View Issue Details

IDProjectCategoryView StatusLast Update
0007198Kali LinuxKali Package Bugpublic2022-12-07 16:37
ReporterSalmanGL Assigned To 
PrioritynormalSeverityminorReproducibilityalways
Status closedResolutionopen 
Product Version2021.1 
Summary0007198: Kali tools are in danger
Description

I have these issues. The tools are not in a good function
1- apktool can not rebuild payload after creating it by msfvenom

2- hydra show false positives results (user and pass)

3- metasploit ( exploit complete but no session )

4- ettercap doesn’t open. After choosing the mode then click run it disappears

Activities

arnaudr

arnaudr

2021-07-16 08:34

manager   ~0014926

4- ettercap doesn’t open. After choosing the mode then click run it disappears

Works for me, in latest Kali "2021.2". Try to run it from a terminal with "ettercap-pkexec -G" and see what happens?

1- apktool can not rebuild payload after creating it by msfvenom
2- hydra show false positives results (user and pass)
3- metasploit ( exploit complete but no session )

I'm not familiar with these tools, are you sure there's really a problem with Kali here? It looks like that you need help and guidance to perform some task. We have community support forums on https://forums.kali.org/ or on IRC with the #kali-linux channel on irc.oftc.net), please post your questions there.

g0tmi1k

g0tmi1k

2022-12-07 16:37

administrator   ~0017211

This report has been filed against an old version of Kali. We will be closing this ticket due to inactivity.

Please could you see if you are able to replicate this issue with the latest version of Kali Linux (https://www.kali.org/get-kali/)?

If you are still facing the same problem, feel free to re-open the ticket. If you choose to do this, could you provide more information to the issue you are facing, and also give information about your setup?
For more information, please read: https://www.kali.org/docs/community/submitting-issues-kali-bug-tracker/

Issue History

Date Modified Username Field Change
2021-05-22 09:12 SalmanGL New Issue
2021-06-30 08:49 g0tmi1k Priority high => normal
2021-07-16 08:34 arnaudr Note Added: 0014926
2022-03-25 13:57 g0tmi1k Severity major => minor
2022-12-07 16:37 g0tmi1k Note Added: 0017211
2022-12-07 16:37 g0tmi1k Status new => closed