View Issue Details

IDProjectCategoryView StatusLast Update
0008692Kali LinuxTool Upgrade Requestpublic2024-04-19 07:48
ReporterArszilla Assigned Todaniruiz  
PrioritynormalSeverityminorReproducibilityhave not tried
Status resolvedResolutionfixed 
Fixed in Version2024.2 
Summary0008692: python3-aardwolf Upgrade Request
Description

Hey there,

Is it possible to upgrade aardwolf (python3-aardwolf) to v0.2.8 (from 0.2.2-0kali1)? This is a dependency for NetExec as well (https://bugs.kali.org/view.php?id=8533), which requires python3-asyauth (>= 0.2.7).

Thanks in advance.

Activities

Arszilla

Arszilla

2024-04-12 15:49

reporter   ~0019137

Forked the Kali package and updated it. MRs are listed below:

daniruiz

daniruiz

2024-04-19 07:48

manager   ~0019161

This package is now updated and will be soon ready in kali-rolling (~2days)

Issue History

Date Modified Username Field Change
2024-03-27 19:18 Arszilla New Issue
2024-04-12 15:49 Arszilla Note Added: 0019137
2024-04-19 07:48 daniruiz Note Added: 0019161
2024-04-19 07:48 daniruiz Assigned To => daniruiz
2024-04-19 07:48 daniruiz Status new => resolved
2024-04-19 07:48 daniruiz Resolution open => fixed
2024-04-19 07:48 daniruiz Fixed in Version => 2024.2