View Issue Details

IDProjectCategoryView StatusLast Update
0000206Kali LinuxKali Package Bugpublic2013-06-12 19:24
Reporter121z3 Assigned Todookie  
PrioritynormalSeveritymajorReproducibilityalways
Status resolvedResolutionfixed 
Platformx64OSKaliOS Version1.0
Summary0000206: fern WIFi Cracker don't start after build-in update button
Description

fern WIFi Cracker cannot be started after update.

Steps To Reproduce

Start fern WIFi Cracker. Click on button for automatic update. Wait for message Please Restart application appear. Close the application and try start fern WIFi Cracker again.
Expected : Application start
Result: Application does not start via kalli menu anymore

Activities

dookie

dookie

2013-06-12 19:24

reporter   ~0000546

Updated fern in fern-wifi-cracker_1.90 and disabled the update functionality in it. It will be in the repos soon.

Thanks

Issue History

Date Modified Username Field Change
2013-03-28 04:45 121z3 New Issue
2013-06-12 19:24 dookie Note Added: 0000546
2013-06-12 19:24 dookie Status new => resolved
2013-06-12 19:24 dookie Resolution open => fixed
2013-06-12 19:24 dookie Assigned To => dookie