Viewing Issues 2701 - 2750 / 2834

IDCategoryStatusUpdated Summary
00008711
Kali Package Improvement
resolved (dookie)
2014-01-08Created watch file for findmyhash
00008721
Kali Package Improvement
resolved (dookie)
2014-01-08Created watchfile for fragroute
00008471
Kali Package Improvement
resolved (dookie)
2014-01-08Modified watch file for bluelog
00008751
Feature Requests
resolved (muts)
2014-01-08Kali Linux in the cloud - Amazon and google compute images
00008481
Kali Package Improvement
resolved (dookie)
2014-01-08Created watch file for apktool.
00005522
Tool Upgrade Request
resolved (muts)
2014-01-08Update libreoffice from 3.5 to 4.1
00008701
Tool Upgrade Request
resolved (muts)
2014-01-08Update open-vm-tools from unstable
00008511
Kali Package Improvement
resolved (dookie)
2014-01-07Fixed watch file for armitage.
00008541
Kali Package Improvement
resolved (dookie)
2014-01-07Created watch file for braa
00008561
Kali Package Improvement
resolved (dookie)
2014-01-07created watch file for cdpsnarf
00008571
Kali Package Improvement
resolved (dookie)
2014-01-07created watch file for cewl
00008591
Kali Package Improvement
resolved (dookie)
2014-01-07created watch file for davtest
00008641
Kali Package Improvement
resolved (dookie)
2014-01-07Created watch file for enum4linux
00008651
Kali Package Improvement
resolved (dookie)
2014-01-07created watch file for dnswalk
00008661
Tool Upgrade Request
resolved (muts)
2014-01-07Update dnsenum to 1.2.3
00008621
Kali Package Improvement
resolved (muts)
2014-01-07Implement the "nuke" option patch in crypsetup
00008601
Kali Package Improvement
resolved (dookie)
2014-01-06created watch file for dbd
00008611
Kali Package Improvement
resolved (dookie)
2014-01-06created watch file for dex2jar
00008321
Tool Upgrade Request
resolved (muts)
2014-01-03New version of bully: 1.0-22
00008331
Kali Package Improvement
resolved (muts)
2014-01-03Watch file for bully
00008261
Tool Upgrade Request
resolved (dookie)
2014-01-02hashcat v0.47
00008252
Tool Upgrade Request
resolved (dookie)
2014-01-02oclHashcat 1.01
00008231
Tool Upgrade Request
resolved (muts)
2013-12-31Update mitmproxy to 0.91
00008161
Tool Upgrade Request
resolved (muts)
2013-12-28Upgrade THC-Hydra to v7.6
00005059
General Bug
resolved (steev)
2013-12-28RT3070 drivers not working ONLY in Kali Linux RPI version
00006049
General Bug
resolved (steev)
2013-12-27RT3070 drivers not working ONLY in Kali Linux RPI version
00007901
Kali Package Bug
resolved (muts)
2013-12-22Cewl save result in it's own directory
00007771
Tool Upgrade Request
resolved (muts)
2013-12-17Upgrade libfreefare to 0.4.0
00007791
Tool Upgrade Request
resolved (muts)
2013-12-17Upgrade mfoc to 0.10.7
00007781
Kali Package Bug
resolved (muts)
2013-12-17Rebuild mfcuk and mfterm against libnfc5
00007751
Tool Upgrade Request
resolved (muts)
2013-12-16Update libnfc to 1.7
00007651
Kali Package Bug
resolved (dookie)
2013-12-11Metagoofil save results in /usr/share/metagoofil
00006951
Tool Upgrade Request
resolved (dookie)
2013-12-11Volatility 2.3.1
00007241
Tool Upgrade Request
resolved (dookie)
2013-12-11Update Magictree to 1.3
00007641
Tool Upgrade Request
resolved (dookie)
2013-12-11Update Armitage to Version 11.21.13
00007111
Tool Upgrade Request
resolved (dookie)
2013-12-10new version of p0f availalble
00007631
Tool Upgrade Request
resolved (dookie)
2013-12-10oclHashcat should be added into kali-menu
00006721
Tool Upgrade Request
resolved (dookie)
2013-12-09Please Upgrade Veil to the latest Version
00007581
Tool Upgrade Request
resolved (dookie)
2013-12-09Upgrade jigsaw to v1.5.3
00007365
Tool Upgrade Request
resolved (dookie)
2013-12-09Include Additional Tools in the kali-meta Package
00007561
General Bug
resolved (muts)
2013-12-07Tool: Responder 1.9-0kali1 fails to execute when defining an interface
00007331
Tool Upgrade Request
resolved (dookie)
2013-12-06Social-Engineer Toolkit
00004851
Tool Upgrade Request
resolved (dookie)
2013-12-06Update Vega 1.0 Build 108
00007321
Tool Upgrade Request
resolved (muts)
2013-12-06Upgrade Aircrack-ng to1.2-beta2
00007301
General Bug
resolved (muts)
2013-12-04Nikto XML output generation failure
00004602
Kali Package Bug
resolved (dookie)
2013-12-04binwalk - NameError: global name 'Plugins' is not defined
00007041
Kali Package Bug
resolved (muts)
2013-12-01package websploit uncompatible with Kali Linux
00006971
Tool Upgrade Request
resolved (muts)
2013-11-29Upgrade Responder to 1.9
00007081
Kali Package Bug
resolved (muts)
2013-11-29unable to start cisco-ocs after update
00005743
Tool Upgrade Request
resolved (muts)
2013-11-29Upgrade rdesktop to 1.8.1