Viewing Issues 2501 - 2550 / 2834

IDCategoryStatusUpdated Summary
00018563
Kali Package Bug
resolved
2014-12-02on a freash install with 1.0.9a cant not install kali-linux-all
00019311
Tool Upgrade Request
resolved (muts)
2014-11-27Update SET to 6.1.1
00018763
Kali Package Bug
resolved (rhertzog)
2014-11-26Following a Fresh install kali 1.0.9 I am unable to install metapackage kali-linux-forensic.
00018741
Tool Upgrade Request
resolved (dookie)
2014-11-20Upgrade Armitage
00018701
Tool Upgrade Request
resolved (muts)
2014-11-19Recon-ng Update
00018521
Tool Upgrade Request
resolved (muts)
2014-11-15Upgrade Aircrack-ng to 1.2 RC 1
00018661
Tool Upgrade Request
resolved (dookie)
2014-11-13Update pdfid to 0.2.1
00016781
Tool Upgrade Request
resolved (dookie)
2014-11-13Veil-Evasion will not start
00014371
Tool Upgrade Request
resolved (dookie)
2014-11-13Please Updated Veil-Evasion to the latest version
00018481
Tool Upgrade Request
resolved (dookie)
2014-10-29Upgrade hashcat-utils to 1.1
00018471
Tool Upgrade Request
resolved (dookie)
2014-10-29Upgrade statsprocessor to 0.10
00018461
Tool Upgrade Request
resolved (dookie)
2014-10-29Upgrade maskprocessor to 0.71
00010451
Tool Upgrade Request
resolved (elwood)
2014-10-15Upgrade sslyze to 0.8.
00008182
Tool Upgrade Request
resolved (elwood)
2014-10-15Cree.py not working
00002442
General Bug
resolved (elwood)
2014-10-12Keyboard layout not changeable
00002831
Tool Upgrade Request
resolved (elwood)
2014-10-12Sleuth Kit 4.0.2
00008851
Tool Upgrade Request
resolved (elwood)
2014-10-12Update SSLyze
00011701
Tool Upgrade Request
resolved (elwood)
2014-10-12OpenVAS 7 has been released
00016081
Tool Upgrade Request
resolved (elwood)
2014-10-12Upgrade DNSChef
00017641
Tool Upgrade Request
resolved (elwood)
2014-10-12Update set to 6.0.5
00017631
Tool Upgrade Request
resolved (elwood)
2014-10-12Update responder to 2.1.2
00017611
Tool Upgrade Request
resolved (elwood)
2014-10-12Update recon-ng to 4.2.1
00017521
Tool Upgrade Request
resolved (elwood)
2014-10-12Upgrade lbd to version 0.4
00017371
Tool Upgrade Request
resolved (dookie)
2014-10-09update volatility to 2.4
00017343
Kali Package Improvement
resolved (muts)
2014-10-07Aircrack-ng is missing some features
00015053
General Bug
resolved (muts)
2014-09-26lsb_release - Codename: n/a
00017101
General Bug
resolved (muts)
2014-09-26[Documentation] Build Your Own Kali ISO - Proxy settings
00016665
Kali Package Bug
resolved (muts)
2014-09-25aircrack-ng is not compiled with sqlite support
00016871
Tool Upgrade Request
resolved (muts)
2014-09-22Update nmap to 6.47
00017001
Tool Upgrade Request
resolved
2014-09-03Upgrade to HackRF 2014.08.1
00017071
Tool Upgrade Request
resolved (muts)
2014-09-02Recon-ng Updated to v4.1.11
00016941
Kali Package Bug
resolved (muts)
2014-08-28Proxychains segfaults with nmap
00015921
Tool Upgrade Request
resolved (muts)
2014-08-05fern-wifi-cracker upgrade
00011142
Tool Upgrade Request
resolved (muts)
2014-07-24Please sync ettercap with debian testing.
00011591
Tool Upgrade Request
resolved (muts)
2014-07-24Upgrade Nmap to 6.46
00014093
General Bug
resolved (steev)
2014-07-24Utilite Pro - second Gbit ethernet does not work
00015731
Tool Upgrade Request
resolved (dookie)
2014-07-16Upgrade Armitage to 07.15.14
00015651
Tool Upgrade Request
resolved (muts)
2014-07-14Recon-ng Update
00015081
Tool Upgrade Request
resolved (muts)
2014-07-08Recon-ng Updated to v4.1.5
00014971
Tool Upgrade Request
resolved (muts)
2014-07-02Recon-ng Update
00014161
Tool Upgrade Request
resolved (dookie)
2014-06-24Responder v2.0.9
00014171
Tool Upgrade Request
resolved (dookie)
2014-06-24Automater 2.0
00013539
Kali Package Bug
resolved (steev)
2014-06-23Failed to Build Utilite Pro image - Ultimate Pentesting PwnBox (2013)
00013891
Kali Package Bug
resolved (muts)
2014-06-21kali-linux-pwtools and kali-linux-web have unmet dependencies.
00012411
Tool Upgrade Request
resolved (muts)
2014-06-21Update SSLsplit
00013881
Kali Package Bug
resolved (muts)
2014-06-07cisco-torch
00012381
Tool Upgrade Request
resolved (rhertzog)
2014-06-06Recon-ng
00013383
Tool Upgrade Request
resolved (dookie)
2014-06-04Update hashID to 2.6.7
00013851
Tool Upgrade Request
resolved (dookie)
2014-06-04device-pharmer upstream has been updated
00013843
Tool Upgrade Request
resolved (muts)
2014-06-04fcrackzip 1.0.4 buffer overflow/ does not crack with dictionary