Viewing Issues 2501 - 2550 / 2798

IDCategoryStatusUpdated Summary
00015731
Tool Upgrade Request
resolved (dookie)
2014-07-16Upgrade Armitage to 07.15.14
00015651
Tool Upgrade Request
resolved (muts)
2014-07-14Recon-ng Update
00015081
Tool Upgrade Request
resolved (muts)
2014-07-08Recon-ng Updated to v4.1.5
00014971
Tool Upgrade Request
resolved (muts)
2014-07-02Recon-ng Update
00014161
Tool Upgrade Request
resolved (dookie)
2014-06-24Responder v2.0.9
00014171
Tool Upgrade Request
resolved (dookie)
2014-06-24Automater 2.0
00013539
Kali Package Bug
resolved (steev)
2014-06-23Failed to Build Utilite Pro image - Ultimate Pentesting PwnBox (2013)
00013891
Kali Package Bug
resolved (muts)
2014-06-21kali-linux-pwtools and kali-linux-web have unmet dependencies.
00012411
Tool Upgrade Request
resolved (muts)
2014-06-21Update SSLsplit
00013881
Kali Package Bug
resolved (muts)
2014-06-07cisco-torch
00012381
Tool Upgrade Request
resolved (rhertzog)
2014-06-06Recon-ng
00013383
Tool Upgrade Request
resolved (dookie)
2014-06-04Update hashID to 2.6.7
00013851
Tool Upgrade Request
resolved (dookie)
2014-06-04device-pharmer upstream has been updated
00013843
Tool Upgrade Request
resolved (muts)
2014-06-04fcrackzip 1.0.4 buffer overflow/ does not crack with dictionary
00013284
General Bug
resolved (muts)
2014-06-04w3af not working (was pip install pyOpenSSL=0.13.1)
00013321
Tool Upgrade Request
resolved (muts)
2014-06-04Upgrade recon-ng to 4.0
00013261
Kali Package Bug
resolved (muts)
2014-06-03scapy sendpfast bug
00012681
Tool Upgrade Request
resolved (muts)
2014-05-28Update ipv6-toolkit to 1.5.3
00012931
Tool Upgrade Request
resolved (rhertzog)
2014-05-28Update open-vm-tools from unstable
00012451
Kali Package Bug
resolved (dookie)
2014-05-25Grabber errors out when running a scan
00012794
General Bug
resolved (rhertzog)
2014-05-24Possible issues with virtualbox 3.4 and kernel 3.14
00012702
Tool Upgrade Request
resolved (rhertzog)
2014-05-24Update SET to 6.0
00012781
Tool Upgrade Request
resolved (muts)
2014-05-23Update dnsenum to 1.2.4.1
00012771
Tool Upgrade Request
resolved (rhertzog)
2014-05-23Update cuckoo to 1.1
00012761
Tool Upgrade Request
resolved (muts)
2014-05-23Update p0f to 3.07b
00012751
Tool Upgrade Request
resolved (muts)
2014-05-23Update responder to 2.0.8
00012741
Tool Upgrade Request
resolved (muts)
2014-05-23Update hexinject to 1.5
00012731
Tool Upgrade Request
resolved (muts)
2014-05-23Update u3-pwn to 2.0
00012721
Tool Upgrade Request
resolved (muts)
2014-05-23Update powersploit to 2.2
00012711
Tool Upgrade Request
resolved (muts)
2014-05-23Update nfspy to 1.0
00012691
Tool Upgrade Request
resolved (muts)
2014-05-23Update shellnoob to 2.1
00012671
Tool Upgrade Request
resolved (muts)
2014-05-23Update sslyze to 0.9
00012661
Tool Upgrade Request
resolved (muts)
2014-05-23Update thc-ipv6 to 2.5
00012651
Tool Upgrade Request
resolved (muts)
2014-05-23Update mitmproxy to 0.10.1
00012641
Tool Upgrade Request
resolved (muts)
2014-05-23Update nmap to 6.46
00012621
Tool Upgrade Request
resolved (muts)
2014-05-23Update crunch to 3.6
00012551
Kali Package Improvement
resolved (dookie)
2014-05-20Patch acccheck to fix usage output and binary name
00012541
Kali Package Improvement
resolved (dookie)
2014-05-20Patch cisco-torch Usage Output
00012531
Kali Package Improvement
resolved (dookie)
2014-05-20Patch wol-e Usage Output
00012511
Kali Package Improvement
resolved (dookie)
2014-05-20Patch theharvester Usage
000113710
Kali Package Bug
resolved (steev)
2014-05-17Failed to Build Utilite Pro image - Ultimate Pentesting PwnBox (2013)
00012421
Tool Upgrade Request
resolved (dookie)
2014-05-16Armitage 05.15.14 Released
000115511
Tool Upgrade Request
resolved (rhertzog)
2014-05-13WPScan 2.4 Released
00012371
Kali Package Improvement
resolved (muts)
2014-05-13Add support for encrypted persistence to live-boot
00011851
General Bug
resolved (dookie)
2014-05-12Atftpd messes the apt and system badly
00011335
Kali Package Bug
resolved (dookie)
2014-05-07w3af scan profile is outdated
00011691
Tool Upgrade Request
resolved (dookie)
2014-05-05Upgrade python-phply to 0.9.1
00011364
Kali Package Bug
resolved (rhertzog)
2014-05-05Beef-Xss-Bundle unable to update
00011621
Tool Upgrade Request
resolved (dookie)
2014-04-23Armitage 04.23.14 Released
00011541
Tool Upgrade Request
resolved (muts)
2014-04-17Upgrade Nmap to version 6.45