View Issue Details

IDProjectCategoryView StatusLast Update
0008680Kali LinuxTool Upgrade Requestpublic2024-04-03 19:47
ReporterArszilla Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityhave not tried
Status assignedResolutionopen 
Summary0008680: python3-pypykatz Upgrade Request
Description

Hey there,

Is it possible to upgrade python3-pypykatz to v0.6.9 (from 0.6.6-0kali1)? This is also a dependency for NetExec (https://bugs.kali.org/view.php?id=8533), which requires python3-pypykatz (>= 0.6.8).

Thanks in advance.

Activities

Arszilla

Arszilla

2024-03-21 16:55

reporter   ~0019062

Last edited: 2024-03-21 17:05

@sbrun The NetExec team is now discussing a potential upgrade to python3-msldap package to 0.5.10: GitHub issue: https://github.com/Pennyw0rth/NetExec/pull/216

As a result, instead of msldap>=0.5.7,<=0.6.0 (for pypykatz v0.6.9), please consider msldap>=0.5.10,<=0.6.0

Thanks!

sbrun

sbrun

2024-03-26 10:41

manager   ~0019068

I have just uploaded python3-msldap version 0.5.10 in kali-dev

Issue History

Date Modified Username Field Change
2024-03-19 09:20 Arszilla New Issue
2024-03-21 15:52 sbrun Assigned To => sbrun
2024-03-21 15:52 sbrun Status new => assigned
2024-03-21 16:55 Arszilla Note Added: 0019062
2024-03-21 17:02 Arszilla Note Edited: 0019062
2024-03-21 17:05 Arszilla Note Edited: 0019062
2024-03-26 10:41 sbrun Note Added: 0019068