|5.8.7b-1|5.8.7b-1|0|
|unhide.rb|2021-08-26 11:08:33.000 +0100|22-6|22-6|0|
|mdk3|2021-09-12 00:49:15.000 +0100|6.0-8|6.0-8|0|
|recoverdm|2021-09-21 02:05:02.000 +0100|0.20-8|0.20-8|0|
|irpas|2021-10-15 14:03:24.000 +0100|0.10-9|0.10-9|0|
|wipe|2021-10-29 04:53:21.000 +0100|0.24-9|0.24-9|0|
|libvhdi|2021-10-31 21:05:03.000 +0000|20210425-1|20210425-1|0|
|fierce|2021-12-07 23:03:34.000 +0000|1.5.0-1|1.5.0-1|0|
|mac-robber|2022-02-22 23:20:33.000 +0000|1.02-13|1.02-13|0|
|metacam|2022-02-23 01:18:54.000 +0000|1.2-14|1.2-14|0|
|python-darts.lib.utils.lru|2022-03-25 08:49:20.000 +0000|0.5-6|0.5-6|0|
|bully|2022-03-30 20:03:44.000 +0100|1.4.00-2|1.4.00-2|0|
|websploit|2022-05-08 13:03:53.000 +0100|4.0.4-3|4.0.4-3|0|
|acct|2022-05-16 21:34:58.000 +0100|6.6.4-5|6.6.4-5|0|
|creddump7|2022-06-13 14:49:40.000 +0100|0.1+git20190429-1.1|0.1+git20190429-1.1|0|
|pocsuite3|2022-07-10 22:54:32.000 +0100|1.9.6-1|1.9.6-1|0|
|rhash|2022-07-17 08:34:21.000 +0100|1.4.3-3|1.4.3-3|0|
|wafw00f|2022-07-22 11:11:34.000 +0100|2.2.0-1|2.2.0-1|0|
|john|2022-08-14 01:33:55.000 +0100|1.9.0-2|1.9.0-2|0|
|unhide|2022-09-02 14:38:42.000 +0100|20220611-1|20220611-1|0|
|forensics-samples|2022-10-03 01:34:06.000 +0100|1.1.4-5|1.1.4-5|0|
|bettercap-caplets|2022-10-05 19:48:58.000 +0100||0+git20210429-1|1|
|lime-forensics|2022-10-06 19:19:10.000 +0100|1.9.1-5|1.9.1-5|0|
|magicrescue|2022-10-07 04:49:12.000 +0100|1.1.10+dfsg-2|1.1.10+dfsg-2|0|
|openscap-daemon|2022-10-15 12:17:47.000 +0100|0.1.10-3|0.1.10-3.1|1|
|fatcat|2022-10-20 14:34:40.000 +0100|1.1.1-3|1.1.1-3|0|
|hcxtools|2022-10-20 23:21:54.000 +0100|6.2.7-2|6.2.7-2|0|
|hcxkeys|2022-10-21 00:06:35.000 +0100|6.2.1-2|6.2.1-2|0|
|bruteforce-luks|2022-10-23 15:38:00.000 +0100|1.4.0-4|1.4.0-4|0|
|ed2k-hash|2022-10-26 14:04:05.000 +0100|0.4.0+ds-5|0.4.0+ds-5|0|
|outguess|2022-10-30 15:20:39.000 +0000|1:0.4-2|1:0.4-2|0|
|safecopy|2022-11-24 03:04:53.000 +0000|1.7-7|1.7-7|0|
|braa|2022-12-03 14:34:44.000 +0000|0.82-7|0.82-7|0|
|firewalk|2022-12-05 22:50:17.000 +0000|5.0-5|5.0-5|0|
|o-saft|2022-12-19 21:22:06.000 +0000|22.11.22-1|22.11.22-1|0|
|pnscan|2022-12-20 15:06:58.000 +0000|1.14.1-2|1.14.1-2|0|
|bruteforce-salted-openssl|2022-12-22 03:49:06.000 +0000|1.4.2-4|1.4.2-4|0|
|forensics-colorize|2022-12-22 19:19:43.000 +0000|1.1-7|1.1-7|0|
|gpart|2022-12-22 23:20:06.000 +0000|1:0.3-10|1:0.3-10|0|
|galleta|2022-12-23 05:05:07.000 +0000|1.0+20040505-12|1.0+20040505-12|0|
|pipebench|2022-12-26 06:04:12.000 +0000|0.40-7|0.40-7|0|
|ssdeep|2022-12-26 23:12:45.000 +0000|2.14.1+git20180629.57fcfff-3|2.14.1+git20180629.57fcfff-3|0|
|undbx|2022-12-27 00:05:36.000 +0000|0.21-4|0.21-4|0|
|dnsmap|2022-12-28 13:19:25.000 +0000|0.36-3|0.36-3|0|
|pytsk|2022-12-29 21:35:17.000 +0000|20200117-3.1|20200117-3.1|0|
|guymager|2022-12-31 11:36:59.000 +0000|0.8.13-2|0.8.13-2|0|
|onesixtyone|2023-01-06 08:40:13.000 +0000|0.3.4-1|0.3.4-1|0|
|swatch|2023-01-20 23:50:18.000 +0000|3.2.4-5|3.2.4-5|0|
|polenum|2023-01-22 22:47:59.000 +0000|1.6.1-2|1.6.1-2|0|
|parsero|2023-01-23 00:43:19.000 +0000|0.0+git20140929.e5b585a-6|0.0+git20140929.e5b585a-6|0|
|wcc|2023-02-14 10:50:34.000 +0000|0.0.2+dfsg-4.4|0.0.2+dfsg-4.4|0|
|arp-scan|2023-02-14 23:34:01.000 +0000|1.10.0-2|1.10.0-2|0|
|doona|2023-02-26 19:06:01.000 +0000|1.0+git20190108-2|1.0+git20190108-2|0|
|nmapsi4|2023-03-02 23:33:58.000 +0000|0.5~alpha2-4|0.5~alpha2-4|0|
|tcpick|2023-03-02 23:49:12.000 +0000|0.2.1-11|0.2.1-11|0|
|wapiti|2023-03-03 15:06:56.000 +0000|3.0.4+dfsg-2|3.0.4+dfsg-2|0|
|wifite|2023-06-15 15:47:54.000 +0100|2.7.0-1|2.7.0-1|0|
|hydra|2023-07-04 04:49:01.000 +0100|9.5-1|9.5-1|0|
|nasty|2023-07-13 23:51:07.000 +0100|0.6+git20220929.9830b7a-1|0.6+git20220929.9830b7a-1|0|
|stegseek|2023-07-18 21:45:58.000 +0100|0.6+git20210910.ff677b9-1|0.6+git20210910.ff677b9-1|0|
|cisco7crack|2023-07-25 15:50:48.000 +0100|0.0~git20121221.f1c21dd-3|0.0~git20121221.f1c21dd-3|0|
|cloud-enum|2023-07-27 13:34:15.000 +0100|0.7-3|0.7-3|0|
|sublist3r|2023-07-27 14:46:27.000 +0100|1.1-4|1.1-4|0|
|libewf|2023-07-28 23:37:56.000 +0100|20140814-1|20140814-1|0|
|aircrack-ng|2023-08-07 20:49:41.000 +0100|1:1.7-5|1:1.7+git20230807.4bf83f1a-1|1|
|brutespray|2023-09-01 03:22:06.000 +0100|1.8.1-2|1.8.1-2|0|
|reaver|2023-09-01 14:10:11.000 +0100|1.6.6-2|1.6.6-2|0|
|hcxdumptool|2023-09-02 18:20:31.000 +0100|6.3.1-1|6.3.1-1|0|
|recoverjpeg|2023-09-11 20:19:45.000 +0100|2.6.3-5|2.6.3-5|0|
|chaosreader|2023-09-21 05:04:02.000 +0100|0.96-13|0.96-13|0|
|gobuster|2023-09-21 18:49:54.000 +0100|3.6.0-1|3.6.0-1|0|
|chkrootkit|2023-09-29 13:50:24.000 +0100|0.58b-1|0.58b-1|0|
|dirsearch|2023-10-30 07:34:24.000 +0000|0.4.3-1|0.4.3-1|0|
|argon2|2023-10-30 09:35:02.000 +0000|0~20190702+dfsg-4|0~20190702+dfsg-4|0|
|rfdump|2023-10-30 21:19:42.000 +0000|1.6-9.1|1.6-9.1|0|
|usbrip|2023-10-31 01:49:22.000 +0000|2.2.2+git20221003.5093c84-2|2.2.2+git20221003.5093c84-2|0|
|testssl.sh|2023-11-04 23:38:11.000 +0000|3.2~rc3+dfsg-1|3.2~rc3+dfsg-1|0|
|patator|2023-11-07 21:35:11.000 +0000|1.0-2|1.0-2|0|
|arpwatch|2023-12-09 06:48:54.000 +0000|2.1a15-8.1|2.1a15-8.1|0|
|maskprocessor|2023-12-12 14:39:01.000 +0000|0.73+git20170609.1708898-4|0.73+git20170609.1708898-4|0|
|statsprocessor|2023-12-12 14:42:43.000 +0000|0.11+git20160316-4|0.11+git20160316-4|0|
|ssldump|2023-12-16 19:08:42.000 +0000|1.8-1|1.8-1|0|
|greenbone-security-assistant|2023-12-19 13:49:47.000 +0000|22.4.1-1|22.9.1-1|2|
|ettercap|2023-12-19 21:35:45.000 +0000|1:0.8.3.1-13|1:0.8.3.1-13|0|
|princeprocessor|2023-12-20 08:35:30.000 +0000|0.22-6|0.22-6|0|
|forensic-artifacts|2024-01-02 17:34:35.000 +0000|20230928-1|20230928-1|0|
|arpon|2024-01-12 22:04:21.000 +0000|3.0-ng+dfsg1-5|3.0-ng+dfsg1-5|0|
|regripper|2024-01-17 19:05:34.000 +0000|3.0~git20221205.d588019+dfsg-1.1|3.0~git20221205.d588019+dfsg-1.1|0|
|python-vulndb|2024-01-23 10:15:48.000 +0000|0.1.3-4|0.1.3-4|0|
|plaso|2024-01-23 11:35:23.000 +0000|20201007-2|20201007-3|0|
|slowloris|2024-02-03 16:19:48.000 +0000|0.2.6+git20230430.890f72d-2|0.2.6+git20230430.890f72d-2|0|
|proxytunnel|2024-02-06 18:34:56.000 +0000|1.12.1-1|1.12.1-1|0|
|dnstwist|2024-02-07 17:34:02.000 +0000|0~20240116-1|0~20240116-1|0|
|shed|2024-02-20 13:21:08.000 +0000|1.16-1|1.16-1|0|
|capstone|2024-02-20 21:19:27.000 +0000|4.0.2-5.1|4.0.2-5.1|0|
|altdns|2024-02-21 08:34:27.000 +0000|1.0.2+git20210909.8c1de0f-2|1.0.2+git20210909.8c1de0f-2|0|
|rkhunter|2024-02-26 02:49:35.000 +0000|1.4.6-12|1.4.6-12|0|
|scalpel|2024-02-27 02:58:25.000 +0000|1.60+git20240110.6960eb2-1|1.60+git20240110.6960eb2-1|0|
|c-vtapi|2024-02-28 06:29:50.000 +0000|0.0~git20230329.226eda8-1.1|0.0~git20230329.226eda8-1.1|0|
|libcreg|2024-02-28 11:09:42.000 +0000|20200725-1.1|20200725-1.1|0|
|libesedb|2024-02-28 12:11:01.000 +0000|20181229-3.2|20181229-3.2|0|
|libevt|2024-02-28 12:11:48.000 +0000|20200926-1.1|20200926-1.1|0|
|libevtx|2024-02-28 12:11:59.000 +0000|20181227-2.1|20181227-2.1|0|
|libfsapfs|2024-02-28 12:27:46.000 +0000|20201107-1.1|20201107-1.1|0|
|libfsext|2024-02-28 12:27:56.000 +0000|20201107-1.1|20201107-1.1|0|
|libfshfs|2024-02-28 12:28:07.000 +0000|20201104-1.1|20201104-1.1|0|
|libfsntfs|2024-02-28 12:28:18.000 +0000|20200921-2.1|20200921-2.1|0|
|libfsxfs|2024-02-28 12:40:42.000 +0000|20201117-1.1|20201117-1.1|0|
|libfvde|2024-02-28 12:40:53.000 +0000|20190104-1.2|20190104-1.2|0|
|libfwnt|2024-02-28 12:41:02.000 +0000|20181227-1.2|20181227-1.2|0|
|libfwsi|2024-02-28 12:41:13.000 +0000|20181227-1.2|20181227-1.2|0|
|libguytools2|2024-02-28 13:11:43.000 +0000|2.1.0-1.1|2.1.0-1.1|0|
|libluksde|2024-02-28 15:10:26.000 +0000|20200205-1.1|20200205-1.1|0|
|libmsiecf|2024-02-28 15:12:29.000 +0000|20181227-2.1|20181227-2.1|0|
|libnids|2024-02-28 15:13:28.000 +0000|1.26-2.1|1.26-2.1|0|
|libolecf|2024-02-28 15:14:33.000 +0000|20181231-2.1|20181231-2.1|0|
|libpff|2024-02-28 16:58:48.000 +0000|20180714-3.1|20180714-3.1|0|
|libqcow|2024-02-28 18:46:36.000 +0000|20201213-1.1|20201213-1.1|0|
|libregf|2024-02-28 18:47:25.000 +0000|20201007-2.1|20201007-2.1|0|
|librtr|2024-02-28 18:48:43.000 +0000|0.8.0-1.1|0.8.0-1.1|0|
|libscca|2024-02-28 19:45:07.000 +0000|20200717-1.1|20200717-1.1|0|
|libsigscan|2024-02-28 19:45:24.000 +0000|20201117-1.1|20201117-1.1|0|
|libsmdev|2024-02-28 19:45:39.000 +0000|20190315-2.1|20190315-2.1|0|
|libsmraw|2024-02-28 19:46:18.000 +0000|20181227-2.1|20181227-2.1|0|
|dislocker|2024-02-28 23:10:18.000 +0000|0.7.3-3.1|0.7.3-3.1|0|
|ccrypt|2024-02-29 03:30:30.000 +0000|1.11-3|1.11-3|0|
|libbde|2024-02-29 10:05:05.000 +0000|20190102-2.1|20190102-2.1|0|
|liblnk|2024-02-29 19:08:45.000 +0000|20181227-1.2|20181227-1.2|0|
|reglookup|2024-02-29 23:44:36.000 +0000|1.0.1+svn287-9.1|1.0.1+svn287-9.1|0|
|libvshadow|2024-03-01 07:36:54.000 +0000|20190323-2.1|20190323-2.1|0|
|libvslvm|2024-03-01 07:37:05.000 +0000|20181227-1.2|20181227-1.2|0|
|bruteforce-wallet|2024-03-07 17:04:04.000 +0000|1.5.4-1|1.5.4-1|0|
|time-decode|2024-03-08 01:05:05.000 +0000|7.0.2-1|7.0.2-1|0|
|snowdrop|2024-03-08 21:35:46.000 +0000|0.02b-15|0.02b-15|0|
|cryptsetup-nuke-password|2024-03-10 22:21:38.000 +0000|6|6|0|
|passwdqc|2024-03-12 23:47:30.000 +0000|2.0.3-2|2.0.3-2|0|
|stegcracker|2024-03-14 17:20:23.000 +0000|2.1.0-4|2.1.0-4|0|
|readpe|2024-03-18 04:05:08.000 +0000|0.84-1|0.84-1|0|
|autolog|2024-03-19 22:49:30.000 +0000|0.42.1-1|0.42.1-1|0|
|binwalk|2024-03-27 10:19:26.000 +0000|2.3.4+dfsg1-5|2.3.4+dfsg1-5|0|
|sleuthkit|2024-04-08 17:21:32.000 +0100|4.12.1+dfsg-2|4.12.1+dfsg-2|0|
|endesive|2024-04-12 13:49:18.000 +0100|2.17.2+dfsg-1|2.17.2+dfsg-1|0|
|paramspider|2024-04-12 16:00:10.000 +0100||1.0.1-1|0|
|ike-scan|2024-04-15 09:49:48.000 +0100|1.9.5-2|1.9.5-2|0|
|p0f|2024-04-15 11:20:43.000 +0100|3.09b-4|3.09b-4|0|
|dsniff|2024-04-17 09:34:46.000 +0100|2.4b1+debian-33|2.4b1+debian-33|0|
|exiflooter|2024-04-19 19:10:11.000 +0100||1.0.0+git20231228.22e4700-1|0|
|assetfinder|2024-04-20 11:00:11.000 +0100|0.1.1-1|0.1.1-1|0|
|raven|2024-04-20 11:00:26.000 +0100||1.0.1-1|0|
|waymore|2024-04-20 11:00:31.000 +0100||3.7-1|0|
|mdk4|2024-04-22 03:34:12.000 +0100|4.2-3|4.2-4|0|
|ncrack|2024-04-22 03:34:24.000 +0100|0.7+debian-6|0.7+debian-6|0|
|greenbone-feed-sync|2024-04-23 16:05:33.000 +0100|24.3.0-1|24.3.0-1|0|
|pg-gvm|2024-04-23 16:36:47.000 +0100|22.6.2-1|22.6.5-1|0|
|dnsenum|2024-04-23 17:19:14.000 +0100|1.3.2-1|1.3.2-1|0|
|python-gvm|2024-04-24 08:50:28.000 +0100|22.9.1-1|24.3.0-1|0|
|gvm|2024-04-24 09:34:52.000 +0100|22.4.1|23.11.2|0|
|gvm-tools|2024-04-24 09:35:03.000 +0100|22.9.0-2|24.3.0-1|0|
|hashcat|2024-04-24 11:36:57.000 +0100|6.2.6+ds2-1|6.2.6+ds2-1|0|
|rifiuti2|2024-04-29 03:39:47.000 +0100|0.7.0-4|0.7.0-4|0|
|vinetto|2024-04-29 04:37:41.000 +0100|1:0.8.0-4|1:0.8.0-4|0|
|winregfs|2024-04-29 04:37:50.000 +0100|0.7-5|0.7-5|0|
|dnsrecon|2024-05-02 18:04:17.000 +0100|1.2.0-2|1.2.0-2|0|
|forensics-extra|2024-05-07 01:07:13.000 +0100|2.53|2.53|0|
|libntlm|2024-05-11 10:49:34.000 +0100|1.8-3|1.8-3|0|
|sucrack|2024-05-14 11:21:08.000 +0100|1.2.3-7|1.2.3-7|0|
|stegsnow|2024-05-14 16:39:23.000 +0100|20130616-8|20130616-8|0|
|scrounge-ntfs|2024-05-17 11:05:08.000 +0100|0.9-11|0.9-11|0|
|vpnc|2024-05-17 14:06:27.000 +0100|0.5.3+git20240226-2|0.5.3+git20240226-2|0|
|afflib|2024-05-18 06:20:02.000 +0100|3.7.20-2|3.7.20-2|0|
|nbtscan|2024-05-18 18:04:39.000 +0100|1.7.2-3|1.7.2-3|0|
|weevely|2024-05-18 18:20:39.000 +0100|4.0.2-1|4.0.2-1|0|
|scap-security-guide|2024-05-19 11:51:44.000 +0100|0.1.73-1|0.1.73-1|0|
|radare2|2024-05-23 08:32:18.000 +0100|5.9.2+dfsg-1|5.9.2+dfsg-1|0|
|graudit|2024-05-23 10:09:48.000 +0100|3.6-2|3.6-2|0|
|yara|2024-05-26 13:37:30.000 +0100|4.5.1-1|4.5.1-1|0|
|ledger-wallets-udev|2024-05-27 00:05:26.000 +0100|0.3+nmu1|0.3+nmu1|0|
|crack|2024-05-27 07:49:00.000 +0100|5.0a-14|5.0a-14|0|
|nmap|2024-06-04 17:49:54.000 +0100|7.94+git20230807.3be01efb1+dfsg-4|7.94+git20230807.3be01efb1+dfsg-4|0|
|dc3dd|2024-06-05 09:34:30.000 +0100|7.3.1-3|7.3.1-3|0|
|gvm-libs|2024-06-18 14:04:47.000 +0100|22.7.1-1|22.10.0-1|1|
|hashdeep|2024-06-18 16:26:30.000 +0100|4.4+git20170824+ds-1|4.4+git20170824+ds-1|0|
|hashrat|2024-06-19 02:34:05.000 +0100|1.20-1|1.20-1|0|
|arjun|2024-06-19 03:34:06.000 +0100|2.2.6-2|2.2.6-2|0|
|gvmd|2024-06-19 10:04:41.000 +0100|22.4.2-2|23.6.2-1|0|
|smbmap|2024-06-19 18:58:35.000 +0100|1.10.4-1|1.10.4-1|0|
|shishi|2024-06-20 09:56:42.000 +0100|1.0.3-5|1.0.3-5|0|
|gsad|2024-06-21 14:34:13.000 +0100|22.4.1-1|22.9.1-2|0|
|notus-scanner|2024-06-21 16:06:26.000 +0100|22.6.3-2|22.6.3-2|0|
|openvas-scanner|2024-06-21 16:06:42.000 +0100|22.4.1-3|23.4.1-1|0|
|ospd-openvas|2024-06-21 16:06:51.000 +0100|22.4.5-1|22.7.1-2|0|
|scapy|2024-06-23 16:20:22.000 +0100|2.5.0+git20240324.2b58b51+dfsg-2|2.5.0+git20240324.2b58b51+dfsg-2|0|
|pontos|2024-06-24 15:08:27.000 +0100|24.3.2-1|24.3.2-1|0|
|hashid|2024-06-24 22:37:09.000 +0100|3.1.4-5|3.1.4-5|0|
|dfdatetime|2024-06-25 21:38:24.000 +0100|20240220-2|20240220-2|0|
|cewl|2024-06-26 01:06:49.000 +0100|6.2-1|6.2-1|0|
|yubihsm-connector|2024-06-28 01:39:21.000 +0100|3.0.4-2|3.0.4-2|0|
|bettercap|2024-06-28 13:19:09.000 +0100|2.32.0+git20240107.924ff57-3|2.32.0+git20240107.924ff57-3|0|
|dhcpig|2024-06-29 03:49:39.000 +0100|1.6-1|1.6-1|0|
|python-yubihsm|2024-07-01 09:40:36.000 +0100|3.0.0-2|3.0.0-2|0|
|recon-ng|2024-07-01 16:06:43.000 +0100|5.1.2-1.2|5.1.2-1.2|0|
|aflplusplus|2024-07-02 05:04:03.000 +0100|4.21c-2|4.21c-2|0|
|globalplatform|2024-07-04 09:34:11.000 +0100|2.4.0+dfsg-2|2.4.0+dfsg-2|0|
|yubihsm-shell|2024-07-04 13:54:11.000 +0100|2.5.0-3|2.5.0-3|0|
|sploitscan|2024-07-09 17:49:29.000 +0100|0.10.3-1|0.10.3-1|0|
|forensics-all|2024-07-10 00:21:14.000 +0100|3.52|3.52|0|
|sherlock|2024-07-11 02:20:45.000 +0100|0.15.0-1|0.15.0-1|0|
|pompem|2024-07-12 14:57:11.000 +0100|0.2.0-7|0.2.0-7|0|
|grokevt|2024-07-15 12:06:44.000 +0100|0.5.0-6.1|0.5.0-6.1|0|
|changeme|2024-07-16 16:04:40.000 +0100|1.2.3-5|1.2.3-5|0|
|arno-iptables-firewall|2024-07-17 20:50:07.000 +0100|2.1.2a-1|2.1.2a-1|0|
|wfuzz|2024-07-18 03:39:22.000 +0100|3.1.0-4.1|3.1.0-4.1|0|
|sqlmap|2024-07-20 19:04:37.000 +0100|1.8.6-1|1.8.7-1|0|
|snoopy|2024-07-21 09:35:21.000 +0100|2.5.1-2|2.5.1-2|0|
|tomb|2024-07-22 21:49:48.000 +0100|2.10+dfsg-2|2.11+dfsg-1|0|

Reply to: