Source: bruteshark Section: contrib/utils Priority: optional Maintainer: Kali Developers Uploaders: Sophie Brun Build-Depends: debhelper-compat (= 13), ca-certificates, dotnet-host, dotnet-hostfxr-6.0, dotnet-sdk-6.0, # libicu-dev Standards-Version: 4.6.1 Homepage: https://github.com/odedshimon/BruteShark Vcs-Browser: https://gitlab.com/kalilinux/packages/bruteshark Vcs-Git: https://gitlab.com/kalilinux/packages/bruteshark.git Rules-Requires-Root: no Package: bruteshark Architecture: amd64 Depends: libc6, libgcc1, libgssapi-krb5-2, libpcap0.8, libstdc++6, zlib1g, ${misc:Depends}, ${shlibs:Depends}, Description: Network Forensic Analysis Tool (NFAT) This package contains a Network Forensic Analysis Tool (NFAT) that performs deep processing and inspection of network traffic (mainly PCAP files, but it also capable of directly live capturing from a network interface). It includes: password extracting, building a network map, reconstruct TCP sessions, extract hashes of encrypted passwords and even convert them to a Hashcat format in order to perform an offline Brute Force attack. . The main goal of the project is to provide solution to security researchers and network administrators with the task of network traffic analysis while they try to identify weaknesses that can be used by a potential attacker to gain access to critical points on the network. . On Linux it is a Command Line Interface tool.