Viewing Issues 2551 - 2600 / 2796

IDCategoryStatusUpdated Summary
00010874
Tool Upgrade Request
resolved (crossbower)
2014-04-13Websploit Framework 2.0.5
00011461
Tool Upgrade Request
resolved (dookie)
2014-04-11OWASP ZAP 2.3.0.1 Released
00011431
Tool Upgrade Request
resolved (muts)
2014-04-10Update freeipmi-tools to 1.1.6
00011421
Tool Upgrade Request
resolved (dookie)
2014-04-10Version 2.3.0 of OWASP Zed Attack Proxy Released
00011391
Feature Requests
resolved (dookie)
2014-04-10error in github link on the following web page
00011351
Tool Upgrade Request
resolved (muts)
2014-04-08Please upgrade Wapiti, it seems to be 7 years out of date
00011221
Tool Upgrade Request
resolved (muts)
2014-04-02Update aircrack-ng to 1.2-beta3
00011211
Tool Upgrade Request
resolved (muts)
2014-04-02Update w3af to 1.6
00011111
Tool Upgrade Request
resolved (dookie)
2014-03-25Nikto update
00011061
Kali Package Improvement
resolved (muts)
2014-03-24Enable Kali builds in debian-cd
00011051
Feature Requests
resolved (muts)
2014-03-23Preload "Open in Terminal" (nautilus-open-terminal)
00011031
Tool Upgrade Request
resolved (muts)
2014-03-22Upgrade Responder to 2.0.4
00010883
Tool Upgrade Request
resolved (muts)
2014-03-20fcrackzip 1.0.4 buffer overflow/ does not crack with dictionary
00010751
General Bug
resolved (steev)
2014-03-18pixz can't compress arm images on x86
00010821
Tool Upgrade Request
resolved (crossbower)
2014-03-15Upgrade mitmproxy 0.10-2
00006363
Tool Upgrade Request
resolved (muts)
2014-03-14Upgrade DFF 1.2 to 1.3
00010802
Kali Package Bug
resolved (muts)
2014-03-07SQLMap missing binary UDF files
00006084
Tool Upgrade Request
resolved (muts)
2014-03-03Upgrade Iceweasel 24.0
00010681
Tool Upgrade Request
resolved (dookie)
2014-02-28Update Armitage to Version 02.27.14
00010631
Tool Upgrade Request
resolved (muts)
2014-02-27Update BeEF to 0.4.4.9
00010291
Feature Requests
resolved (muts)
2014-02-27new tools to be added in the kali menu
00010341
Tool Upgrade Request
resolved (dookie)
2014-02-20GoLismero v2.0 Beta 3 
00010391
Tool Upgrade Request
resolved (dookie)
2014-02-20Upgrade Plink.exe
00010441
Kali Package Bug
resolved (muts)
2014-02-19Aircrack-ng missing iw, usbutils and ethtool as dependencies
00010411
Tool Upgrade Request
resolved (muts)
2014-02-19Update masscan to 2.0
00010431
Tool Upgrade Request
resolved (muts)
2014-02-19Update tlssled to 1.3
00010421
Tool Upgrade Request
resolved (muts)
2014-02-19Update patator to 0.5
00010401
Tool Upgrade Request
resolved (muts)
2014-02-19Update mfterm to 1.0.3
00010353
Tool Upgrade Request
resolved (dookie)
2014-02-17Update the Backdoor Factory in the tool repository [Please]
00010381
Tool Upgrade Request
resolved (dookie)
2014-02-17Lynis version is 1.4.0 but 1.4.1 is out !!!!
00003449
Tool Upgrade Request
resolved (rhertzog)
2014-02-17w3af upgrade
00010281
Tool Upgrade Request
resolved (dookie)
2014-02-13WPScan 2.3 Released
00010301
Kali Package Bug
resolved (dookie)
2014-02-13ExploitDB files.csv not found
00004051
General Bug
resolved (muts)
2014-02-13Audio muted on boot
00010271
Tool Upgrade Request
resolved (dookie)
2014-02-12Update arp-scan to 1.9.2
00009791
Tool Upgrade Request
resolved (dookie)
2014-02-12Please update Veil to include the Veil-Framework
00010191
Tool Upgrade Request
resolved (dookie)
2014-02-10Sandi Exploit and Vulnerability Search Engine
00010201
General Bug
resolved (dookie)
2014-02-10bug in menu system
00009862
Kali Package Bug
resolved (dookie)
2014-02-07Jigsaw has been deprecated and should be removed
00010131
Tool Upgrade Request
resolved (dookie)
2014-02-07Lynis 1.4
00010151
Kali Package Improvement
resolved (dookie)
2014-02-07recon-ng when launched from the Application Menu, fails to start because it is out-of-date
00010171
Tool Upgrade Request
resolved (dookie)
2014-02-07Upgrade Responder
00010121
Tool Upgrade Request
resolved (muts)
2014-01-30Update responder to 2.0.1, Add watch file
00010081
Tool Upgrade Request
resolved (dookie)
2014-01-30Recon-ng Update (3.4.x +)
00010031
Kali Package Bug
resolved (dookie)
2014-01-30Armitage don't work on ARMv7
00009741
General Bug
resolved (dookie)
2014-01-21/usr/share/wce/wce*.exe is corrupted
00009392
Kali Package Improvement
resolved (dookie)
2014-01-20create watch file for tftpd32
00009291
Kali Package Improvement
resolved (dookie)
2014-01-20created watch file for rubber-generate
00009251
Kali Package Improvement
resolved (dookie)
2014-01-20created watch file for python-pygithub. update avail
00009041
Kali Package Improvement
resolved (dookie)
2014-01-20fixed screwed up watch file for libstree