APPLICATION ERROR #804
Profile not found.
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8532 | [Kali Linux] Kali Package Improvement | minor | have not tried | 2023-11-16 20:57 | 2023-12-03 05:22 |
Reporter: | dotnetcarpenter | Platform: | |||
Assigned To: | daniruiz | OS: | |||
Priority: | normal | OS Version: | |||
Status: | assigned | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Add debug symbols packages to Kali packages | ||||
Description: |
I am trying to get a stack trace from There is more info about why I need a stack trace over at the gnome bug tracker, and what I have tried so far. I did find debug symbols for While deb-src http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware exist, I fail to see what the source code package name for |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018666)
steev 2023-12-03 05:22 |
These are packages imported from Debian, yes, they are not Kali specific which is why we do not have them documented. You do bring up a good point that we aren't pulling in all of the packages, and we should probably do so. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8544 | [Kali Linux] Kali Package Bug | minor | have not tried | 2023-12-01 09:48 | 2023-12-03 05:16 |
Reporter: | itry2079 | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Due to some services being unable to start, Kali(arm) was unable to boot up on raspberry pi 4 | ||||
Description: |
I have a Raspberry pi 4b. Whether it's arm32 or arm64 kali_linux(2023.3) has this issue: these two services (rpi-resizerootfs.service and runonce.service) will never start during boot up |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018665)
steev 2023-12-03 05:16 |
What type of SD card are you using, what size is it? How did you write the sdcard? I just downloaded and wrote one and testing it on my Pi4 I cannot reproduce the issue. I used a 128GB samsung evo sdcard, and it took less than 2 minutes to resize the rootfs, and only slightly over 2 minutes to finish running runonce. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8541 | [Kali Linux] Queued Tool Addition | minor | have not tried | 2023-11-29 21:38 | 2023-12-03 05:01 |
Reporter: | wearecaster | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | acknowledged | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Above - Network Sniffer for Finding Vulnerabilities | ||||
Description: |
[Name] - Above |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018648)
wearecaster 2023-11-29 21:41 |
Forgot to add one dependency, python3-scapy |
(0018650)
wearecaster 2023-11-30 11:59 |
UPDATE: I was able to pack the tool myself. Here you go! - https://gitlab.com/wearecaster/above/-/tree/kali/master |
(0018654)
g0tmi1k 2023-12-01 16:39 |
Thanks @wearecaster. Will see about this for 2024.1! |
(0018657)
wearecaster 2023-12-01 16:49 |
Did I understand correctly that Above will hit version 2024.1? @g0tmi1k |
(0018658)
wearecaster 2023-12-01 16:58 (Last edited: 2023-12-01 16:59) |
Thank you so much for bringing my application to my attention. I'll do whatever it takes. @g0tmi1k |
(0018662)
wearecaster 2023-12-01 23:12 |
So far, before the release of this tool in Kali, I will try to improve the performance of this tool. Feel free to write to me and offer your ideas. Thank you very much again! |
(0018664)
wearecaster 2023-12-03 05:01 (Last edited: 2023-12-03 05:01) |
I'm here with a little news. I've released a new version of Above v2.2! (Codename: Vettel) The code responsible for threads has been rewritten, the tool works more stable; Release Link: https://github.com/wearecaster/Above/releases/tag/vettel |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8548 | [Kali Linux] Feature Requests | minor | have not tried | 2023-12-02 20:38 | 2023-12-02 20:38 |
Reporter: | zyon23 | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: |
on im sorry if this is a wrong section for this issue,instalei o kali 2023.3 and the sound doesn t work |
||||
Description: |
hardware: on my eMMc internal storage i installed ubuntu 23.10 and the sound works fine The controller appears in the top right corner as in the attached screenshot, but the sound does not come out |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: |
Screenshot_2023-12-02_17-37-19.png (274,823 bytes) 2023-12-02 20:38 https://bugs.kali.org/file_download.php?file_id=2830&type=bug |
||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
6679 | [Kali Linux] General Bug | minor | always | 2020-08-24 20:01 | 2023-12-02 15:07 |
Reporter: | da667 | Platform: | |||
Assigned To: | rhertzog | OS: | |||
Priority: | normal | OS Version: | |||
Status: | assigned | Product Version: | 2020.3 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Kali 2020.3 ISO install menu displays erratic behavior on Client Hyper-V | ||||
Description: |
Attempting to install Kali Linux 2020.3 to a Client Hyper-V Virtual machine fails. The virtual machine successfully boots from the ISO, but the Installation options menu is blank. The splash logo background appears, the translucent textbox appears, but no text. Using the arrow keys, hitting enter to see if perhaps the menu is actually populating, but not displaying something fails as well. There are no responses to keyboard input, and no options. Its as though the menu options aren't loading from the CD/DVD for some reason. See the image bug1.png I've come across a couple of different workarounds that have varying degrees of success in loading the installer menu. I'll briefly describe them here, and go further in-depth on the 'Steps to Reproduce' section: 1). Pausing the VM, then unpausing it occasionally causes the installer menu to re-appear, and allows interaction with the various install menu options, as though nothing was wrong at all. This work-around sometimes doesn't work the first time its done. If its done repeatedly (e.g. 5-6 times), sometimes that will be enough to trigger it and cause the menu to load. 2). un-mounting then re-mounting the 2020.3 installation ISO on the virtual DVD Drive AFTER pausing/unpausing the VM is another technique I attempted that appears to resolve this problem as well and allows users to interact with the installer menu again. Again, sometimes this doesn't work |
||||
Steps To Reproduce: |
Workarounds:
Method 2 -- Unmounting/Remounting the ISO
|
||||
Additional Information: |
I can confirm that, after getting the installer menu to actually load, that the installation process works perfectly fine. To help clarify this issue, I made a small video clip that shows the problem and the work-arounds. I posted it to youtube because the filesize was too large for me to attach to this ticket: Here are my system specifications: File hash for the ISO matches what is available on the downloads page (https://www.kali.org/downloads/): PS C:\Users\Tony> Get-FileHash D:\Tony\Downloads\kali-linux-2020.3-installer-amd64.iso -Algorithm SHA256 | Format-List Algorithm : SHA256 This system has three other virtual machines running on it: A pfSense VM, and a two Ubuntu 20.04.1 virtual machines. They aren't utilizing much in the way of RAM, CPU or disk space, so I don't think this is a resource contention problem, or has anything to do with the other VMs running, frankly. But, in an effort to rule out the other virtual machines and/or resource contention contributing to this problem, I was able to reproduce this problem with the other virtual machines all in the powered off state, to rule out resource contention as a root cause. I use RDP to manage this laptop and thought that it might have been a UI problem with RDP not functioning and refreshing properly, but was able to reproduce this problem when physically interacting with the laptop as well. If there's anymore information I can provide to help resolve this, let me know, but at this point I have no idea what the root cause of this problem is. |
||||
Attached Files: |
bug1.png (86,271 bytes) 2020-08-24 20:01 https://bugs.kali.org/file_download.php?file_id=1872&type=bug bug2.png (12,199 bytes) 2020-08-24 20:01 https://bugs.kali.org/file_download.php?file_id=1873&type=bug bug3.png (6,490 bytes) 2020-08-24 20:01 https://bugs.kali.org/file_download.php?file_id=1874&type=bug bug4.png (3,182 bytes) 2020-08-24 20:01 https://bugs.kali.org/file_download.php?file_id=1875&type=bug bug5.png (2,482 bytes) 2020-08-24 20:01 https://bugs.kali.org/file_download.php?file_id=1876&type=bug bug6.png (74,589 bytes) 2020-08-24 20:01 https://bugs.kali.org/file_download.php?file_id=1877&type=bug |
||||
Notes | |
(0013320)
da667 2020-08-25 17:45 |
In an effort to determine whether or not this issue is specific to 2020.3, I attempted to utilize a 2020.2 ISO, and experienced the exact same problems. I have no idea if the issue is reproducible beyond 2020.2 and 2020.3 |
(0014825)
steev 2021-06-24 02:04 |
Would you mind checking 2021.2 and see if the issue still reproduces there? |
(0018663)
tienelle 2023-12-02 15:07 |
I was able to reproduce this in 2023.3, following the instructions in da667's book (which match the reproduction instructions above). After a lot of frustration I found that the installer worked as expected if I created a Generation 2, rather than a Generation 1, Hyper-V VM. Which information might help narrow down the issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8547 | [Kali Linux] New Tool Requests | minor | have not tried | 2023-12-01 17:46 | 2023-12-01 17:47 |
Reporter: | g0tmi1k | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | mitm6 - pwning IPv4 via IPv6 | ||||
Description: |
[Name] - mitm6 |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8546 | [Kali Linux] New Tool Requests | minor | have not tried | 2023-12-01 17:45 | 2023-12-01 17:46 |
Reporter: | g0tmi1k | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | sprayhound - Password spraying tool and Bloodhound integration | ||||
Description: |
[Name] - sprayhound |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8545 | [Kali Linux] New Tool Requests | minor | have not tried | 2023-12-01 17:44 | 2023-12-01 17:44 |
Reporter: | g0tmi1k | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Coercer - automatically coerce a Windows server to authenticate on an arbitrary machine | ||||
Description: |
[Name] - Coercer |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8524 | [Kali Linux] Queued Tool Addition | minor | have not tried | 2023-11-06 01:17 | 2023-12-01 16:42 |
Reporter: | godylockz | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | acknowledged | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | pspy - Monitor linux processes without root permissions | ||||
Description: |
https://github.com/DominicBreuker/pspy This package needs to be included in the default tool package of Kali. It is essential to find any/all processes running in the background without root-level permissions required. pspy is a command line tool designed to snoop on processes without need for root permissions. It allows you to see commands run by other users, cron jobs, etc. as they execute. Great for enumeration of Linux systems in CTFs. Also great to demonstrate your colleagues why passing secrets as arguments on the command line is a bad idea. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018656)
g0tmi1k 2023-12-01 16:42 |
@kali-team, please could this be packaged up. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8533 | [Kali Linux] Queued Tool Addition | minor | have not tried | 2023-11-16 21:51 | 2023-12-01 16:40 |
Reporter: | NeffIsBack | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | acknowledged | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | NetExec - The network execution tool for pentesting | ||||
Description: |
Name: NetExec |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018655)
g0tmi1k 2023-12-01 16:40 |
@kali-team, please could this be packaged up. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8543 | [Kali Linux] Kali Package Bug | minor | have not tried | 2023-12-01 09:45 | 2023-12-01 09:45 |
Reporter: | Pieter Bekker | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | My Onboard Sound of Laptop does not work | ||||
Description: |
Hi All Please note I've tried the following. I cant seem to get my Onboard Sound to work on my Huawei i3 Laptop Kind Regards |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8401 | [Kali Linux] Queued Tool Addition | minor | have not tried | 2023-07-26 16:44 | 2023-11-30 11:09 |
Reporter: | aydinnyunus | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.4 | ||
Target Version: | |||||
Summary: | PassDetective - Command-line Security Tool for Detecting Sensitive Information | ||||
Description: |
PassDetective is a powerful command-line tool designed to enhance the security of your shell command history. It efficiently scans through your command history and employs advanced regular expressions to identify potentially sensitive information such as passwords, API keys, and other confidential secrets that might have been mistakenly written. Accidental exposure of sensitive data in command histories can pose significant risks to your system and compromise the security of your applications. PassDetective acts as a vigilant sentinel, safeguarding your system from inadvertent information leaks. Key Features:
Take command of your security and fortify your system against accidental data exposure with PassDetective. Whether you're a developer, system administrator, or security-conscious individual, this tool is an indispensable addition to your toolkit. Keep your sensitive information safe and secure with PassDetective on Kali Linux. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018339)
g0tmi1k 2023-08-16 13:41 |
@kali-team, please could this be packaged up. |
(0018341)
aydinnyunus 2023-08-16 17:13 |
@g0tmi1k i packaged up the PassDetective. https://gitlab.com/yunusaydin0/passdetective/-/tree/kali/master?ref_type=heads |
(0018624)
sbrun 2023-11-13 13:51 |
@aydinnyunus Thank you for your work on the packaging. But I have one question: the LICENSE file is empty, the license Apache-2 is mentioned in the README but you mentioned GPL-3.0 in debian/copyright. Which license applies to this tool? |
(0018625)
aydinnyunus 2023-11-14 07:08 |
Hi @sbrun, I complete the LICENSE file as Apache-2. |
(0018626)
sbrun 2023-11-14 10:19 |
Thanks for the quick fix. I have uploaded passdetective version 1.0.0 in kali-dev. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8540 | [Kali Linux] Feature Requests | minor | have not tried | 2023-11-27 17:48 | 2023-11-28 14:55 |
Reporter: | VerucaSalt | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | KLEE Symbolic Execution Engine To The People! | ||||
Description: |
Good morning, I am a software test automation researcher and was hoping we could discuss adding official support for the KLEE symbolic execution engine to the Kali mainline distribution. This is in reference to
https://klee.github.io/getting-involved/ The tool has been proven very effective and has many publications on its efficacy, and I hope that if more people are willing to have it part of the typical workflow I would be excited to further develop the tool itself given mass user demand. --William Raezer. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018647)
VerucaSalt 2023-11-27 17:52 (Last edited: 2023-11-27 17:56) |
I am hoping to release the package under the name BitGambit, and because symbolic execution is best done on rewritten binaries, I decided to also refer to the binary lifter known as mcsema: |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8539 | [Kali Linux] Tool Upgrade Request | minor | have not tried | 2023-11-26 10:16 | 2023-11-27 09:13 |
Reporter: | kasderm | Platform: | |||
Assigned To: | daniruiz | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.4 | ||
Target Version: | |||||
Summary: | Wireshark 4.2.0 | ||||
Description: |
The current Wireshark 4.0.10 version has several bug fixes and new features. https://github.com/wireshark/wireshark/releases/tag/wireshark-4.2.0 |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018646)
daniruiz 2023-11-27 09:13 |
wireshark 4.2.0 is already in kali-dev repository and it will be soon available in kali-rolling |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8538 | [Kali Linux] Kali Package Bug | minor | have not tried | 2023-11-26 09:55 | 2023-11-26 09:55 |
Reporter: | POLRI97080290 | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | XFCE | ||||
Description: |
i am using kali 2023 latest version using XFCE environment on X220 thinkpad laptop. using the kali-rolling repository and kali-last-snapshot, after I did the update it said at the end:
|
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8536 | [Kali Linux] General Bug | minor | have not tried | 2023-11-22 18:48 | 2023-11-22 21:51 |
Reporter: | Hemo3579 | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Linux kernel bug: [0.082336] [Firmware Bug]: CPU1: APIC id mismatch. Firmware: 1 APIC: 2 | ||||
Description: |
I installed kali Linux in a VMware VM but I'm getting this error whenever I boot up: [0.082336] [Firmware Bug]: CPU1: APIC id mismatch. Firmware: 1 APIC: 2 My processor architecture is intel 13th gen Raptor Lake. feel free to reach out for any additional information. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: |
Screenshot 2023-10-31 221846.png (18,005 bytes) 2023-11-22 18:48 https://bugs.kali.org/file_download.php?file_id=2828&type=bug |
||||
Notes | |
(0018644)
kali-bugreport 2023-11-22 21:51 |
Bugs in the Linux kernel are better placed in: Highly doubt that the Kali team can do something about these besides updating the Kernel to a fixed one once available. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
7712 | [Kali Linux] Queued Tool Addition | minor | N/A | 2022-05-16 16:01 | 2023-11-20 18:58 |
Reporter: | FireFart | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | acknowledged | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | stunner - Test and exploit STUN, TURN and TURN over TCP servers | ||||
Description: |
[Name] - stunner [Version] - v0.3.0 [Homepage] - https://github.com/firefart/stunner [Download] - https://github.com/firefart/stunner/releases/tag/v0.3.0 [Author] - Christian Mehlmauer [Licence] - https://github.com/firefart/stunner/blob/main/LICENSE [Description] - https://github.com/firefart/stunner/blob/main/Readme.md [Dependencies] - golang for compilation [Similar tools] - n/a [Activity] - still active [How to install] - go build, binaries are available [How to use] - https://github.com/firefart/stunner/blob/main/Readme.md [Packaged] - No |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0016395)
FireFart 2022-07-15 19:42 |
bump |
(0016508)
g0tmi1k 2022-08-05 13:58 |
@kali-team, please could this be packaged up. |
(0017315)
FireFart 2023-01-02 10:23 |
any progress on this? |
(0018410)
FireFart 2023-08-28 20:21 |
@g0tmi1k @kali-team any progress on this? Would be nice to have this packaged up (it's only a single binary golang program once compiled) |
(0018617)
g0tmi1k 2023-11-10 10:43 |
Hey @firefart, There hasn't been any process on this our end as we already have a very large backlog of packaging stuff up. |
(0018639)
FireFart 2023-11-20 18:58 |
Hey @g0tmi1k |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
6478 | [Kali Linux] Queued Tool Addition | minor | have not tried | 2020-06-17 14:32 | 2023-11-20 14:01 |
Reporter: | g0tmi1k | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.4 | ||
Target Version: | |||||
Summary: | ReconSpider - Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations. | ||||
Description: |
[Name] - ReconSpider ReconSpider is most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations and find out information from different sources. ReconSpider can be used by Infosec Researchers, Penetration Testers, Bug Hunters and Cyber Crime Investigators to find deep information about their target. ReconSpider aggregate all the raw data, visualize it on a dashboard and facilitate alerting and monitoring on the data. Recon Spider also combines the capabilities of Wave,Photon and Recon Dog to do a comprehensive enumeration of attack surface. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0012943)
g0tmi1k 2020-06-17 14:56 |
@kali-team, please could this be packaged up. |
(0018638)
sbrun 2023-11-20 14:01 |
version 1.0.7-0kali1 is in kali-dev |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
6467 | [Kali Linux] Queued Tool Addition | minor | have not tried | 2020-06-17 14:07 | 2023-11-20 13:52 |
Reporter: | g0tmi1k | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.4 | ||
Target Version: | |||||
Summary: | h8mail - email OSINT and breach hunting tool using different breach and reconnaissance services, | ||||
Description: |
[Name] - h8mail |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0012953)
g0tmi1k 2020-06-17 14:56 |
@kali-team, please could this be packaged up. |
(0013072)
5nacks 2020-07-08 14:24 |
Hey, I had a go at packaging this thanks |
(0013305)
5nacks 2020-08-22 05:58 |
Okay had another shot at it :) |
(0013321)
rhertzog 2020-08-26 11:57 |
FWIW the github URL is not working for me (HTTP 404). Is the gitlab one the one that we should review and consider including? |
(0013328)
5nacks 2020-08-26 23:31 |
Hi, I had made the repo accessible to g0tmi1k and tjnull. It is now public. The gitlab repo is no longer being updated. |
(0018637)
sbrun 2023-11-20 13:52 |
version 2.5.6-0kali1 is in kali-rolling |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
6480 | [Kali Linux] Queued Tool Addition | minor | have not tried | 2020-06-17 14:37 | 2023-11-20 13:46 |
Reporter: | g0tmi1k | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.4 | ||
Target Version: | |||||
Summary: | sn0int - Semi-automatic OSINT framework and package manager | ||||
Description: |
[Name] - sn0int sn0int (pronounced /snoɪnt/) is a semi-automatic OSINT framework and package manager. It was built for IT security professionals and bug hunters to gather intelligence about a given target or about yourself. sn0int is enumerating attack surface by semi-automatically processing public information and mapping the results in a unified format for followup investigations. Among other things, sn0int is currently able to: Harvest subdomains from certificate transparency logs and passive dns |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: |
sn0int.patch (291 bytes) 2020-06-29 13:09 https://bugs.kali.org/file_download.php?file_id=1795&type=bug |
||||
Notes | |
(0012942)
g0tmi1k 2020-06-17 14:56 |
@kali-team, please could this be packaged up. |
(0012980)
p33p 2020-06-23 08:22 |
Looks like the developer has a apt repository which may make it easier to add to Kali apt install debian-keyring |
(0013032)
kpcyrd 2020-06-29 13:09 |
The packages I distribute are built by simply running No patches are needed if the binary is simply built with
Please reach out if you need help. |
(0013093)
kpcyrd 2020-07-21 01:15 |
I've created a package that doesn't rely on cargo-deb and might work as a base, let me know what you think: https://salsa.debian.org/kpcyrd/sn0int |
(0018636)
sbrun 2023-11-20 13:46 |
version 0.26.0-0kali3 is in kali-dev |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8385 | [Kali Linux] General Bug | major | always | 2023-07-10 20:23 | 2023-11-20 09:31 |
Reporter: | Arszilla | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2023.2 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Kali i3 & xfce4-power-manager | ||||
Description: |
2hexed on Discord have brought this issue up to me, where upon closing the lid of their laptop (on Kali i3), xfce4-power-manager would create a popup error box saying "None of the screen lock tools ran successfully, the screen will not be locked". I was able to replicate the issue on my Lenovo L540 using an fresh ISO image from https://cdn.arszilla.download/kali/kali-i3-amd64.iso Upon some research, I've ran into this post: https://forum.xfce.org/viewtopic.php?id=14993 , I've asked him to run the following commands:
I've attached the output of the first 2 commands below. The first output file is similar to what I've got on my L540. Upon running the last command above, it seems like it had fixed his issue, however I am trying to find the root cause of this issue to apply a fix (whether to the xfce4-power-manager package or i3-dotfiles). However, I could use some assistance on debugging this issue as its a bit out of my depth. |
||||
Steps To Reproduce: |
|
||||
Additional Information: | |||||
Attached Files: |
xfconf-query.txt (576 bytes) 2023-07-10 20:23 https://bugs.kali.org/file_download.php?file_id=2756&type=bug xfce4-power-manager debug.txt (9,104 bytes) 2023-07-10 20:23 https://bugs.kali.org/file_download.php?file_id=2757&type=bug xfce-power-manager-error.png (8,883 bytes) 2023-07-10 20:23 https://bugs.kali.org/file_download.php?file_id=2758&type=bug |
||||
Notes | |
(0018270)
Arszilla 2023-08-01 14:31 |
In some further tests, I was unable to replicate this issue in Kali XFCE. However, I noticed this issue is present on my Dell XPS that has the same Kali i3 installation for 6+ months. It did not have this issue before, so I am a bit lost on how this issue came to be, but my theory is with the 2023-06-22 update (4.18.2.1). I tried downgrading to 4.18.1.1, but no luck/change in behavior... |
(0018286)
arnaudr 2023-08-08 09:33 |
If you can reproduce the issue, you should check what fails exactly. Looking at the code of xfce screensaver, we can see that the function that fails is xfce_screensaver_lock. This function is defined here: https://gitlab.xfce.org/xfce/libxfce4ui/-/blob/master/libxfce4ui/xfce-screensaver.c#L560 Looking at this function you can see that the logic is 3 steps:
For the i3 desktop, the screen locker is betterlock, right? Maybe you need to instruct xfce4-screensaver to use betterlock, maybe it's possible to do so in the xfce4 screensaver preferences? |
(0018301)
Arszilla 2023-08-11 09:07 |
So testing xfce4-screensaver, the error has disappeared. However, as soon as the lid is closed, Kali resorts to locking and displaying lightdm, instead of betterlockscreen (which uses i3lock-color). I am trying to figure out how can I invoke that, instead of whatever xfce4-screensaver and xfce4-power-manager is invoking, but no luck. Any ideas? |
(0018558)
Arszilla 2023-10-25 20:01 (Last edited: 2023-10-25 20:01) |
Small excerpt from https://gitlab.com/Arszilla/kali-i3/-/issues/10 : Some more details, as I managed to squeeze in some time and diagnose the bug a bit further.
When the system is rebooted and I'll be taking a further look and hope to diagnose this, maybe when I can wipe the laptop or get another laptop to test on, as I'd like to do my diagnosis on a clean system to ensure that there is no bloat, no-nonsense, etc. As a result https://bugs.kali.org/view.php?id=8513 has been opened. |
(0018635)
Arszilla 2023-11-20 09:31 |
The changes have been reflected to i3-dotfiles and as a result, I am currently building a new ISO with the changes applied. I will try to test it ASAP but no ETA on it. Additionally, https://gitlab.com/kalilinux/build-scripts/live-build-config/-/merge_requests/31 has been opened to reflect the changes required to the hook as per the dotfiles update. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8337 | [Kali Linux] Queued Tool Addition | minor | have not tried | 2023-05-30 20:47 | 2023-11-18 19:11 |
Reporter: | L1ghtn1ng | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | acknowledged | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | gochecksec | ||||
Description: |
This is a new tool of mine that has been out for a little bit now and would like it to be included in kali. To read more on it can be viewed on my website https://cybermon.uk/posts/gochecksec/ I generate deb files automatically on new git tags, the packaging is done using goreleaser github actions Here is the link to the arm64 deb https://github.com/L1ghtn1ng/gochecksec/releases/download/1.0.1/gochecksec_1.0.1_linux_arm64.deb Here is the link to the 64 bit binary https://github.com/L1ghtn1ng/gochecksec/releases/download/1.0.1/gochecksec_1.0.1_linux_amd64.deb |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018257)
L1ghtn1ng 2023-07-25 19:32 |
@kali-team can this get added to the repos please? |
(0018334)
g0tmi1k 2023-08-16 13:36 |
|
(0018335)
g0tmi1k 2023-08-16 13:37 |
@kali-team, please could this be packaged up. |
(0018340)
L1ghtn1ng 2023-08-16 13:49 |
Hi @g0ti1k, I have checked that when I reached out on Mastodon, as far as I understood it as the .deb package is all automated on git tag, thought it would jut be the case of import the deb into the kali repos and sign it with the kali apt key, this not the case? |
(0018615)
g0tmi1k 2023-11-10 10:39 |
Hello @L1ghtn1ng We compile from source, rather than using other peoples binaries, which is why we can't just sign the package. Looking at: https://github.com/L1ghtn1ng/gochecksec |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8534 | [Kali Linux] Kali Package Bug | minor | have not tried | 2023-11-17 07:01 | 2023-11-18 14:35 |
Reporter: | maddydevel | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Hash error upgrading Kali Linux | ||||
Description: |
<html>Package download failed:<br /><br />E: http://kali.download/kali kali-rolling/main amd64 mariadb-server amd64 1:10.11.5-3 is not (yet) available (Hash Sum mismatch
|
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018632)
arnaudr 2023-11-17 08:58 (Last edited: 2023-11-17 08:59) |
Just tried, all good on my side. Just try again: sudo apt update |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
842 | [Kali Linux] Kali Package Improvement | minor | have not tried | 2014-01-05 20:20 | 2023-11-17 12:19 |
Reporter: | mark_k | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | assigned | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | [kali-metadata-live-iso] hexedit, disktype, testdisk, ddpt, sg3-utils, lsscsi, mt-st | ||||
Description: |
Not sure whether this is strictly a "New Tool Request" since all these suggestions are already in the repository (i.e. are apt-get-able). But it would be nice to have them on the Kali DVD image. These are likely to be most useful for data recovery purposes. hexedit: simple binary file editor disktype: Useful for identifying partition type/layout of an image file or drive testdisk: Can recover partition layouts and some deleted files. 6.13 in repository, 6.14 is latest. ddpt: Great for imaging disks and other uses. Can create sparse files which can be a huge time and disk I/O saver. [Many disks have tens or hundreds of gigabytes all-zero sectors. Creating a sparse image file saves writing that all-zero data to the destination. Big win when the destination file is on an SSD or slow USB drive.] You can use ddpt to manually "trim" SSDs. Can optionally read or write using direct SCSI commands, not the Linux block layer. Very useful for reading failing drives to avoid interference from the block layer. 0.92 in repository, 0.93 is latest. sg3-utils: Programs for working with SCSI devices (which includes SATA and USB drives). READ CAPACITY, TEST UNIT READY, INQUIRY, LOAD/UNLOAD, ... lsscsi: List block devices and the corresponding SCSI device (lsscsi -g) mt-st: Replacement for the default GNU mt program. Used to control tape drives. Unlike GNU mt, mt-st supports most features of the Linux st SCSI tape driver. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0001300)
dookie 2014-01-08 23:43 |
I don't know that we want to fork and start maintaining testdisk and we have ncurses-hexedit instead of hexedit. I'm not sure if there's benefit to include both. |
(0001315)
mark_k 2014-01-09 17:58 |
Ah, I didn't know about ncurses-hexedit. Probably not much point in including hexedit then. If I could make another hex editor suggestion though... (I can file a separate issue for this if you want). wxHexEditor is a nice graphical binary file editor, can edit files, block devices and process memory and has some support for x86 disassembly. See http://www.wxhexeditor.org/home.php |
(0010363)
mark_k 2019-02-23 20:46 |
Just "bump"ing this... For disk imaging I'd really like ddpt, sg3-utils and lsscsi to be on the Kali ISO. As mentioned ddpt is a massive time and disk space saver since it can create image files sparsely. For controlling tape drives, mt in package mt-st is much more capable than the default mt. |
(0018634)
mark_k 2023-11-17 12:19 |
Another bump. And to suggest also adding nvme-cli to the Kali DVD image. Tools for working with NVMe drives. Having forensic mode is great, but there could be more storage-related tools available by default (rather than needing to connect to network and apt install them). Like ddpt, sg3-utils, lsscsi as mentioned above, and nvme-cli. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8513 | [Kali Linux] Tool Upgrade Request | minor | have not tried | 2023-10-25 20:01 | 2023-11-17 09:08 |
Reporter: | Arszilla | Platform: | |||
Assigned To: | arnaudr | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | i3-dotfiles Update | ||||
Description: |
i3-dotfiles have been updated to issue a temp-fix for https://bugs.kali.org/view.php?id=8385 / https://gitlab.com/Arszilla/kali-i3/-/issues/10 If I can have your assistance on updating the package ASAP, I'd sincerely appreciate it. Thanks in advance! |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018561)
Arszilla 2023-10-26 11:11 |
Added 2 more commits, improving the nature of the dotfiles:
|
(0018628)
Arszilla 2023-11-14 19:12 |
Hey team, have you had a chance to update the package? Thanks in advance. |
(0018633)
arnaudr 2023-11-17 09:07 |
Uploaded, thanks, and sorry for the delay. Will be in rolling on Monday if all goes well. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8077 | [Kali Linux] Kali Websites & Docs | text | N/A | 2022-12-01 20:51 | 2023-11-17 07:11 |
Reporter: | j_jito | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2022.3 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Delete bugs.kali.org account | ||||
Description: |
Hi, Can you please tell me how to delete my account from bugs.kali.org ? Since I don't use it much I want to delete it. Thanks |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018530)
oneman 2023-10-03 18:19 |
Hi Kali User, |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8529 | [Kali Linux] Queued Tool Addition | minor | have not tried | 2023-11-11 05:40 | 2023-11-17 07:09 |
Reporter: | Micaeljesus18 | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Proximoth - Control Frame Attack Vulnerability Detection Tool | ||||
Description: |
[Name] Proximoth I am using GitLab CI/CD for this project so the main git repository of this tool is: I am mirroring the repository to GitHub for more interaction with the community, and the address is: |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018620)
kali-bugreport 2023-11-11 12:09 |
Yet another wrongly cloned issue... Duplicate of 0008507 |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8209 | [Kali Linux] Tool Upgrade Request | minor | always | 2023-03-10 09:02 | 2023-11-15 07:28 |
Reporter: | kasderm | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | assigned | Product Version: | 2022.4 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | hcxtools 6.2.9 | ||||
Description: |
The current hcxtools 6.2.7 version has several bug fixes. Link to release: |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0017877)
kasderm 2023-05-05 12:24 |
several bug fixes |
(0018215)
kasderm 2023-07-03 11:05 |
several bug fixes |
(0018630)
kasderm 2023-11-15 07:28 |
several bug fixes / improvements |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
7946 | [Kali Linux] Tool Upgrade Request | minor | always | 2022-09-23 17:52 | 2023-11-15 07:26 |
Reporter: | kasderm | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | assigned | Product Version: | 2022.3 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | hcxdumptool 6.2.7 | ||||
Description: |
The current hcxdumptool 6.2.6 version has several bug fixes. Link to release: |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0017638)
kasderm 2023-03-10 08:54 |
several bug fixes / improvements |
(0017789)
kasderm 2023-04-08 22:32 |
several bug fixes / improvements |
(0017876)
kasderm 2023-05-05 12:24 |
several bug fixes / improvements |
(0018214)
kasderm 2023-07-03 11:05 |
several bug fixes / improvements |
(0018629)
kasderm 2023-11-15 07:26 |
several bug fixes / improvements |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
5326 | [Kali Linux] Queued Tool Addition | minor | sometimes | 2019-03-14 15:50 | 2023-11-14 10:32 |
Reporter: | j_jito | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.4 | ||
Target Version: | |||||
Summary: | Portspoof - All 65535 TCP ports are always open | ||||
Description: |
|
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0011534)
g0tmi1k 2019-12-02 13:32 (Last edited: 2020-01-06 13:17) |
@kali-team, please could this be packaged up. |
(0018627)
sbrun 2023-11-14 10:32 |
version 1.3+git20230902.399f60e-0kali2 is now in kali-rolling |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8531 | [Kali Linux] Kali Package Bug | minor | have not tried | 2023-11-12 17:33 | 2023-11-12 17:33 |
Reporter: | cr1s1813 | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | I dont have audio in a hp envy x360 laptop 15-ew1047ur | ||||
Description: |
i have tried a lot of things to try to listen something, like using a repository on github https://github.com/xoocoon/hp-15-ew0xxx-snd-fix#the-general-approach but i still with no listen something |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
6797 | [Kali Linux] Queued Tool Addition | minor | N/A | 2020-10-22 19:33 | 2023-11-11 15:11 |
Reporter: | noraj | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | acknowledged | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Haiti - A CLI tool (and library) to identify the hash type of a given hash. | ||||
Description: |
[Name] Haiti Is the tool useful/functional in a Penetration Testing environment? Does the tool overlap functionality of other existing tools? Does the licensing of the tool allow for free redistribution? How much resources does the tool require? Will it work in a “standard” environment? |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0013585)
noraj 2020-10-22 19:49 |
Current source repository: https://github.com/noraj/haiti/ I'm the author in both cases, it's just that the old repo is hosted on my old company organization and they won't maintain it anymore as I leaved and was the maintainer. So I forked it on my personal account to continue maintain it. |
(0013663)
g0tmi1k 2020-11-06 14:41 |
@kali-team, please could this be packaged up. |
(0016249)
noraj 2022-06-10 01:24 |
I built a .deb package for haiti and its dependency ruby-docopt. I tested them on Debian 11. Check the Debian tab on the Installation Production section of the documentation https://noraj.github.io/haiti/#/pages/install
To see how the I hope this can help. |
(0018618)
g0tmi1k 2023-11-10 10:46 |
Hello @noraj, Could you make your |
(0018622)
noraj 2023-11-11 15:11 |
https://noraj.github.io/haiti/#/pages/install
Everything is in there: https://github.com/noraj/haiti/tree/master/packages/debian |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8426 | [Kali Linux] Kali Websites & Docs | major | always | 2023-08-15 16:52 | 2023-11-11 12:11 |
Reporter: | Lejonta408 | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | MirrorBrain requires the deprecated TLS protocols 1.0 or 1.1 | ||||
Description: |
Hello, it seeems that your MirrorBrain reqiures the deprecated protocols TLSv1.0 or TLSv1.1 and doesn't work with TLSv1.2 and higher. Thanks. |
||||
Steps To Reproduce: |
Add to mirror nginx configuration directive: ssl_protocols TLSv1.2 TLSv1.3; |
||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018621)
kali-bugreport 2023-11-11 12:11 |
Yet another wrongly cloned issue... Duplicate of 0008123 |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8507 | [Kali Linux] Queued Tool Addition | minor | have not tried | 2023-10-22 21:06 | 2023-11-11 05:40 |
Reporter: | TechnicalUserX | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | acknowledged | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Proximoth - Control Frame Attack Vulnerability Detection Tool | ||||
Description: |
[Name] Proximoth I am using GitLab CI/CD for this project so the main git repository of this tool is: I am mirroring the repository to GitHub for more interaction with the community, and the address is: |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018610)
g0tmi1k 2023-11-07 16:18 |
@kali-team, please could this be packaged up. |
(0018619)
TechnicalUserX 2023-11-10 20:51 |
Package: https://gitlab.com/TechnicalUserX/proximoth-kali |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
7937 | [Kali Linux] Queued Tool Addition | feature | N/A | 2022-09-22 06:41 | 2023-11-10 10:40 |
Reporter: | Processus Thief | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | acknowledged | Product Version: | 2022.3 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | HEKATOMB - helps with post-exploitation on Active-Directory environment. | ||||
Description: |
HEKATOMB is a python tool that helps with post-exploitation on Active-Directory environment. The tool permits to connect to LDAP directory to retrieve all computers and users informations. then it will download all DPAPI blob of all users from all computers. If you want more info, here is the repo link : The tool is already referenced on the the book.hacktricks.xyz GitHub repo of Carlos Polop and on the PayloadsAllTheThings GitHub repo of Swissky. |
||||
Steps To Reproduce: |
For installation, just clone the repo and install requirements : git clone https://github.com/Processus-Thief/HEKATOMB |
||||
Additional Information: |
If you have any questions you can ask me : hekatomb@thiefin.fr |
||||
Attached Files: | |||||
Notes | |
(0016862)
g0tmi1k 2022-09-30 13:56 |
@kali-team, please could this be packaged up. |
(0016911)
Processus Thief 2022-10-04 12:23 |
@g0tm1k For packaging the tool, you can use the pip integration, it should help : https://pypi.org/project/hekatomb |
(0017226)
Processus Thief 2022-12-08 11:28 |
Hello |
(0018616)
g0tmi1k 2023-11-10 10:40 |
Hello @Processus Thief, We can't use pip packages. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8528 | [Kali Linux] Kali Package Bug | minor | have not tried | 2023-11-09 06:09 | 2023-11-10 02:37 |
Reporter: | arsic | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | apt upgrade to 6.5.0 breaks gui | ||||
Description: |
Hey all, |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018614)
arsic 2023-11-10 02:37 |
So I have my gui working now, i swapped to gdm3. But my touchpad isn't working... I have reinstalled Xserver I've just been messing around and trying to figure out what went wrong... |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8527 | [Kali Linux] Tool Upgrade Request | minor | have not tried | 2023-11-09 02:38 | 2023-11-09 13:36 |
Reporter: | epi | Platform: | |||
Assigned To: | daniruiz | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.4 | ||
Target Version: | |||||
Summary: | Upgrade feroxbuster to version 2.10.1 | ||||
Description: |
Good evenin! Respectfully requesting an upgrade of feroxbuster to version 2.10.1. https://github.com/epi052/feroxbuster/ Thanks in advance for your help! epi |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018613)
daniruiz 2023-11-09 13:36 |
I've just updated feroxbuster and should be soon available in kali-rolling |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8522 | [Kali Linux] Queued Tool Addition | minor | have not tried | 2023-10-31 21:13 | 2023-11-07 16:18 |
Reporter: | lydia | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | acknowledged | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | pwncat-cs - Fany reverse and bind shell handler | ||||
Description: |
This is my request to add pwncat-cs in the kali repositories to make life easier . We can install it using pip but that comes with lot of headache and manually setting up the path and update issues . Pwncat is a post-exploitation platform for Linux targets. It started out as a wrapper around basic bind and reverse shells and has grown from there. It streamlines common red team operations while staging code from your attacker machine, not the target . Pwncat intercepts the raw communication with a remote shell and allows the user to perform automated actions on the remote host including enumeration, implant installation and even privilege escalation. More information about the tool can be found from the following github repository :- https://github.com/calebstewart/pwncat . I am not familar with debian package management so i dont know if its capable of getting into repos but hoping for positive response . |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018612)
g0tmi1k 2023-11-07 16:18 |
@kali-team, please could this be packaged up. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8504 | [Kali Linux] Queued Tool Addition | minor | have not tried | 2023-10-17 12:00 | 2023-11-07 16:18 |
Reporter: | vandave | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | acknowledged | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Snyk - Snyk CLI scans and monitors your projects for security vulnerabilities. | ||||
Description: |
Snyk CLI brings the functionality of Snyk into your development workflow. It can be run locally or in your CI/CD pipeline to scan your projects for security issues. [Name] Snyk |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018611)
g0tmi1k 2023-11-07 16:18 |
@kali-team, please could this be packaged up. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8526 | [Kali Linux] General Bug | minor | have not tried | 2023-11-06 21:26 | 2023-11-06 21:26 |
Reporter: | him | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Nvidia driver | ||||
Description: |
Installed with USB Kali Linux, when booting the system freezes, indicating the error "Installed with USB Kali Linux, when booting the system freezes, indicating an error", the installer downloaded from the official website Kali.org the latest version |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8141 | [Kali Linux] Queued Tool Addition | minor | always | 2023-01-11 23:42 | 2023-11-03 07:31 |
Reporter: | tjnull | Platform: | |||
Assigned To: | daniruiz | OS: | |||
Priority: | urgent | OS Version: | |||
Status: | resolved | Product Version: | 2022.4 | ||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.4 | ||
Target Version: | |||||
Summary: | Enum4linux-ng | ||||
Description: |
A python version of the enum4linux program. This version replaces the old version of enum4linux: https://labs.portcullis.co.uk/tools/enum4linux/ Included new features such as: support for YAML and JSON export |
||||
Steps To Reproduce: |
git clone https://github.com/cddmp/enum4linux-ng |
||||
Additional Information: |
Credit goes to cddmp for refactoring and building a python version. |
||||
Attached Files: | |||||
Notes | |
(0017459)
g0tmi1k 2023-02-03 15:40 |
@kali-team, please could this be packaged up. |
(0018594)
daniruiz 2023-10-29 21:15 |
This tool is now packaged and it will be ready soon in kali-rolling |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8506 | [Kali Linux] Tool Upgrade Request | minor | have not tried | 2023-10-19 20:43 | 2023-11-02 17:19 |
Reporter: | thewhiteh4t | Platform: | |||
Assigned To: | daniruiz | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.4 | ||
Target Version: | |||||
Summary: | FinalRecon v1.1.6 is now available | ||||
Description: |
Major changes among many other changes :
|
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018549)
daniruiz 2023-10-22 07:31 |
Finalrecon is now updated and should be available in kali-rolling soon. Thank you for the report ;) |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8514 | [Kali Linux] General Bug | minor | have not tried | 2023-10-26 00:44 | 2023-11-01 22:28 |
Reporter: | jms92 | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Executing 'grub-install dummy' failed | ||||
Description: |
I just purchased a new Dell Micro 7010 with Ubuntu OS installed. When I try to install Kali Linux it runs the installation and then fails to write the grub boot loader to the nvme drive. I disabled secure boot and certificate options in uefi. This is a new machine and does not have the run-in legacy option available. This appears to be a known issue yet none of the fixes have not worked for me. partition 1 /dev/nvme0np1 ESP Any help is appreciated. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: |
system logs.docx (622,266 bytes) 2023-10-26 00:44 https://bugs.kali.org/file_download.php?file_id=2810&type=bug Kali logs HW summary.docx (130,899 bytes) 2023-10-26 00:44 https://bugs.kali.org/file_download.php?file_id=2811&type=bug |
||||
Notes | |
(0018559)
steev 2023-10-26 06:25 |
Could you provide these files not as docx? Ideally as text files? |
(0018562)
jms92 2023-10-26 12:41 |
I tried to install Ubuntu on this pc and got the same error. I am not dual booting. I was hoping to delete everything and install KAli to the 256 GB Nvme drive. |
(0018563)
jms92 2023-10-26 16:42 |
steev do you see my added note with text files? |
(0018566)
steev 2023-10-26 21:27 |
I only see docx files. |
(0018598)
jms92 2023-10-30 13:56 |
Please close, I will create another so that I can attach logs. |
(0018599)
jms92 2023-10-31 14:14 |
please close this ticket. The resolution was to delete the ESP partition. |
(0018600)
medic256 2023-11-01 03:36 |
I was wondering if the ticket was still open? I am having the same problem only it won't let me delete the esp partition. it keeps saying that I have two files that are out of date, they were just downloaded with everything new. I will see if I can get back into the installer for Kali to get the file names. |
(0018601)
jms92 2023-11-01 12:08 |
My resolution was to delete the ESP partition. I did this by booting a Windows server evaluation OS. I was able to delete the partition using Disk Manager in Windows, then I aborted the installation and reinstalled Kali Linux. I feel dirty using WinDoz but I could not get Gparted to work. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8521 | [Kali Linux] General Bug | minor | have not tried | 2023-10-31 13:55 | 2023-10-31 13:55 |
Reporter: | Chax | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | PostgreSQL upgrade | ||||
Description: |
After every apt command i get and error massage that says dpkg was interrupted, you must manually run 'sudo dpkg --configure -a' to correct the problem but if i run this command it says that i need to install a newer version of PostgreSQL but if i want to upgrade it i get that dpkg was interrupted error message again i cant delete it and stop it |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8520 | [Kali Linux] Tool Upgrade Request | minor | have not tried | 2023-10-30 11:51 | 2023-10-30 11:52 |
Reporter: | Anshu negi | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Unable to install kali linux keyboard and trackpad stops working while selecting language. | ||||
Description: |
Whenever I tried to install Kali linux latest version in my laptop, it stucks on language selection window. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8509 | [Kali Linux] Feature Requests | minor | have not tried | 2023-10-23 18:44 | 2023-10-30 03:21 |
Reporter: | paulomarques34 | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Version 2023.3 does not allow drag and drop in Cisco Packettracer and GNS3 applications. In versions 2023.1 and 2022.4 yes | ||||
Description: |
Hello, I use kali version 2023.3 and I have a problem with the packettracer and GNS3 applications, both in their latest versions and also in their last two previous versions tested. While using these two applications, I cannot pick up and drag equipment, modules and other items. Immediately when clicking and moving an item (module or equipment) a red circle appears at the base of the item and I cannot release it. 1 - The applications were downloaded from the official websites of the application developers. Packettracer uses fewer processes, so I'll talk about it since the problem is the same in both 2 - When installing the downloaded application, you are asked to install libgl1-mesa-glx (the libgl1-mesa-glx_20.3.5-1_amd64 version is installed) downloaded from the website http://ftp.us.debian.org/ debian/pool/main/m/mesa/libgl1-mesa-glx_23.1.3-1_amd64.deb and also libxcb-xinerama0-dev, installed directly by the command sudo apt install libxcb-xinerama0-dev. 3 - After that, packettracer can be installed and so far, drag and drop was the only functionality that I found a problem with 4 - I tested both applications on another distro, Ubuntu 23.10 (Mantic Minotaur) and on two other versions of Kali Linux, 2022.4 and 2023.1. In all 3 options the problem does not occur, I can drag and drop devices and modules. It's my first time on the forum and I don't know if this was the correct place for this message. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018553)
paulomarques34 2023-10-23 19:02 (Last edited: 2023-10-23 19:02) |
I forgot to add the following information: Kali version 2023.3 is installed directly on the hardware, the distro Ubuntu 23.10 (Mantic Minotaur) and two other versions of Kali Linux, 2022.4 and 2023.1 were virtualized in virtualbox (section about: VirtualBox Graphical Interface Version 7.0.10_Debian r158379). |
(0018595)
steev 2023-10-30 03:21 |
The libgl1-mesa-glx package doesn't actually install anything as it was a transitional package (it only installs some documentation); The upstream projects need to update their dependencies to not require it anymore, and they possibly need to be updated to work with newer libraries. You might want to try running the programs from the command line to see if there is any sort of output when you try to drag and drop, but I'm not sure what we can do in Kali as these are applications that aren't provided by Kali, so you probably need to contact upstream to get support. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8517 | [Kali Linux] Tool Upgrade Request | minor | have not tried | 2023-10-27 19:28 | 2023-10-27 19:29 |
Reporter: | Ihor Sokorchuk | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Upgrade Kali Linux Kernel from 6.4 to 6.5 bug with 8188eu module | ||||
Description: |
Building module: |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018572)
Ihor Sokorchuk 2023-10-27 19:29 |
$ tail /var/lib/dkms/8188eu/5.3.9/build/make.log |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8512 | [Kali Linux] Tool Upgrade Request | minor | have not tried | 2023-10-25 07:28 | 2023-10-25 13:44 |
Reporter: | fl0 | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.4 | ||
Target Version: | |||||
Summary: | VirtualBox packages version 7.0.12 | ||||
Description: |
7.0.12-dfsg-1 is out in Debian unstable. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018556)
sbrun 2023-10-25 13:44 |
I pushed virtualbox version 7.0.12-dfsg-1 to kali-rolling |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8502 | [Kali Linux] Tool Upgrade Request | minor | have not tried | 2023-10-12 16:57 | 2023-10-25 12:56 |
Reporter: | thorin | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.4 | ||
Target Version: | |||||
Summary: | Upgrade ZAP to 2.14.0 | ||||
Description: |
Please upgrade to ZAP 2.14.0 Also note that ZAP is no longer as owasp project, as such you may need to update app shortcuts etc to drop "owasp". |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018543)
thorin 2023-10-12 16:59 |
|
(0018547)
thorin 2023-10-19 17:05 |
Seems done? zaproxy/kali-rolling 2.14.0-0kali1 all [upgradable from: 2.13.0-0kali1] |
(0018555)
sbrun 2023-10-25 12:56 |
new version 2.14.0-0kali1 is in kali-rolling |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
6885 | [Kali Linux] Queued Tool Addition | minor | always | 2020-11-27 14:25 | 2023-10-23 09:09 |
Reporter: | shelld3v | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2021.2 | ||
Target Version: | |||||
Summary: | Dirsearch - Popular and feature-rich web path scanner | ||||
Description: |
I would like to get dirsearch included in Kali Linux! |
||||
Steps To Reproduce: | |||||
Additional Information: |
It has been 6 years and dirsearch has now become the fuzzing tool that has the highest stars on Github: https://github.com/topics/fuzzer, the second is FFUF. But of course, we can't compare this tool with FFUF. Because FFUF is a fuzzer, which can brute-force anything in a single HTTP request. And dirsearch, it has been designed for directories brute-forcing only. It has a lot of the best techniques for directories brute-forcing, like 2-level auto-calibration, extensions, exclude extensions, reporting, recursion (it has a really good recursion work), brute-force a CIDR (IP range), sub-directories brute-forcing, User-Agent randomization, proxy randomization, suffixes and prefixes, wordlist formats, ... It also has an impressive performance and nice output! Many hackers now are using dirsearch, so I think you should add dirsearch into your tool package so users can install easier. More information over here: https://github.com/maurosoria/dirsearch Thank BTW! |
||||
Attached Files: | |||||
Notes | |
(0013707)
shelld3v 2020-11-27 14:26 |
|
(0014065)
g0tmi1k 2021-01-08 13:44 |
@kali-team, please could this be packaged up. |
(0014496)
shelld3v 2021-04-28 04:35 |
Hi, I created setup.py! Does this help? |
(0014497)
sbrun 2021-04-28 06:04 |
Hi, |
(0014529)
sbrun 2021-05-10 09:41 |
First package version is available in kali-rolling |
(0014537)
maurosoria 2021-05-11 02:36 |
Hello folks! How you doing? Is there any feature you recommend for this tool? The latest version supports NTLM auth, but not passing the hash. What do you think? Regards, |
(0014564)
g0tmi1k 2021-05-18 10:32 |
https://pkg.kali.org/pkg/dirsearch Closing |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8456 | [Kali Linux] Queued Tool Addition | tweak | always | 2023-09-08 13:45 | 2023-10-20 10:04 |
Reporter: | tjnull | Platform: | |||
Assigned To: | daniruiz | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | 2023.3 | ||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.4 | ||
Target Version: | |||||
Summary: | Havoc - C2 Framework | ||||
Description: |
Havoc is a modern and malleable post-exploitation command and control framework, created by @C5pider |
||||
Steps To Reproduce: |
No release tags currently at this time: https://github.com/HavocFramework/Havoc/releases To compile Havoc C2 these programs are needed before building the program: Building the teamserver: |
||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018475)
g0tmi1k 2023-09-14 11:32 |
@kali-team, please could this be packaged up. |
(0018533)
daniruiz 2023-10-05 06:46 |
I'll do this package |
(0018548)
daniruiz 2023-10-20 10:03 |
Havoc is now available in kali-rolling https://pkg.kali.org/pkg/havoc |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8152 | [Kali Linux] Kali Package Bug | minor | always | 2023-01-19 19:02 | 2023-10-19 22:18 |
Reporter: | TheLionWarrior | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | confirmed | Product Version: | 2022.4 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | asleap 2.3 in Kali Repository not able to work with MSCHAPv2 | ||||
Description: |
After downloading the latest version of aleap (asleap_2.3~git20201128.254acab-0kali1) from the kali-rolling repository, asleap gives the following error message when trying to crack MSCHAPv2: "Could not recover last 2 bytes of hash from the challenge/response. Sorry it didn't work out." Installing asleap 2.2-1kali7 from https://old.kali.org repository along with the necessary libssl1.0.2 library allows asleap to crack the same MSCHAPv2 with no issues. |
||||
Steps To Reproduce: |
#Download latest asleap from kali-rolling repository. #Try to crack MSCHAPv2 using asleap and a wordlist such as /usr/share/john/password.lst (Password is password) |
||||
Additional Information: |
To successfully crack the same MSCHAPv2 using asleap, I did the following. #Download libssl1.0.2 #Install libssl1.0.2 #Download asleap 2.2 #Install asleap 2.2 #Try to crack MSCHAPv2 using asleap and a wordlist such as /usr/share/john/password.lst (Password is password) |
||||
Attached Files: |
image.png (5,741 bytes) 2023-01-19 19:02 https://bugs.kali.org/file_download.php?file_id=2592&type=bug image-2.png (2,498 bytes) 2023-01-19 19:02 https://bugs.kali.org/file_download.php?file_id=2593&type=bug image-3.png (4,059 bytes) 2023-01-19 19:02 https://bugs.kali.org/file_download.php?file_id=2594&type=bug image-4.png (2,211 bytes) 2023-01-19 19:02 https://bugs.kali.org/file_download.php?file_id=2595&type=bug asleap_2.2_01.png (825,041 bytes) 2023-01-19 19:02 https://bugs.kali.org/file_download.php?file_id=2596&type=bug asleap_2.3.png (433,703 bytes) 2023-01-19 19:02 https://bugs.kali.org/file_download.php?file_id=2597&type=bug asleap_2.2_02.png (349,285 bytes) 2023-01-19 19:02 https://bugs.kali.org/file_download.php?file_id=2598&type=bug |
||||
Notes | |
(0017406)
kali-bugreport 2023-01-19 21:40 |
Found this one:
on https://github.com/joswr1ght/asleap/issues/8 Could be something you would need to discuss with the developer of that tool. |
(0017407)
TheLionWarrior 2023-01-19 21:58 |
I saw that when initially researching this issue, but Rogdham's response below joswr1ght's response indicates that it is specifically with the asleap in the Kali repository. He ran asleap 2.3 on his machine and it was able to crack password, but when he tried the asleap 2.3 on a Kali VM, he lists that he received the same error message. |
(0018399)
g0tmi1k 2023-08-25 16:20 |
This report has been filed against an old version of Kali. We will be closing this ticket due to inactivity. Please could you see if you are able to replicate this issue with the latest version of Kali Linux (https://www.kali.org/get-kali/)? If you are still facing the same problem, feel free to re-open the ticket. If you choose to do this, could you provide more information to the issue you are facing, and also give information about your setup? |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
4863 | [Kali Linux] Queued Tool Addition | minor | have not tried | 2018-07-24 16:52 | 2023-10-18 11:42 |
Reporter: | pepelux | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | acknowledged | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Sipspy - Suite of tools for penetration test over SIP protocol | ||||
Description: |
==Suite of tools for penetration test over SIP protocol== ========
|
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: |
sippts-master.zip (25,915 bytes) 2018-07-24 16:52 https://bugs.kali.org/file_download.php?file_id=1183&type=bug sippts-1.2.2.zip (37,459 bytes) 2018-11-28 10:13 https://bugs.kali.org/file_download.php?file_id=1251&type=bug sippts-v1.2.6.zip (42,165 bytes) 2019-01-22 12:22 https://bugs.kali.org/file_download.php?file_id=1288&type=bug |
||||
Notes | |
(0010035)
pepelux 2018-11-28 10:13 |
New version: 1.2.2 |
(0010100)
pepelux 2018-12-10 18:28 |
Hi! Has anyone been able to review it? |
(0010230)
pepelux 2019-01-22 12:22 |
New version: 1.2.6
|
(0010578)
pepelux 2019-05-13 08:58 |
Version 1.2.7 released |
(0011235)
g0tmi1k 2019-10-28 13:23 (Last edited: 2020-01-06 13:19) |
@kali-team, please could this be packaged up. |
(0011629)
vseva 2019-12-10 11:56 |
package source at https://github.com/linuxmaniac/sippts |
(0016158)
pepelux 2022-05-18 09:03 |
New release 3.0.0 coded in python
|
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
4211 | [Kali Linux] Queued Tool Addition | minor | have not tried | 2017-08-30 16:50 | 2023-10-18 11:33 |
Reporter: | kimocoder | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | acknowledged | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | urh (Universal Radio Hacker) - investigating unknown wireless protocols | ||||
Description: |
The Universal Radio Hacker is a software for investigating unknown wireless protocols. Features include
|
||||
Steps To Reproduce: | |||||
Additional Information: |
This tool has become very interesting the past few months. It's under heavy development, but the features now included is way 'cool' enough for signal analysis +++ and the features are growing fast, but I feel it should be included in Kali's penetration testing arsenal from the 2017.2 release. It also got wide support for most RF adapters available. More information about this tool + general usage, |
||||
Attached Files: |
urh.png (450,476 bytes) 2017-08-30 16:50 https://bugs.kali.org/file_download.php?file_id=979&type=bug |
||||
Notes | |
(0007208)
Dober 2017-08-30 17:39 |
Most likely, this report is a duplicate whith 0003970 |
(0007209)
Dober 2017-08-30 17:46 |
In now, URH works well without installing from deb or PyPi packets |
(0008496)
g0tmi1k 2018-01-29 15:16 |
To help speed up the process of evaluating the tool, please make sure to include the following information (the more information you include, the more beneficial it will for us):
|
(0008587)
kimocoder 2018-01-31 06:22 |
It's a duplicate and may be closed. |
(0008861)
jopohl 2018-03-06 08:03 |
While URH can be installed with pip it would still be useful to have a package for it, since it requires some manual effort to get e.g. native backends working before installing with pip: https://github.com/jopohl/urh#generic-way-with-pip-ubuntudebian Let me answer the questions you gave to speed up the process a bit:
URH is already packaged in other distributions like Fedora (https://admin.fedoraproject.org/pkgdb/package/rpms/urh/) or Suse (https://opensuse.pkgs.org/tumbleweed/opensuse-oss/urh-2.0.0-1.1.x86_64.rpm.html) |
(0012531)
g0tmi1k 2020-03-25 13:17 |
@kali-team, please could this be packaged up. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
7531 | [Kali Linux] Queued Tool Addition | minor | N/A | 2022-01-10 14:59 | 2023-10-18 11:32 |
Reporter: | m10x.de | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | acknowledged | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | WCVS (Web Cache Vulnerability Scanner) - fast and versatile CLI scanner for web cache poisoning | ||||
Description: |
[Name] - Web Cache Vulnerability Scanner (WCVS) [Version] - 1.0.0 or newer if available [Homepage] - https://github.com/Hackmanit/Web-Cache-Vulnerability-Scanner [Download] - https://github.com/Hackmanit/Web-Cache-Vulnerability-Scanner/releases/latest [Author] - https://hackmanit.de/ [Licence] - Apache 2.0 [Description] - The scanner supports many different web cache poisoning techniques, includes a crawler to identify further URLs to test, and can adapt to a specific web cache for more efficient testing. It is highly customizable and can be easily integrated into existing CI/CD pipelines. [Dependencies] - A standalone binary can be compiled with go [Similar tools] - The burp suite plugin "Param Miner" comes nearest to it, however doesn't support all features and web cache poisoning techniques that [Activity] - It is actively deployed and what started April 2021 [How to install] - Compile a binary yourself using go >= 1.16 or use a precompiled binary from the release page Go version >= 1.17: go install -v github.com/Hackmanit/Web-Cache-Vulnerability-Scanner@latest [How to use] - What are some basic commands/functions to demonstrate it? Generate a JSON report while scanning: Route the traffic through a proxy (e.g. Burp Suite) [Packaged] - No |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0015938)
g0tmi1k 2022-03-25 13:41 |
@kali-team, please could this be packaged up. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
4228 | [Kali Linux] Queued Tool Addition | minor | always | 2017-09-06 16:02 | 2023-10-18 11:31 |
Reporter: | Protheophage | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | acknowledged | Product Version: | |||
Product Build: | Resolution: | reopened | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | aic (Automated Image Collector) - Finds and images storage devices Finds all storage devices attached to the computer, and foren | ||||
Description: |
Hi, |
||||
Steps To Reproduce: |
Place flags on devices that you want to be ignored by the program. (See included man-pages for more detail.) Attach storage devices. Run programs. Get coffee. Twiddle thumbs. Enjoy! |
||||
Additional Information: |
Automated Image Collector (aic) is a tool to automate the process of collecting forensically sound images of storage devices. I designed it with the intent of being used on a live USB to collect images in the field. I have recently made it friendly with hard installed systems. AIC will search for any attached storage devices, catalog them, and image them to a predetermined destination device. Man-pages included for more details. The Black Scorme (tbs) is a tool to automate the process of erasing storage devices. TBS will search for, catalog, and write zeros (0) to any attached storage devices. I have tested both tools with internal drives, external drive bays, and USB bays. However there is, for now, a theoretical limit of 26 devices at one time. This is due to the naming convention for devices (sda, sdb, ...) and the way the tools search for devices. Both tools use DC3DD to accomplish the end goal, and both verify the outcomes with hashing. |
||||
Attached Files: | |||||
Notes | |
(0008358)
g0tmi1k 2018-01-29 14:41 |
To help speed up the process of evaluating the tool, please make sure to include the following information (the more information you include, the more beneficial it will for us):
|
(0012256)
g0tmi1k 2020-02-11 17:07 |
I don't see the source, just a package and binary? |
(0012426)
Protheophage 2020-03-18 02:11 |
Thank you for responding to my submission. I saw that your note said you don't see the sources. The source for both can be found one directory deep into each respectively. Thank you again for your time. |
(0012562)
g0tmi1k 2020-03-30 14:34 |
I would say https://github.com/Protheophage/AIC can be added. @kali-team please review the package thats been created before importing. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8439 | [Kali Linux] Tool Upgrade Request | minor | always | 2023-08-30 13:27 | 2023-10-18 06:44 |
Reporter: | Alef Burzmali | Platform: | |||
Assigned To: | arnaudr | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | 2023.3 | ||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | kali-dev | ||
Target Version: | |||||
Summary: | Impacket 0.11.0 - update impacket-scripts | ||||
Description: |
Following up on issue 0008411, now that impacket 0.11.0-1 is available, impacket-scripts (current version: 1.7) should be updated to generate the links to the new example scripts. changepasswd.py, net.py and DumpNTLMInfo.py are new example scripts whose symlink /usr/bin/impacket-* do not exist yet |
||||
Steps To Reproduce: |
dpkg -L impacket-scripts is missing changepasswd.py, net.py and DumpNTLMInfo.py |
||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018448)
arnaudr 2023-09-07 03:51 |
Hello, and thanks for the ping. I just updated the package impacket-scripts, and the latest version (1.8) should be in kali-rolling after clearing all the QA, in about 2 days. You can keep an eye on http://pkg.kali.org/pkg/impacket-scripts, and wait for the line "impacket-scripts 1.8 migrated to kali-rolling". Cheers, |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8503 | [Kali Linux] General Bug | minor | have not tried | 2023-10-16 16:25 | 2023-10-16 16:25 |
Reporter: | popolon59 | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | PI4: rainbow screen at boot after fresh install | ||||
Description: |
Hi everyone, I recently downloaded Kali for Pi4 and used raspian iimager to burn the sdcard. However, at boot, I got a rainbow screen and even if I wait few minutes, the system is not booting. Any idea ? I tried both images, same result:
Thanks. P. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8306 | [Kali Linux] General Bug | minor | always | 2023-05-15 13:18 | 2023-10-13 19:54 |
Reporter: | Alexandros_Adamos | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2023.1 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Kali WiFi Hotspot | ||||
Description: |
Kali WiFi Hotspot will not be working correctly. When turning the hotspot on, other devices can find this hotspot but can not connect. |
||||
Steps To Reproduce: |
-Open wifi settings |
||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018374)
Alexandros_Adamos 2023-08-24 21:04 |
Is there nothing? |
(0018544)
Ajibola 2023-10-13 19:54 |
Ariyo 2 |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8052 | [Kali Linux] Queued Tool Addition | feature | have not tried | 2022-11-11 18:37 | 2023-10-12 12:27 |
Reporter: | ampoff | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | acknowledged | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | mxcheck - An email server scanner | ||||
Description: |
Hi, tool author and first-time Debian packager here. mxcheck is a an email server scanner. It checks dns entries, autonomous system, if it is listed by blacklists and if the server is an open relay. Development is happening on Github https://github.com/steffenfritz/mxcheck I created a package https://gitlab.com/fritzsf/mxcheck-debian. This is my first Debian package so expect two warnings from lintian: 1) There is a man page but dh is not adding it. Everything else looks good. Please check if mxcheck can be useful to the Kali community. Best regards, Steffen |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0017252)
ampoff 2022-12-17 22:36 |
Version 1.4.2 released. I am not updating the Debian package on Gitlab. If this package is one day of interest, I will create a package on Github and keep it in sync with the releases. |
(0017360)
arnaudr 2023-01-05 07:33 |
Ola! If you would like mxcheck to be included in Kali, you should follow the template documented at https://www.kali.org/docs/tools/submitting-tools/, to provide us with basic information about the tool. It helps us to have a quick overview, and as we evaluate tool requests on a regular basis, we'll decided if yes or no we want to include it in Kali. The packaging part for this tool is trivial, bit even though, it doesn't mean that we want to include it in Kali. Packages need maintenance, from the moment we include it, we must maintain if and fix it if ever it breaks. Thanks! |
(0017363)
ampoff 2023-01-05 07:54 |
Hi! Thanks for your comment and I will happily follow the template. [Name] - mxcheck [Version] - v1.4.2 (versions match git tags) [Homepage] - https://github.com/steffenfritz/mxcheck [Download] - https://github.com/steffenfritz/mxcheck/releases [Author] - Steffen Fritz (ampoff) [Licence] - GPL v3 - https://www.gnu.org/licenses/gpl-3.0.en.html [Description] - mxcheck is an info scanner for e-mail servers.
[Dependencies] - mxcheck is written in go and distributed as a statically linked, fat binary. For the blacklist check eleven external blacklist services are requested. [Similar tools] - None standalone tools I am aware of, only externally hosted services like mxtoolbox [Activity] - It started in October 2018 and is still actively developed and maintained in January 2023 [How to install] - mxcheck can be compiled by [How to use] - ./mxcheck -s 2600.com There is also an Asciicast https://asciinema.org/a/471229 [Packaged] - Tried my best https://gitlab.com/fritzsf/mxcheck-debian/-/tree/kali/master/debian |
(0017461)
g0tmi1k 2023-02-03 15:41 |
@kali-team, please could this be packaged up. |
(0017508)
ampoff 2023-02-15 22:42 |
Update: [Version] - v1.5.0 (versions match git tags) |
(0017617)
ampoff 2023-03-06 13:49 |
Info Update: [Homepage] - https://mxcheck.fritz.wtf/ |
(0017938)
ampoff 2023-05-16 06:54 |
[Version] - v1.5.1 (versions match git tags) |
(0018169)
ampoff 2023-06-08 18:42 |
Update: [Version] - v1.5.2 (versions match git tags) |
(0018542)
ampoff 2023-10-12 12:27 |
Update: This is a dependencies update. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8438 | [Kali Linux] General Bug | major | always | 2023-08-29 17:04 | 2023-10-11 12:55 |
Reporter: | Lui | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | 2023.3 | ||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.4 | ||
Target Version: | |||||
Summary: | Upgrade Kali Linux Kernel from 6.3 to 6.4 bug: tpm_crb: probe of MSFT0101:00 failed with error 378 | ||||
Description: |
After upgrading kernel from 6.3 to 6.4 I get this bug: tpm_crb: probe of MSFT0101:00 failed with error 378 I don't know if it's due to the new kernel 6.4.11-1kali1 https://bugzilla.kernel.org/show_bug.cgi?id=217804 sorry for my bad english... |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018432)
AlexSN 2023-09-01 18:37 |
Can't unlock with clevis, seems related --> https://lore.kernel.org/linux-kernel/20230818181516.19167-1-mario.limonciello@amd.com/T/#u |
(0018444)
arnaudr 2023-09-06 04:19 |
Issues are being discussed upstream, not much we can do until they fix it... Please ping us again on this channel when you'll notice that the fix is merged in the kernel, so that we're aware and can package a new kernel with the fix asap. Thanks! |
(0018480)
AlexSN 2023-09-14 12:40 |
https://github.com/torvalds/linux/commit/8f7f35e5aa6f2182eabcfa3abef4d898a48e9aa8 It is fixed with this commit above, but I don't know if that is what you need. |
(0018485)
AlexSN 2023-09-16 12:11 |
More information from debian: https://lists.debian.org/debian-kernel/2023/09/msg00093.html For 6.4.16 the patch can be seen in line 807: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tree/drivers/char/tpm/tpm_crb.c?h=linux-6.4.y&id=ae4e4fc35b4258626644c162a702e2bce2b79190 |
(0018493)
Lui 2023-09-18 18:18 |
Thanks AlexSN just tried the patch "For 6.4.16 the patch can be seen in line 807 seems to do the trick... at the moment I no longer have the error message... thanks |
(0018494)
AlexSN 2023-09-19 08:47 |
Great to hear. |
(0018498)
sbrun 2023-09-21 08:46 |
the linux kernel version 6.5.3-1kali1 is available in kali-rolling. |
(0018499)
AlexSN 2023-09-21 12:45 |
Great news. |
(0018500)
Lui 2023-09-21 16:05 |
Many thanks Sbrun for your commitment and hard work for all of us.... |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8478 | [Kali Linux] New Tool Requests | minor | have not tried | 2023-09-26 19:30 | 2023-10-11 12:23 |
Reporter: | tristram | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.4 | ||
Target Version: | |||||
Summary: | New Tool Request - Raven | ||||
Description: |
Raven is a Python tool that extends the capabilities of the http.server Python module by offering a self-contained file upload web server. While the common practice is to use python3 -m http.server 80 to serve files for remote client downloads, Raven addresses the need for a similar solution when you need the ability to receive files from remote clients. This becomes especially valuable in scenarios such as penetration testing and incident response procedures when protocols such as SMB may not be a viable option. [Name] Raven |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018538)
sbrun 2023-10-10 08:12 |
the package is in kali-rolling |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8501 | [Kali Linux] Kali Package Bug | minor | have not tried | 2023-10-09 12:00 | 2023-10-11 06:21 |
Reporter: | hilledkinged | Platform: | |||
Assigned To: | daniruiz | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | [ AARCH64 ]: dbus-x11 issue with kali-desktop-xfce | ||||
Description: |
Where
How
The issue
|
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018541)
daniruiz 2023-10-11 06:21 |
Hello! |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8463 | [Kali Linux] General Bug | major | always | 2023-09-14 08:15 | 2023-10-09 20:26 |
Reporter: | drewski | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2023.3 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Can not wake Kali durring suspend mode. | ||||
Description: |
I have Kali installed on an encrypted partition on my HP Victus. Whenever my computer falls asleep, I have a few seconds to wake it up, or else it gets stuck in suspend mode. The screen turns black with an underscore on the top left corner. The only thing to do from that point is force a shutdown, and then reboot the computer, and make sure it doesn't fall asleep. |
||||
Steps To Reproduce: |
Install Kali on an HP laptop. Boot Kali, and leave to laptop idol until is goes into suspend mode. |
||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018537)
oneman 2023-10-09 20:26 |
it's something wrong with the installation. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8499 | [Kali Linux] Kali Package Bug | minor | have not tried | 2023-10-08 19:36 | 2023-10-08 19:37 |
Reporter: | aviksaikat | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Ulauncher gets deleted after update | ||||
Description: |
EnvironmentLinux kali 6.5.0-kali2-amd64 Debian 6.5.3-1kali2 (2023-10-03) x86_64 Bug description
Log output
Communication guidelines
Not an extension issue
Ulauncher v6
|
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018534)
aviksaikat 2023-10-08 19:37 |
https://github.com/Ulauncher/Ulauncher/issues/1278 here is the discussion |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8404 | [Kali Linux] Kali Package Bug | major | always | 2023-07-29 03:20 | 2023-10-08 13:06 |
Reporter: | sumit1101 | Platform: | |||
Assigned To: | OS: | ||||
Priority: | high | OS Version: | |||
Status: | new | Product Version: | 2023.2 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Kali Nethunter ISO image not found | ||||
Description: |
when i want to install kali nethunter rootless show this error " 404 not found" |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: |
20230729_083451.jpg (500,318 bytes) 2023-07-29 03:20 https://bugs.kali.org/file_download.php?file_id=2761&type=bug |
||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8293 | [Kali Linux] General Bug | crash | have not tried | 2023-05-08 05:23 | 2023-10-07 07:40 |
Reporter: | abcdefu685 | Platform: | |||
Assigned To: | OS: | ||||
Priority: | high | OS Version: | |||
Status: | new | Product Version: | kali-dev | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | database disk image is malformed | ||||
Description: |
command-not-found version: 0.3 database disk image is malformed |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0017893)
kali-bugreport 2023-05-08 06:13 |
Better report this to the developer of the Tool. Unlikely that some one of the Kali team can do something here. |
(0018531)
oneman 2023-10-03 18:28 |
Hello Kali User, |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8497 | [Kali Linux] General Bug | minor | have not tried | 2023-10-06 20:34 | 2023-10-06 20:34 |
Reporter: | h4rrii | Platform: | Debian-based Linux | ||
Assigned To: | OS: | Linux | |||
Priority: | normal | OS Version: | 2023.3 | ||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | libquiche.so error message | ||||
Description: |
Hello, I have a problem using some Kali tools, like curl, feh, and polybar, (just found these for now). When I run these tools, I get an error message, "While loading shared libraries: libquiche.so: cannot open shared object file: No such file or directory message error". I tried this, but It didn't work:
|
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: |
Screen Shot 2023-10-06 at 6.03.27 AM.png (49,376 bytes) 2023-10-06 20:34 https://bugs.kali.org/file_download.php?file_id=2802&type=bug Screen Shot 2023-10-06 at 1.24.29 PM.png (95,965 bytes) 2023-10-06 20:34 https://bugs.kali.org/file_download.php?file_id=2803&type=bug |
||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8495 | [Kali Linux] Kali Package Bug | minor | have not tried | 2023-10-03 01:48 | 2023-10-04 19:57 |
Reporter: | baraka983 | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | KDE problem | ||||
Description: |
Hello, I install KDE Plasma but i got issue you can see my issue in the picture and I need help to fix it. kali-defaults is already the newest version (2023.3.1). |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: |
menu.png (169,150 bytes) 2023-10-03 01:48 https://bugs.kali.org/file_download.php?file_id=2801&type=bug |
||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8419 | [Kali Linux] General Bug | crash | always | 2023-08-08 21:10 | 2023-10-03 17:43 |
Reporter: | barbaros | Platform: | |||
Assigned To: | OS: | ||||
Priority: | immediate | OS Version: | |||
Status: | new | Product Version: | 2023.2 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | python3 crash my kali when i update | ||||
Description: |
sudo apt update Current thread 0x00007f4283127040 (most recent call first): |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018293)
barbaros 2023-08-09 04:11 |
dpkg: error processing archive /var/cache/apt/archives/python3-pyqt5_5 Current thread 0x00007f527736e040 (most recent call first): |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8222 | [Kali Linux] General Bug | minor | always | 2023-03-15 21:49 | 2023-10-03 17:41 |
Reporter: | jdironman | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2023.1 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Kali Purple ISO does not boot on VM in vSphere 7.0u2 | ||||
Description: |
The ISO when attached to the VM as a Datastore ISO does not boot in a new VM. I checked that the hash matched the Kali Linux Purple ISO on the vmware side and it did. |
||||
Steps To Reproduce: |
1.) Upload ISO to Datastore
|
||||
Additional Information: |
ESXi Full Version: (Updated) ESXi-7.0U1c-17325551-standard (VMware, Inc.) |
||||
Attached Files: | |||||
Notes | |
(0017680)
arnaudr 2023-03-17 08:36 |
Thanks for the report. So I don't have any experience with VMware, and no access to any of these VMware sphere/ESXI things. I checked with the team, it seems that we don't test this scenario (we test VMware Workstation only). Therefore, I will need your help to troubleshot the issue.
I had a look at our doc for VMware Workstation 1, we usually recommend to set the Guest Operating System to "Debian 10.x 64-bit". I don't know what options you have for Machine Type, but ideally you'd go for Debian (or Ubuntu if Debian is not proposed), and select the latest version, 64-bit of course.
For VMware Workstation, we usually set "LSI Logic".
So here, I'd suggest to try the lowest compat. Additionally, if you see anything related to Secure Boot, please disable it. Kali's bootloader and kernel are not signed, so if secure boot is enabled it won't boot. Thanks! |
(0017705)
steev 2023-03-28 18:39 |
Could you also please try with the newer 2023.1a Purple ISO we released and see if the issue still occurs? |
(0018527)
oneman 2023-10-03 17:41 |
Hello Kali User, |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8474 | [Kali Linux] Kali Package Bug | minor | have not tried | 2023-09-25 08:39 | 2023-10-03 15:46 |
Reporter: | fancy | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Error in kernel version 6.5.3 - scsi_eh_1 generates high CPU load | ||||
Description: |
I just upgraded Kali from kernel version 6.4.0 to version 6.5.3. The problem is described here: And the fix here: |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018504)
fancy 2023-09-25 08:49 |
Bug described also here: |
(0018516)
cohst 2023-09-28 18:05 |
I can confirm, I have exactly the same problem. CPU hast a permanent load of 58 to 60%, after upgrade from 6.4.0 to 6.5.3 |
(0018517)
fancy 2023-09-29 06:21 |
Seems to be an issue with optical devices, If you use VMware and there's an optical device configured (CD/DVD rom), delete it or change its setting (virtual device node) from IDE to SCSI. |
(0018526)
defxsec 2023-10-03 15:23 (Last edited: 2023-10-03 15:46) |
My experience on this topic turns out that when you install kali purple on a clean VM, it is installed with kernel 6.3 but when you apply the command sudo apt update && sudo apt full-upgrade -y the system updates to kernel 6.5, generating a conflict of performance (system slowness), use four types of solutions: The solution I used was 2, and the system runs smoothly for me, the tests I did were in VMWare 17 and VirtualBox with Kali Purple and Parrot systems giving the same readability result, which were solved with what I mentioned above. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8433 | [Kali Linux] Kali Package Bug | major | always | 2023-08-24 16:12 | 2023-10-03 14:49 |
Reporter: | pkreuzt | Platform: | |||
Assigned To: | daniruiz | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | 2023.3 | ||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | kali-menu and rekono-kbx providing same icon, dpkg fails on install or upgrade | ||||
Description: |
Can't have kali-menu AND rekono-kbx installed at the same time because same icon is provided on both packages: Preparing to unpack .../rekono-kbx_1.6.3_amd64.deb ... |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018377)
daniruiz 2023-08-25 09:13 |
Heya! Thanks for reporting. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8402 | [Kali Linux] Queued Tool Addition | minor | have not tried | 2023-07-26 16:46 | 2023-10-03 14:48 |
Reporter: | aydinnyunus | Platform: | |||
Assigned To: | daniruiz | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | ExifLooter - Analyze and Manage Image Metadata from the Command Line | ||||
Description: |
ExifLooter is a versatile command-line tool designed to analyze and manage image metadata with ease. It empowers users to extract valuable information from images, including GPS locations, while offering functionalities to remove sensitive metadata for enhanced privacy and security. Key Features:
|
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018336)
g0tmi1k 2023-08-16 13:39 |
@kali-team, please could this be packaged up. |
(0018342)
aydinnyunus 2023-08-16 17:31 |
Hi, I packaged up the Exiflooter. |
(0018378)
daniruiz 2023-08-25 10:55 |
Heya! |
(0018409)
aydinnyunus 2023-08-27 20:05 |
I packaged up the exiflooter. Is there anything else I need to do ? |
(0018524)
daniruiz 2023-10-03 11:09 |
Hi, sorry. I had another task to finish and didn't have the time. I'm doing it now |
(0018525)
daniruiz 2023-10-03 14:48 |
Just pushed the package to the repository and should be in apt repo soon |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8476 | [Kali Linux] General Bug | minor | have not tried | 2023-09-25 17:24 | 2023-10-02 08:26 |
Reporter: | handarudarma | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | freeze dan berhenti di logo kali linux saat melakukan shutdown atau restart laptop | ||||
Description: |
Saya sebelumnya pernah menggunakan os kali linux pada versi yang sebelumnya. Dan saat ini saya mencoba menggunakan os kali linux lagi dengan versi terbaru 2023 ini berjalan lancar tetapi hanya terdapat satu maslah yang selalu terjadi yaitu freeze dan berhenti di logo kali linux saat melakukan shutdown atau restart laptop |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: |
WhatsApp Image 2023-09-25 at 17.18.34.jpg (163,177 bytes) 2023-09-25 17:24 https://bugs.kali.org/file_download.php?file_id=2790&type=bug |
||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8492 | [Kali Linux] Kali Package Bug | minor | have not tried | 2023-10-02 02:21 | 2023-10-02 02:21 |
Reporter: | jjllorca | Platform: | GNU/Linux | ||
Assigned To: | OS: | Debian | |||
Priority: | normal | OS Version: | 12.3.0-4 | ||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Can't boot from kernel 6.5.0 after upgrade | ||||
Description: |
I installed Kernel 6.3.0, Xfce 4.18.4. from Kali 2023.3 - 23rd August, 2023 release. When I upgraded to kernel 6.5.0 I can't boot from this kernel, not even from rescue mode. I can only boot from kernel 6.3.0. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8491 | [Kali Linux] Kali Package Improvement | minor | have not tried | 2023-10-01 17:20 | 2023-10-01 17:20 |
Reporter: | thepropaga | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Suggest package mxcheck | ||||
Description: |
Hi. I quite often use mxcheck. It's no problem to downlaod the tool from github. But to be honest it would be great to have it preinstalled in kali. I download from here https://github.com/steffenfritz/mxcheck/releases just a suggestion. Saludos! |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8483 | [Kali Linux] General Bug | minor | have not tried | 2023-09-27 15:17 | 2023-09-28 04:56 |
Reporter: | GODLucker | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Caps lock bug | ||||
Description: |
If you accidentally press Caps Lock + Shift and then turn Caps Lock off, the capital letters will not turn off. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8484 | [Kali Linux] Kali Package Improvement | minor | have not tried | 2023-09-28 03:39 | 2023-09-28 03:39 |
Reporter: | yutengli14 | Platform: | Nethunter Rootless | ||
Assigned To: | OS: | Android 13 | |||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | nethunter can't apt update is Temporary failure | ||||
Description: |
nethunter can't apt update is Temporary failure I hope it can be resolved as soon as possible Thanks |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: |
Screenshot_20230928-074534.png (227,642 bytes) 2023-09-28 03:39 https://bugs.kali.org/file_download.php?file_id=2794&type=bug |
||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8464 | [Kali Linux] Kali Package Bug | block | always | 2023-09-14 09:49 | 2023-09-27 11:38 |
Reporter: | taki | Platform: | |||
Assigned To: | OS: | ||||
Priority: | immediate | OS Version: | |||
Status: | new | Product Version: | 2023.3 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | E: Sub-process /usr/bin/dpkg returned an error code (1) | ||||
Description: |
So when i update kali linux with sudo apt update it shows this Get:1 file:/run/live/medium kali-last-snapshot InRelease and when i upgrade with sudo apt full-upgrade -y it shows me this Reading package lists... Done and when i try sudo apt --fix-broken install show me this Reading package lists... Done i have a kali live boot with persistence and this the third time reinstall it |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018483)
Gamb1t 2023-09-15 20:31 |
Can you change your system time to be accurate and try again? |
(0018484)
taki 2023-09-16 08:43 |
i change the time it shows me this ┌──(kali㉿kali)-[~] when i upgrade it shows me this ┌──(kali㉿kali)-[~] and i try sudo apt --fix-broken install it shows me this ┌──(kali㉿kali)-[~] |
(0018489)
Cyberwhiz 2023-09-18 02:35 |
Well, your error is probably caused by the kali ISO you installed it could be broken or something. So I guess you have to first point the sources.list file to match the official one for the USB live boot. Then try the update and full-upgrade command again. Use this page for reference https://www.kali.org/docs/usb/updating-kali-on-usb/ |
(0018512)
taki1 2023-09-27 00:39 |
ANY TIPS TO FIX THIS PROBLEME ?? |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8471 | [Kali Linux] Kali Package Bug | minor | have not tried | 2023-09-23 02:19 | 2023-09-27 11:28 |
Reporter: | ELEZE | Platform: | Kali linux | ||
Assigned To: | OS: | NetHunter | |||
Priority: | normal | OS Version: | |||
Status: | feedback | Product Version: | |||
Product Build: | Resolution: | reopened | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | No found on server when downloading NetHunter ARM64 (Full) | ||||
Description: |
--2023-09-22 23:10:27-- https://kali.download/nethunter-images/current/rootfs/kalifs-arm64-full.tar.xz |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8481 | [Kali Linux] Kali Package Bug | minor | have not tried | 2023-09-27 09:27 | 2023-09-27 09:28 |
Reporter: | dukpt | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | nmap SEGV on wrong -p parameter | ||||
Description: |
Hi, A segmentation violation fault happens on nmap when not proper assigning port numbers on -p parameter. Please check below: nmap -6 -p 29180,29790,fd53 |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018515)
dukpt 2023-09-27 09:28 |
$ gdb -q /usr/bin/nmap Thread 1 nmap received signal SIGSEGV, Segmentation fault. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8472 | [Kali Linux] Tool Upgrade Request | minor | have not tried | 2023-09-23 13:51 | 2023-09-27 07:41 |
Reporter: | micsec | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Greenbone - Openvas - GVMD - incompatible library "/usr/lib/libgvm-pg-server.so": version mismatch | ||||
Description: |
After upgrading to postgresql 16, gvmd requires pg_upgradecluster from v15 to v16. So I run But I get some errors ERROR: extension "pg-gvm" is not available It seems that some packages required for gvmd are not yet migrated. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018503)
AlexSN 2023-09-24 15:48 |
I'm seeing the errors below trying to install a new machine. Probably related. [*] Creating extension pg-gvm (gvmd:1610): md manage-WARNING **: 17:17:21.751: check_db_extensions: A required extension is not available. (gvmd:1610): md manage-WARNING *: 17:17:21.751: init_manage_create_functions: failed to create functions |
(0018505)
sbrun 2023-09-25 17:04 |
I have uploaded a fix: gvmd version 22.9.0-0kali4 (it installs postgresql-16-pg-gvm version 22.6.2-1kali1 too). |
(0018506)
sectr 2023-09-25 19:18 (Last edited: 2023-09-25 19:19) |
Even in the Kali weekly build (2023 week 32) with fully upgraded packages, PostgreSQL-15 is installed and occupying port 5432: ┌──(kali㉿kali)-[~] So while the need to migrate to PostgreSQL is indeed on the forecast, it is not a hard requirement for now. Seems the problem is the definition of the required PostgreSQL version is set to 16 in the file: /usr/share/gvmd/postgresql-version. At least something like the following in the gvm-setup script would allow the current PG version on port 5432 to be used, no matter what version it was. pg_lsclusters --no-header | awk '$3 == "5432" { print $1 }' > /tmp/postgresql-version |
(0018507)
X0RW3LL 2023-09-25 19:20 |
postgresql-16-pg-gvm is now available, so please make sure to perform an update and a full-upgrade via apt |
(0018508)
micsec 2023-09-26 05:15 |
After the updates I upgraded the postgresql15 cluster -> 16 without any errors. Thanks a lot sbrun! |
(0018509)
AlexSN 2023-09-26 08:46 |
Thank you very much sbrun!! GVM has installed OK in our systems since last update |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8477 | [Kali Linux] General Bug | minor | have not tried | 2023-09-26 15:23 | 2023-09-26 15:23 |
Reporter: | yutengli14 | Platform: | nethunter kex | ||
Assigned To: | OS: | Android 13 | |||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | nethunter kex login cannot find the server | ||||
Description: |
nmap kali.org cannot find IP and nethunter kex login cannot find the server |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: |
Screenshot_20230926-224714.png (45,028 bytes) 2023-09-26 15:23 https://bugs.kali.org/file_download.php?file_id=2791&type=bug Screenshot_20230926-223729.png (221,585 bytes) 2023-09-26 15:23 https://bugs.kali.org/file_download.php?file_id=2792&type=bug Screenshot_20230926-224632.png (233,727 bytes) 2023-09-26 15:23 https://bugs.kali.org/file_download.php?file_id=2793&type=bug |
||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8469 | [Kali Linux] Kali Package Bug | minor | always | 2023-09-19 06:20 | 2023-09-20 06:34 |
Reporter: | shivi | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2023.3 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | 403 Forbidden error | ||||
Description: |
Err:3 http://http.kali.org/kali kali-rolling/main amd64 Contents (deb) |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018495)
arnaudr 2023-09-19 14:13 |
Please provide the full output of the command "sudo apt update". It's very likely to be an issue on your end. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8441 | [Kali Linux] General Bug | major | always | 2023-08-30 18:58 | 2023-09-18 04:44 |
Reporter: | Akeo | Platform: | |||
Assigned To: | arnaudr | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | 2023.3 | ||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | GRUB Regression: Kali 2023.3 broke File System Transposition support | ||||
Description: |
Either intentionally or unintentionally, sometimes between 2022.x and 2023.3, the Kali ISOs introduced a regression in that it is no longer possible to use File System Transposition to create a working UEFI bootable media. For reference, per the GRUB mailing list, File System Transposition (FST) is [1]:
As described in the 'Steps To Reproduce' below, it basically means that, instead of using dd to write the Kali ISOHybrid, one should be able to just format a flash based media to FAT32, extract the content of the Kali ISO there, and use that to boot a UEFI system. With Kali 2022.x, this method used to work just fine. [1] https://www.mail-archive.com/grub-devel@gnu.org/msg34346.html |
||||
Steps To Reproduce: |
To replicate the issue, as well as understand how FST works, and validate that there exists a regression, you can perform the following:
|
||||
Additional Information: |
Considering that there is a non-negligible possibility that Kali maintainers may be tempted to dismiss this issue as a "Why should we care about FST? Users should only ever use dd to write a Kali ISOHybrid anway.", we feel we need to highlight the following with regards to the reason why treating ISOHybrid ISOs as glorified dd images is actually doing a disservice to people who are trying to install Linux on account that:
There are also some advanced functionality that FST does provide, that DD mode cannot, such as the ability to install a Linux distro using a single media for both source and target (Which is something that is used for instance to install Debian using a single USB 3.0 drive on SBC based devices such as the Raspberry Pi [2]). All in all then, we hope that one will understand how restricting ISOHybrid creation to dd copy only is doing a disservice to users, because it deprives them of the freedom to create an installation media in the conditions that may be much more appropriate to them. Furthermore, it also needs to be stressed out that Debian, which appears to be what Kali is based on, does make a very deliberate effort to support FST, which is why we believe that this Kali issue is an involuntary regression, since following the Debian process should produce an ISO that can work both in DD and FST mode. As a matter of fact, it can be determined that the issue with Kali is not due to a Debian regression, as one can run the latest Debian release and testing ISOs through the steps highlighted above, to validate that FST works just fine for the Debian ISOs. Thus, this issue appears to be restricted to Kali. Now, while I did find the GRUB source repository for Kali (and validated that it appears to closely follow what Debian does [3]), I have been unable to find public data on how the Kali UEFI GRUB bootloaders are actually being built, so my guess is that the Kali build process has somehow been altered to not include some of the necessary GRUB modules that must be embedded in the GRUB EFI executable for FST to work. At the very least, these should include Thus I hope the Kali maintainers can fix FST support, as this is a feature that existing Kali users do rely to have the freedom to customise their boot media [4] in a manner that ISOHybrid-as-dd will never provide, and not see FST support through the narrow lens of "But restricting how users can create Kali bootmedia from ISOHybrid actually makes our job easier", which, if it needs to be reiterated, is something that the GRUB development team as well as the Debian maintainers have made a conscious effort to strive away from because they have come to the realisation that supporting both DD and FST on a equal footing does benefit all users. Thanks, /Pete [2] https://forums.raspberrypi.com//viewtopic.php?f=50&t=282839 |
||||
Attached Files: | |||||
Notes | |
(0018488)
Akeo 2023-09-17 16:48 |
Could the priority of this bug please be raised? It is having a very negative impact for Kali users, especially ones trying to create bootable media with persistence. For evidence of this, please see:
Considering that there is ample evidence that limiting Kali ISOHybrids to dd image writing only is having a detrimental effect for people who have come to rely on FST, at least some acknowledgement of the issue by Kali maintainers and an indication of the planned steps of actions would be welcome. Thank you. |
(0018491)
arnaudr 2023-09-18 04:28 |
The issue is fixed in the latest weekly image. Please download it from https://www.kali.org/get-kali/#kali-live, choose "Weekly Image". The version in the image filename should be "2023-W38" (or higher). For more background: this is a regression between image 2023.2 and 2023.3, a bogus change in the build tool (live-build, that we get from Debian) broke something. It wasn't detected in Debian, as their live image is not exactly the same as Kali, and the change didn't trigger any issue for Debian images. It broke only the Kali live image, and only in the case where it's installed with Rufus. We fixed it for Kali, and also we're also upstreaming the fix in Debian: https://salsa.debian.org/live-team/live-build/-/merge_requests/323 Thanks for reporting it, and thanks for the links above, I'll update it to ask users to use the latest weekly image. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8391 | [Kali Linux] Tool Upgrade Request | major | have not tried | 2023-07-15 04:06 | 2023-09-18 02:39 |
Reporter: | TheUnknown | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | high | OS Version: | |||
Status: | resolved | Product Version: | 2023.2 | ||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.4 | ||
Target Version: | |||||
Summary: | Upgrade Kali Linux Kernel from 6.3 to 6.4 | ||||
Description: |
Linux Kernel 6.3 reached End Of Life. SO upgrade from 6.3.0 to some more recent version like 6.4.3 |
||||
Steps To Reproduce: | |||||
Additional Information: |
https://9to5linux.com/linux-kernel-6-3-reaches-end-of-life-users-urged-to-upgrade-to-linux-6-4 |
||||
Attached Files: | |||||
Notes | |
(0018411)
sbrun 2023-08-29 07:23 |
linux version 6.4.11-1kali1 is now in kali-rolling |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8454 | [Kali Linux] Queued Tool Addition | tweak | always | 2023-09-08 13:40 | 2023-09-14 11:34 |
Reporter: | tjnull | Platform: | |||
Assigned To: | OS: | ||||
Priority: | none | OS Version: | |||
Status: | acknowledged | Product Version: | 2023.3 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Donut - position-independent code | ||||
Description: |
Donut is a position-independent code that enables in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies. A module created by Donut can either be staged from a HTTP server or embedded directly in the loader itself. The module is optionally encrypted using the Chaskey block cipher and a 128-bit randomly generated key. After the file is loaded and executed in memory, the original reference is erased to deter memory scanners. The generator and loader support the following features: |
||||
Steps To Reproduce: |
git clone http://github.com/thewover/donut.git |
||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018477)
g0tmi1k 2023-09-14 11:34 |
@kali-team, please could this be packaged up. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8455 | [Kali Linux] Queued Tool Addition | tweak | always | 2023-09-08 13:42 | 2023-09-14 11:33 |
Reporter: | tjnull | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | acknowledged | Product Version: | 2023.3 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | PackMyPayload - takes a file or directory on input and embeds them into an output file acting as an archive/containe | ||||
Description: |
This tool takes a file or directory on input and embeds them into an output file acting as an archive/container. It can serve purpose for a Proof-of-Concept presenting emerging risk of container file formats with embedded malware, as well as helper for professional Red Team Operators to sharpen their Initial Access maneuvers. |
||||
Steps To Reproduce: |
git clone https://github.com/mgeeky/PackMyPayload pip install -r requirements.txt |
||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018476)
g0tmi1k 2023-09-14 11:33 |
@kali-team, please could this be packaged up. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8457 | [Kali Linux] Queued Tool Addition | tweak | always | 2023-09-08 13:48 | 2023-09-14 11:32 |
Reporter: | tjnull | Platform: | |||
Assigned To: | OS: | ||||
Priority: | none | OS Version: | |||
Status: | acknowledged | Product Version: | 2023.3 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Ligolo-ng - Tunneling like a VPN | ||||
Description: |
Ligolo-ng is a simple, lightweight and fast tool that allows pentesters to establish tunnels from a reverse TCP/TLS connection using a tun interface (without the need of SOCKS). Tun interface (No more SOCKS!) |
||||
Steps To Reproduce: |
Pre-compiled binaries: Compiling by source: $ go build -o agent cmd/agent/main.go Build for Windows$ GOOS=windows go build -o agent.exe cmd/agent/main.go |
||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018474)
g0tmi1k 2023-09-14 11:32 |
@kali-team, please could this be packaged up. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8458 | [Kali Linux] Queued Tool Addition | tweak | always | 2023-09-08 13:51 | 2023-09-14 11:32 |
Reporter: | tjnull | Platform: | |||
Assigned To: | OS: | ||||
Priority: | urgent | OS Version: | |||
Status: | acknowledged | Product Version: | 2023.3 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | kwprocessor - Advanced keyboard-walk generator with configureable basechars, keymap and routes | ||||
Description: |
Advanced keyboard-walk generator with configureable basechars, keymap and routes |
||||
Steps To Reproduce: |
Release is not up to date with the current main branch: https://github.com/hashcat/kwprocessor/releases To compile: |
||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018473)
g0tmi1k 2023-09-14 11:31 |
@kali-team, please could this be packaged up. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8461 | [Kali Linux] General Bug | major | always | 2023-09-13 01:31 | 2023-09-13 01:31 |
Reporter: | truthreaper | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2023.3 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Latest kali version fails to boot up with AMD Ryzen Processor | ||||
Description: |
I know its more general AMD buggery / incompatibility On laptop with AMD Ryzen 9 processor with Nvidia Geforce RTX graphics card After updating kali linux to the latest version operating system fails to boot up. When selecting the "6.4.0-kali3-amd64" boot option |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: |
photo_2023-09-12_20-17-01.jpg (134,864 bytes) 2023-09-13 01:31 https://bugs.kali.org/file_download.php?file_id=2786&type=bug |
||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8460 | [Kali Linux] General Bug | minor | have not tried | 2023-09-12 09:46 | 2023-09-12 09:50 |
Reporter: | pkreuzt | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2023.3 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Wireless tools report wrong network bitrate | ||||
Description: |
Both NetworkManager and iwconfig always report only 1Mb/s, but actually system can upload and download much faster. Even when doing so, it keeps reporting same rate. Other devices on same network report more reasonable rates, so it doesn't seem a router problem. Also reading /proc/net/wireless reports link value as 45. Using Intel AX200 card on a 5G band network, FWIW. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018465)
pkreuzt 2023-09-12 09:50 |
Forgot to mention, iw also reports wrong value: |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8339 | [Kali Linux] General Bug | crash | always | 2023-06-01 13:11 | 2023-09-11 02:07 |
Reporter: | Naveen Ch | Platform: | |||
Assigned To: | arnaudr | OS: | |||
Priority: | urgent | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Sound cracking while play audio | ||||
Description: |
im experiencing cracking sound while im playing song or video its annoying me please help me im tried many solutions but didn't work im using "Asus vivobook k15OLED ryzen7 octa core processor " my inbuilt sound card is realtek please help me ASAP. Thank you. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: |
Screenshot from 2023-09-06 15-46-14.png (545,006 bytes) 2023-09-06 10:22 https://bugs.kali.org/file_download.php?file_id=2783&type=bug |
||||
Notes | |
(0018130)
arnaudr 2023-06-01 15:12 |
Did you check https://www.kali.org/docs/troubleshooting/no-sound/? Also this page has lots of information: https://gitlab.freedesktop.org/pipewire/pipewire/-/wikis/Troubleshooting#stuttering-audio-in-virtual-machine Other than that, if you want help I suggest you try Kali forums: https://forums.kali.org |
(0018131)
Naveen Ch 2023-06-01 16:15 |
yes im trying everything but it wont help me |
(0018133)
arnaudr 2023-06-02 02:19 |
We don't really have the resources to help every users with hardware issues. And here it looks like that, your sound card is probably not very well supported in Linux. So the best is that you seek support from the community: forums https://forums.kali.org, or chat: https://discord.kali.org, or IRC. Otherwise google searches. |
(0018134)
tesla679 2023-06-02 04:21 |
i am also facing the same issue it is installed on vmware latest version and i tried all the solution out there including mentioned in official kali doc and also i checked in virtual box then also the issue persist |
(0018135)
Naveen Ch 2023-06-02 04:29 |
No actually before Iam dual booting then it works very well and no issues but later some reasons I'm installing in VM ware now I'm facing issues VM also checking VM ware troubleshooting about sound but no use my sound card is realtek |
(0018136)
arnaudr 2023-06-02 07:44 |
For vmware issues, the solution should be this: https://gitlab.freedesktop.org/pipewire/pipewire/-/wikis/Troubleshooting#stuttering-audio-in-virtual-machine and also this: https://gitlab.freedesktop.org/pipewire/pipewire/-/wikis/Performance-tuning#firefox. |
(0018435)
Naveen Ch 2023-09-03 16:18 |
dude im trying everything but didnt work what can i do |
(0018441)
arnaudr 2023-09-06 03:26 |
Sorry but there's nothing I can do either. Troubleshooting sound issues is not part of the support we can provide on this forum, plus I'm not expert in Linux audio things, so I just have no idea how to solve it. Did you check the logs of your system, is there any suspicious log about audio? if you leave a shell open with |
(0018447)
Naveen Ch 2023-09-06 10:22 |
this is the log when i play the sound |
(0018449)
arnaudr 2023-09-07 04:51 |
Just to confirm, you have this issue when running Kali in VMware, is it correct? Can you run pw-dump in a terminal, and paste the output here please? The output is long, no screenshot please. Select and copy the text, then paste it here, or on some site like https://pastebin.com/ and then provide the URL of the paste here. Thanks in advance. |
(0018451)
Naveen Ch 2023-09-07 14:39 |
┌──(mr_robot㉿Naveen)-[~] |
(0018452)
arnaudr 2023-09-08 14:17 |
You could try to set the alsa.period-size to 1024 (rather than 256), as suggested here: https://gitlab.freedesktop.org/pipewire/pipewire/-/wikis/Troubleshooting#stuttering-audio-in-virtual-machine |
(0018454)
Naveen Ch 2023-09-09 10:35 |
dude its working thank you and love you |
(0018456)
arnaudr 2023-09-11 02:07 |
Nice to hear! And thanks for telling us that the fix works. Wireplumber already has some VM-specific configuration, and it sets the period-size to 256 when running in a virtual machine. Maybe it's not large enough and it should always be set to 1024, or at least, it's seems to be the case for your setup. I opened an issue upstream to report it: https://gitlab.freedesktop.org/pipewire/wireplumber/-/issues/507. Closing the issue now. Thanks for following up until the end. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8434 | [Kali Linux] Kali Package Bug | crash | always | 2023-08-25 00:01 | 2023-09-09 18:19 |
Reporter: | heStudio | Platform: | |||
Assigned To: | OS: | ||||
Priority: | high | OS Version: | |||
Status: | new | Product Version: | 2023.3 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | In Kali Nethunter 2023.3, using the default xfce desktop reports an error "failed to execute child process 'dbus-launch'" | ||||
Description: |
In Kali Nethunter 2023.3, using the default xfce desktop reports an error "failed to execute child process 'dbus-launch'" |
||||
Steps To Reproduce: |
|
||||
Additional Information: | |||||
Attached Files: |
e56722cbbfb2677b1c71853cdfa2d919.jpg (53,528 bytes) 2023-08-25 00:01 https://bugs.kali.org/file_download.php?file_id=2772&type=bug |
||||
Notes | |
(0018455)
Rackersl 2023-09-09 18:19 |
Use this command to fix this issue: sudo apt install dbus-x11 |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8447 | [Kali Linux] General Bug | minor | always | 2023-08-31 17:51 | 2023-09-06 08:51 |
Reporter: | d0ktrd4n | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2023.3 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Gnome Application Search not working | ||||
Description: |
When we press the "Super" key, we should be able to search for any application. However, it simply shows "Searching" and is not able to find anything. It used to work until prior to upgrading Kali to 2023.3. |
||||
Steps To Reproduce: |
Press "Super" key and search for any application. |
||||
Additional Information: | |||||
Attached Files: |
Screenshot from 2023-08-31 11-45-16.png (34,251 bytes) 2023-08-31 17:51 https://bugs.kali.org/file_download.php?file_id=2777&type=bug Screenshot from 2023-09-06 15-51-17.png (57,548 bytes) 2023-09-06 08:51 https://bugs.kali.org/file_download.php?file_id=2782&type=bug |
||||
Notes | |
(0018446)
arnaudr 2023-09-06 08:51 |
Just tried with a fresh install of Kali 2023.3, works for me |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8453 | [Kali Linux] Kali Package Improvement | minor | always | 2023-09-05 23:23 | 2023-09-06 07:02 |
Reporter: | FryTheSolid | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2023.3 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Alfa AWUS036ACHM does not seem to work in Kali 2023.3 | ||||
Description: |
I picked an adapter form https://github.com/morrownr/USB-WiFi/blob/main/home/The_Short_List.md but it does not seem to work in the current Kali version. Based on other posts it does seem like it was plug and play in 2022.x. I reached out for help on Discord and it was recommended that I open a bug report. I tried cloning 'git clone git://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git' and it now looks like it's loading but still not visible in 'iwconfig'. [ 68.352895] usb 1-1: reset high-speed USB device number 2 using ehci-pci kali@kali:~$ lsusb |
||||
Steps To Reproduce: |
Attach adapter, with the default mediatek drive it failed with... [ 90.092928] mt76x0u 2-2:1.0: firmware: direct-loading firmware mediatek/mt7610e.bin After changing the driver out it seems to load but the adapter is not visible. |
||||
Additional Information: |
Win 11 host, VM Workstation Pro 17.0.2 build-21581411 |
||||
Attached Files: | |||||
Notes | |
(0018445)
arnaudr 2023-09-06 07:02 |
A quick look at the file The error code that you get (-110) could mean timeout, although I'm not sure. You run Kali in VMware, so my guess would be that the USB device can't communicate with the VM for some reason. Maybe USB devices won't work out-of-the-box in the VM, you might need to tweak the configuration of the VM, maybe enable something called "USB passthrough" if that exists. Maybe this answer https://stackoverflow.com/a/4616768/776208 can get you started. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8275 | [Kali Linux] General Bug | block | always | 2023-04-24 04:17 | 2023-08-31 19:23 |
Reporter: | SyrenRemix | Platform: | |||
Assigned To: | OS: | ||||
Priority: | low | OS Version: | |||
Status: | new | Product Version: | 2023.1 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Underscore blinking | ||||
Description: |
When I load Kali Linux Amd64 using a Hyper-v VM once the logo pops up a underscore blinks continues & your basically stuck on it a boot loop |
||||
Steps To Reproduce: |
I've done everything I can to get off this screen I can't even log into Kali Linux, I can't get passed the Logo of Kali |
||||
Additional Information: |
I have tried changing the video adapter type: In Hyper-V Manager, right-click on your Kali Linux virtual machine, select "Settings", and then navigate to the "Display" section. Change the "Graphics adapter" to "Standard VGA" and then reboot the virtual machine. Enable "Enhanced Session Mode": In Hyper-V Manager, right-click on your Kali Linux virtual machine, select "Settings", and then navigate to the "Enhanced Session Mode" section. Enable "Enhanced session mode" and check the box next to "Use enhanced session mode". This will allow you to use features such as clipboard sharing and file drag and drop between your host and virtual machine. Use a different hypervisor: If you are unable to resolve the issue in Hyper-V, you could try using a different hypervisor such as VirtualBox or VMware. |
||||
Attached Files: | |||||
Notes | |
(0017822)
arnaudr 2023-04-24 04:29 |
Can you share a screenshot? There are different ways to connect to Hyper-V, a screenshot would help to understand better. Even though, I don't have a setup to test Hyper-V images, I won't help much. You might have more luck if you report your issue on Kali's forums - https://forums.kali.org - or the Discord channel - https://discord.kali.org/ - |
(0017823)
arnaudr 2023-04-24 05:11 |
Also, is it a GEN1 or GEN2 hyper-v machine? |
(0017824)
SyrenRemix 2023-04-24 14:02 |
These are what I tried to do to get in installed on my PC running W11 Pro maybe could be a problem with windows ��♂️. The blinking underscore issue in Kali Linux running on Hyper-V is usually caused by a misconfiguration of the boot loader. Here are some steps you can follow to fix the issue: Start your virtual machine and wait for it to boot up. Press the Esc key on your keyboard when the Kali Linux boot menu appears. Select "Advanced Options for Kali GNU/Linux" and press Enter. Select the first option that starts with "Kali GNU/Linux, with Linux" and press e to edit the boot parameters. Use the arrow keys to navigate to the end of the line that starts with "linux" and add "systemd.unit=multi-user.target" at the end of the line (without the quotes). Press Ctrl+X to boot the system with the new parameters. Once the system boots up, open a terminal and type the following command: sudo update-grub This will update the boot loader configuration with the new parameters. Reboot your system and the blinking underscore issue should be resolved. I've done the above steps, but did not work, I even adjusted the settings in your Hyper-V virtual machine configuration. Specifically, to disable Secure Boot and/or enable Legacy boot support. I've tried right-clicking on the virtual machine in Hyper-V Manager, selecting "Settings", and then navigating to the "Security" and "Boot" tabs. Still doesn't work. You mentioned a Screenshot it's just a black screen with a underscore at the top left of your screen. Sorry I'm new so I couldn't figure out where to reply. |
(0017829)
arnaudr 2023-04-25 05:04 |
Is it a GEN1 or GEN2 Hyper-v machine? Check in the settings. If it's GEN1, please try again from zero: re-create a VM (GEN2 this time) and re-install Kali Linux. |
(0017915)
SyrenRemix 2023-05-12 07:59 |
Yeah sorry for a long late response, I've had trouble with Internet, So I have tried GEN1 & GEN2 but both were unsuccessful I watched Network Chuck & got it to fix on a new user like a non administrator account, but I'd rather use the administrator account I have tried WSL 1 with the steps to install it in the Kali.org & it didn't work, this is the same error I have been experiencing https://youtu.be/hnTZMJJTy4g with the black screen underscore, hopefully you'd understand it better sorry for thes late response |
(0018426)
steev 2023-08-31 19:23 |
Can you please try the 2023.3a release that we've recently posted for Hyper-V? |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8233 | [Kali Linux] Queued Tool Addition | minor | have not tried | 2023-03-27 11:44 | 2023-08-31 13:12 |
Reporter: | g0tmi1k | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.4 | ||
Target Version: | |||||
Summary: | Sigma - generic and open signature format that allows you to describe relevant log events in a straightforward manner | ||||
Description: |
[Name] - Sigma |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0017880)
g0tmi1k 2023-05-05 13:58 |
@kali-team, please could this be packaged up. |
(0018425)
sbrun 2023-08-31 13:12 |
sigma version 0.22-0kali1 is available in kali-dev |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8446 | [Kali Linux] General Bug | minor | always | 2023-08-31 05:56 | 2023-08-31 05:56 |
Reporter: | Appmule | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2023.3 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Kali Purple Thunar unable to mount drive | ||||
Description: |
I have a problem where I can’t mount external drives through the thunar side panel. Trying to mount it, I get the error message “message recipient disconnected from message bus without reply. |
||||
Steps To Reproduce: |
Reboot, login, click Thunar and try to mount the drives on the side panel. |
||||
Additional Information: |
very similar to this https://forum.endeavouros.com/t/unable-to-mount-ntfs-drives/41116, which I suspect it might be the same cause. I am however unable to install util-linux-libs. Installing util-linux did not solve the problem |
||||
Attached Files: | |||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8398 | [Kali Linux] General Bug | block | N/A | 2023-07-23 11:39 | 2023-08-31 04:14 |
Reporter: | xefeyis114 | Platform: | |||
Assigned To: | arnaudr | OS: | |||
Priority: | immediate | OS Version: | |||
Status: | resolved | Product Version: | 2023.2 | ||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Unable to boot kali after 'apt upgrade' & stuck at 'Loading Initial ramdisk' | ||||
Description: |
First: In Hyper-V, I had installed Kali 2023.2, I've restarted Hyper-V service and when trying to boot kali it stucks at BusyBox (initramfs) but keyboard not working (Cannot run fsck). Second: I've installed pre-built virtual machine for Hyper-V in my Hyper-V, it runs smooth, but after doing "sudo apt upgrade", and trying to reboot it stucks at "Loading Initial ramdisk...."; and in the Grub menu I found two images to boot: How to solve these two critical problems? |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: |
Screenshot 2023-08-25 165803.png (146,071 bytes) 2023-08-25 09:02 https://bugs.kali.org/file_download.php?file_id=2773&type=bug |
||||
Notes | |
(0018254)
xefeyis114 2023-07-23 13:12 |
The second problem was fixed: 1) apt remove linux-image-6.3.0-kali1-amd64 Then boot normally But still the first problem not fixed!!!! |
(0018255)
xefeyis114 2023-07-23 14:08 |
Unfortunately this happened one time! |
(0018256)
HarmfulBreeze 2023-07-25 09:27 |
Hi, I can confirm this issue and I was able to work around it by booting kernel 6.1. I haven't been able to debug it however as I'm here if you need any more information. Pierre |
(0018289)
xefeyis114 2023-08-08 20:32 |
This issue is updated |
(0018353)
RandonDude 2023-08-22 13:43 |
Hi, i can confirm this problem. i got an intel 12gen cpu and nvidia gpu on my notebook. its something realted to Intel's IBT (Indirect branch tracking). Just turn it off in the GRUB Boot Parameters. After this, everything works perfectly fine. Steps:
if you want to make this change permanently just edit /etc/default/grub |
(0018355)
HarmfulBreeze 2023-08-22 13:48 |
Hey RandonDude, Thanks for the workaround! Indeed it also seems to work on my end (i5-1345U with no discrete GPU). Pierre |
(0018357)
arnaudr 2023-08-22 16:59 |
Seems like there are two bugs in this report. Question for HarmfulBreeze and RandonDude: are you running Kali with Hyper-V? Or baremetal? Or what? For xefeyis114: it's possible that you hit a bug with a particular version of a kernel. Or, when you installed Kali in Hyper-V, did you choose to encrypt the drive? I think that this setup doesn't work... Other than that, we tried with latest Kali (2023.3, to be released very soon), the Hyper-V premade image works, and we could successfully upgrade it to a newer kernel, and reboot. No problem, it went smoothly. |
(0018364)
HarmfulBreeze 2023-08-24 09:41 |
Hi arnaudr, Thanks! |
(0018365)
HarmfulBreeze 2023-08-24 09:43 |
Some people seem to face a very similar issue with VMware Player, also fixed with ibt=off: https://communities.vmware.com/t5/VMware-Workstation-Player/kernel-6-3-4-may-break-vmware-player/td-p/2971432 |
(0018369)
deyixtan 2023-08-24 12:49 |
Hi arnaudr, I've tried both 2023.3 iso and the Hyper-V premade image released today and this issue still persists. I had also verified that with RandonDude's workaround, both iso and premade image works. I believed this is an issue introduced since the adoption of kernel 6.3: https://bugzilla.redhat.com/show_bug.cgi?id=2221531 |
(0018371)
HarmfulBreeze 2023-08-24 15:10 |
A patch was merged into the kernel: https://github.com/torvalds/linux/commit/d5ace2a776442d80674eff9ed42e737f7dd95056 |
(0018372)
deyixtan 2023-08-24 16:14 |
Yup, I've tried rebuilding the kernel with said patch it works: |
(0018375)
arnaudr 2023-08-24 21:13 |
Do you happen to know if this patch is in the 6.4 kernel? We have kernel version 6.4.11-1kali1 in kali-experimental, feel free to give it a try. Here's a quick doc to enable the Kali experimental repository: https://www.kali.org/docs/general-use/kali-linux-sources-list-repositories/#enabling-kali-additional-branches Then you can install the kernel with a command such as: sudo apt update && sudo apt install -t kali-experimental linux-image-amd64 |
(0018376)
deyixtan 2023-08-25 09:02 |
Tested kernel 6.4.11-1kali1 and it works. |
(0018424)
arnaudr 2023-08-31 04:12 |
Hello all, first thanks for the reports, and the time you spent following up and testing. This is much appreciated. We just rebuilt and published a new Hyper-V pre-made image. It contains the kernel 6.4. This image is available at the usual location: https://www.kali.org/get-kali/#kali-virtual-machines. When you download it, you will notice that the image has the version 2023.3a. That's it, that's the one, that's the image with the fix! So, for everyone affected by the issue with the pre-made Hyper-V image: just download it again. Now, second case: for those who can't use the pre-made image, and instead need to install Kali within Hyper-V (hence using a installer image from https://www.kali.org/get-kali/#kali-installer-images). We did NOT rebuild those images, so you might still be affected by the bug. You have the following options:
Just to clarify: not everyone is affected by this issue, from what I could gather: « IBT is supported, for kernel code only, in Intel processors starting with the Tiger Lake generation, which hit the market in late 2020 » So the issue doesn't affect those who have Intel CPUs older than that. Thanks to everyone involved! |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8440 | [Kali Linux] Kali Package Bug | major | always | 2023-08-30 16:38 | 2023-08-30 16:38 |
Reporter: | TheTrza | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2023.3 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Systemd package issues when upgrading | ||||
Description: |
Running apt upgrade in Nethunter terminal returns errors with systemd during post installation process. |
||||
Steps To Reproduce: |
Run apt upgrade on nexus 5x with official image downloaded from Kali website |
||||
Additional Information: | |||||
Attached Files: |
BC27720D-F59D-4CFC-ABD1-C1DBCDF8A5EF.jpeg (1,839,174 bytes) 2023-08-30 16:38 https://bugs.kali.org/file_download.php?file_id=2774&type=bug B66A4852-00E2-4F5E-AE01-A5A661AB4B01.jpeg (1,478,564 bytes) 2023-08-30 16:38 https://bugs.kali.org/file_download.php?file_id=2775&type=bug |
||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
7912 | [Kali Linux] Queued Tool Addition | minor | have not tried | 2022-09-08 09:44 | 2023-08-30 11:41 |
Reporter: | g0tmi1k | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.4 | ||
Target Version: | |||||
Summary: | Rling - RLI Next Gen, a faster multi-threaded, feature rich alternative to rli found in hashcat utilities. | ||||
Description: |
Name: Rling |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0016868)
g0tmi1k 2022-09-30 14:06 |
|
(0016876)
g0tmi1k 2022-09-30 14:26 |
@kali-team, please could this be packaged up. |
(0017090)
sbrun 2022-11-23 15:39 (Last edited: 2022-11-23 15:40) |
Request license information: |
(0018417)
sbrun 2023-08-30 11:41 |
version 0~git20230629.ec27d46-0kali2 is now available in kali-rolling |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8429 | [Kali Linux] General Bug | major | always | 2023-08-18 09:58 | 2023-08-29 12:23 |
Reporter: | physics1024 | Platform: | |||
Assigned To: | steev | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | 2023.2 | ||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.3 | ||
Target Version: | |||||
Summary: |
arm64 ver upgrade problem -- run apt upgrade leads to Lightdm or GUI crash |
||||
Description: |
The version is arm64 for raspberry Pi 4 (4GBver). Using mirror by Tsinghua University (https://mirrors-i.tuna.tsinghua.edu.cn/). After I tried to run 'apt upgrade' and wait for its done and reboot, the system booted to tty1 while the runlevel was 5. That trying to run 'startx' is successful meant that the Xfce desktop and x server were working. However, all atempts to launch Lightdm were failed. When I input 'sudo lightdm --test-mode -debug', the log pointed that the lightdm had an contradiction with dbus. Reinstallation of Lightdm or dbus or xorg proved useless. |
||||
Steps To Reproduce: |
Just upgrade the system. |
||||
Additional Information: |
I don't konw whether the apt mirro or xorg or lightdm leads to this, so 3 logs are provided. |
||||
Attached Files: | |||||
Notes | |
(0018346)
physics1024 2023-08-18 10:01 |
I don't konw where are the problems, so 3 logs are provided. |
(0018347)
physics1024 2023-08-18 10:17 |
Sadly the website doesn't allow me to post the logs... |
(0018348)
physics1024 2023-08-19 06:12 |
It seems that only update lightdm will cause this problem. Maybe a lightdm package bug. Lightdm will launch before the dbus come to work. |
(0018416)
steev 2023-08-29 12:23 |
This is unfortunately due to a default changing upstream between 1.26 (old version) and 1.32. The kali 2023.3 release should have the fix, but if you don't want to start over from scratch you can edit the /etc/lightdm/lightdm.conf file and find the line that starts with #logind-check-graphical=true and change it to be logind-check-graphical=false (remove the # so that it's no longer a comment, and change the setting from true to false) |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8420 | [Kali Linux] Kali Package Bug | minor | have not tried | 2023-08-11 10:59 | 2023-08-29 12:20 |
Reporter: | offsoc | Platform: | |||
Assigned To: | OS: | ||||
Priority: | immediate | OS Version: | |||
Status: | new | Product Version: | 2023.2 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | The gnome desktop mode common account crashes after logging in, but the root account login will not crash. | ||||
Description: |
The gnome desktop mode common account crashes after logging in, and the root account login will not appear. GNOME Shell 44.1 appears Oh no! Something has gone wrong error |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018359)
arnaudr 2023-08-23 08:36 |
I suggest you try the latest weekly image, to see if there's still a problem. Plus, we need more information: do you run Kali baremetal, or in a VM? Which VM? When the GNOME desktop crashes, you need to to open a console (with Ctrl+Alt+FX, where X is something between 1 to 12). From this console, you can then inspect the logs, and post the relevant parts here. |
(0018367)
offsoc 2023-08-24 12:26 |
I am running kali on bare metal, installed version 23.1, and use the gnome desktop normally after installation. After the upgrade, the Gnome desktop xorg crashes when it starts, but there is no crash when it starts with Wayland. The attachment provides relevant screenshots and log files, and it is still hoped to be resolved. |
(0018415)
steev 2023-08-29 12:20 |
I don't see any attachments, and which GPU does your system have? |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8435 | [Kali Linux] Kali Package Bug | major | always | 2023-08-26 01:42 | 2023-08-29 07:25 |
Reporter: | godylockz | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | none | OS Version: | |||
Status: | resolved | Product Version: | 2023.3 | ||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.4 | ||
Target Version: | |||||
Summary: | Bettercap Outdated | ||||
Description: |
Bettercap packages of bettercap, bettercap-caplets, and betercap-ui are out-of-date and do not work correctly on kali 2023.3. The UI doesn't load in the webbrowser at all. |
||||
Steps To Reproduce: |
sudo bettercap -caplet http-ui Login and webpage will not load. |
||||
Additional Information: |
Recommend updating to latest version..... Dependency: |
||||
Attached Files: | |||||
Notes | |
(0018412)
sbrun 2023-08-29 07:25 |
version 2.32.0+git20230725-0kali1 is in kali-roling |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8432 | [Kali Linux] Kali Package Bug | major | have not tried | 2023-08-23 19:59 | 2023-08-24 16:25 |
Reporter: | arisemyafrica | Platform: | |||
Assigned To: | OS: | ||||
Priority: | immediate | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | DNS ISSUE on Kali Nethunter 2023.3 on Android 12 | ||||
Description: |
Am running Kali Nethunter on Android 12, |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: |
Screenshot_20230823_223102.jpg (1,249,363 bytes) 2023-08-23 19:59 https://bugs.kali.org/file_download.php?file_id=2767&type=bug Screenshot_20230824_002302.jpg (179,954 bytes) 2023-08-23 21:25 https://bugs.kali.org/file_download.php?file_id=2768&type=bug Screenshot_20230824-073017_Termux.jpg (1,298,037 bytes) 2023-08-24 04:34 https://bugs.kali.org/file_download.php?file_id=2769&type=bug Screenshot_20230824-152415_Termux.jpg (999,533 bytes) 2023-08-24 12:27 https://bugs.kali.org/file_download.php?file_id=2770&type=bug Screenshot_20230824-192334_Termux.jpg (619,200 bytes) 2023-08-24 16:25 https://bugs.kali.org/file_download.php?file_id=2771&type=bug |
||||
Notes | |
(0018361)
arisemyafrica 2023-08-23 20:16 |
I tried nethunter 2022 but It didn't resolve the issue I hard reset my device(S10) but still it didn't resolve the DNS issue. |
(0018362)
arisemyafrica 2023-08-23 21:25 |
I must use IP Address only on any tool |
(0018363)
arisemyafrica 2023-08-24 04:34 |
I tried to change the DNS configuration in /etc/resolve.conf to nameserver 8.8.8.8 but It didn't resolve the DNS issue |
(0018366)
kali-bugreport 2023-08-24 10:26 |
Setup / configuration help is available at https://forums.kali.org/ |
(0018368)
arisemyafrica 2023-08-24 12:27 |
Nope nope..! it's not helpful, i tried to change configuration file in /etc/resolve.conf to Google public DNS "nameserver 8.8.8.8 " it didn't resolve the issue I don't know what to change now..... |
(0018370)
kali-bugreport 2023-08-24 13:52 |
Unlikely a bug in Kali (this here is a bug tracker) so you should seek for help in the forums instead. |
(0018373)
arisemyafrica 2023-08-24 16:25 |
It was my ISP DNS issue so i tried to install vpn apk and it works,Thank you! |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8421 | [Kali Linux] General Bug | crash | always | 2023-08-12 15:04 | 2023-08-23 08:31 |
Reporter: | murderousturd | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2023.2 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Kali 6.3 updrade causes Kernel Panic on reboot | ||||
Description: |
Upgraded from 6.1 on Parallels (Mac M1 Max) Attempting to boot after upgrade, the system has a kernel panic. I am able to boot back into 6.1 after rebooting the system again and selecting 6.1 in the boot menu. It appears that there is an issue with installing the headers for 6.3. When installing the headers I get: sudo dpkg -i Downloads/linux-headers-6.3.0-kali1-arm64_6.3.7-1kali1_arm64.deb Building module: The make.log is attached |
||||
Steps To Reproduce: |
sudo apt update reboot |
||||
Additional Information: |
The source of the issue appears to be in the linux-headers-6.3.0-kali1-arm64_6.3.7-1kali1_arm64.deb package In the make.log file, there looks to be a pointer-type error (line 42), which seems to propagate through the rest of the installation of the headers. |
||||
Attached Files: |
make.log (16,800 bytes) 2023-08-12 15:04 https://bugs.kali.org/file_download.php?file_id=2765&type=bug |
||||
Notes | |
(0018321)
steev 2023-08-14 17:41 |
Which version of Parllels are you on? I cannot reproduce it here, but I am currently using a tech preview. Unfortunately, there isn't much we can do on the Kali side of things as Parallels Tools are provided by Parallels themselves, and not part of the Linux kernel. Additionally, you might want to use |
(0018322)
murderousturd 2023-08-15 14:37 |
I have tried using 'apt install linux-headers-$(uname -r)' and have the same result. Currently using Parallels version 1.8.2 (23832), the App Store Edition. I'll reach out to Parallels support and see what they can do. Thanks |
(0018323)
j_jito 2023-08-15 15:10 |
Unfortunately I had the same issue when upgrading linux kernel 6.3, the package failed to be extracted during apt full-upgrade and I had to rollback to kernel 6.1 I'm using kali in bare metal, no dualboot or VM by the way |
(0018331)
murderousturd 2023-08-16 10:50 |
Ok, so the answer from Parallels is that Parallels doesn't support Kernel 6.2, so cannot be upgraded to 6.3. Is there a version of the Kali VM I can try downloading, since it looks like it works in tech preview? |
(0018343)
steev 2023-08-16 18:59 |
We do not provide prebuilt VMs. The tech preview I mention is Parallels, not Kali. |
(0018345)
steev 2023-08-17 21:51 |
what you can do, or should be able to do, is add the "set default" (I don't recall the exact option name), in the grub config, so it defaults to the 6.1 kernel, until Parallels get around to releasing an update that addresses their addons not supporting newer kernels. 6.4 is already in the pipeline and will be working its way into kali at some point as well. |
(0018358)
arnaudr 2023-08-23 08:31 |
The kernel 6.4 is in kali-experimental, as can be seen at: http://pkg.kali.org/pkg/linux |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8428 | [Kali Linux] Kali Package Bug | major | unable to reproduce | 2023-08-17 10:45 | 2023-08-17 13:18 |
Reporter: | martinsmikelsteins | Platform: | |||
Assigned To: | OS: | ||||
Priority: | high | OS Version: | |||
Status: | new | Product Version: | 2023.2 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | GVM - database "postgres" has a collation version mismatch | ||||
Description: |
Hi, I have updated the Kali today and received the message: |
||||
Steps To Reproduce: |
I tried to run I have tried to run: |
||||
Additional Information: |
Is there anyone that can help me? |
||||
Attached Files: | |||||
Notes | |
(0018344)
martinsmikelsteins 2023-08-17 13:18 |
I found a solution: Step-by-step Guide to Resolve PostgreSQL Collation Mismatch
Attempt to backup the "gvmd" database: If you encounter a collation version mismatch warning, you can proceed. This warning is expected given your situation.
|
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
7649 | [Kali Linux] Queued Tool Addition | minor | N/A | 2022-03-31 04:54 | 2023-08-16 13:41 |
Reporter: | akamhy | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | acknowledged | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | waybackpy - CLI tool that interfaces the Wayback Machine API | ||||
Description: |
[Name] - waybackpy [Similar tools] savepagenow - https://github.com/palewire/savepagenow (savepagenow can only save URLs, does not fetch saved URLs.) Both of these tools overlap in functionality to waybackpy in some minor ways but are no direct alternatives. [Activity] - The project was started on May 2, 2020. Yes, it is still actively maintained and the latest version was released on Mar 15, 2022 [How to use] - Saving a URL waybackpy --url "https://en.wikipedia.org/wiki/Social_media" --user_agent "my-unique-user-agent" --save Retrieving archive close to a specific date and time waybackpy --url google.com --user_agent "my-unique-user-agent" --near --year 2008 --month 8 --day 8 --hour 8 Known URLs for a website/host waybackpy --url kali.org --user_agent "my-user-agent" --known_urls Querying for archives with a non-200 status code on the CDX server API waybackpy --url archive.org --user-agent user-agent-example --cdx --filter !statuscode:200 --cdx-print archiveurl --cdx-print statuscode [Packaged] - Nope |
||||
Steps To Reproduce: | |||||
Additional Information: |
Docs for CLI Usage: https://github.com/akamhy/waybackpy/wiki/CLI-docs Video for CLI Usage: https://asciinema.org/a/469890 |
||||
Attached Files: | |||||
Notes | |
(0018338)
g0tmi1k 2023-08-16 13:41 |
@kali-team, please could this be packaged up. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
7648 | [Kali Linux] Queued Tool Addition | feature | N/A | 2022-03-30 15:30 | 2023-08-16 13:41 |
Reporter: | brandonatpunk | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | acknowledged | Product Version: | kali-dev | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | SMBeagle - SMB share auditing tool | ||||
Description: |
We struggled during the packaging process - we managed to get the .deb package to build, but the binary inside ended up corrupted. We have pretty much zero experience with packaging for Debian so hopefully it won't be too much effort to finish it off. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0015980)
brandonatpunk 2022-03-30 15:59 |
Missed this out in the original ticket - we have our releases on github. Latest release is here: https://github.com/punk-security/SMBeagle/releases/tag/2.1.0 |
(0016092)
brandonatpunk 2022-04-29 14:03 |
I see that this has been unassigned. Is there anything else that we can do on our end? |
(0018337)
g0tmi1k 2023-08-16 13:40 |
@kali-team, please could this be packaged up. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
7843 | [Kali Linux] Queued Tool Addition | minor | have not tried | 2022-08-05 13:52 | 2023-08-16 13:37 |
Reporter: | g0tmi1k | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | ldapdomaindump - Active Directory information dumper via LDAP | ||||
Description: |
[Name] - ldapdomaindump Active Directory information dumper via LDAP |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0016501)
g0tmi1k 2022-08-05 13:53 |
@kali-team, please could this be packaged up. |
(0016689)
sbrun 2022-08-31 14:07 |
We already have this tool in kali. The package is python3-ldapdomaindump (packaged by Debian). |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
7737 | [Kali Linux] General Bug | major | always | 2022-06-05 16:24 | 2023-08-16 13:34 |
Reporter: | ironman_uestc | Platform: | |||
Assigned To: | re4son | OS: | |||
Priority: | high | OS Version: | |||
Status: | assigned | Product Version: | 2022.2 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Always fail to start PostgreSQL server on Kali Nethunter for OnePlus 7P | ||||
Description: |
Since late of 2020, PostgreSQL server can NOT be launched on Kali Nethunter of OnePlus 7P. I tried to solve this fuking problem via install MySQL/MariaDB to replace PostgreSQL. However, Metasploit DO NOT support databases except for PostgreSQL. And this fcking problem have been bothering me all the time for I DO NOT love andrax, the opponent of Kali. |
||||
Steps To Reproduce: |
Step 1: Run the terminal or SSH to access Kali Nethunter deployed on OnePlus 7P |
||||
Additional Information: |
After dozens of tests, things seem to be that OxygenOS 10/11 DO NOT implement functions for shared memory of System V(sysv), so the function call of shmget failed due to Function not implemented. Then I use the command “ipcs” to get cross-process info, it approved what I guess. By the way, Kali Linux deploied on the PC DO NOT suffer from this bothering problem. |
||||
Attached Files: | |||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8286 | [Kali Linux] Queued Tool Addition | minor | N/A | 2023-05-05 15:04 | 2023-08-16 13:34 |
Reporter: | qkaiser_ok | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.3 | ||
Target Version: | |||||
Summary: | unblob extractor | ||||
Description: |
Name: unblob Version: 23.5.5 Homepage: https://unblob.org Download: https://github.com/onekey-sec/unblob/ Author: ONEKEY Licence: MIT Description: unblob is an accurate, fast, and easy-to-use extraction suite. It parses unknown binary blobs for more than 30 different archive, compression, and file-system formats, extracts their content recursively, and carves out unknown chunks that have not been accounted for. unblob is free to use, licensed under MIT license, it has a command line interface and can be used as a Python library. This turns unblob into the perfect companion for extracting, analyzing, and reverse engineering firmware images. Dependencies: for full coverage, the tool requires these third party command-line tools to be present: 7z, debugfs, lz4, lziprecover, lzop, sasquatch, sasquatch-v4be, simg2img, unar, zstd. Similar tools: binwalk Activity: the project started 18 months ago and is still actively maintained. How to install: you can install it using pip with "pip install --user unblob" How to use: see https://unblob.org/guide/ Packaged: not yet packaged for Debian, but willing to work on it if it speeds up adoption by Kali maintainers. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0017944)
sbrun 2023-05-16 14:22 |
FTR I think we need to package 9 Python modules for this package. |
(0017945)
qkaiser_ok 2023-05-16 18:28 |
Can you provide an exact list of the packages you mentioned (6 quite easy to package, 3 that are arch dependent) ? |
(0018178)
sbrun 2023-06-13 09:31 |
(Sorry I missed your request about the missing packages) I packaged the missing deps: They are all available in kali-rolling |
(0018179)
sbrun 2023-06-13 09:32 |
unblob version 23.5.9-0kali2 is available in kali-dev |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8073 | [Kali Linux] Queued Tool Addition | minor | have not tried | 2022-11-29 10:28 | 2023-08-16 13:34 |
Reporter: | g0tmi1k | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.2 | ||
Target Version: | |||||
Summary: | arkime - large-scale, open-source, indexed packet capture and search tool. | ||||
Description: |
Name: arkime Arkime augments your current security infrastructure to store and index network traffic in standard PCAP format, providing fast, indexed access. An intuitive and simple web interface is provided for PCAP browsing, searching, and exporting. Arkime exposes APIs which allow for PCAP data and JSON formatted session data to be downloaded and consumed directly. Arkime stores and exports all packets in standard PCAP format, allowing you to also use your favorite PCAP ingesting tools, such as wireshark, during your analysis workflow. Arkime is built to be deployed across many systems and can scale to handle tens of gigabits/sec of traffic. PCAP retention is based on available sensor disk space. Metadata retention is based on the Elasticsearch cluster scale. Both can be increased at anytime and are under your complete control. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0017389)
sbrun 2023-01-10 14:42 |
arkime version 4.0.3-0kali1 is available for test |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
7741 | [Kali Linux] Queued Tool Addition | feature | sometimes | 2022-06-08 02:33 | 2023-08-16 13:34 |
Reporter: | ezydub | Platform: | |||
Assigned To: | daniruiz | OS: | |||
Priority: | high | OS Version: | |||
Status: | resolved | Product Version: | 2022.2 | ||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2022.3 | ||
Target Version: | |||||
Summary: | Add new tool PEASS-ng to the packages list | ||||
Description: |
Hello,
|
||||
Steps To Reproduce: |
|
||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0016293)
daniruiz 2022-06-15 18:59 |
I'm interested in this tool |
(0016301)
daniruiz 2022-06-16 21:21 |
This is now packaged and ready in kali-rolling. The package is called peass |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
7736 | [Kali Linux] Queued Tool Addition | minor | always | 2022-06-05 04:18 | 2023-08-16 13:34 |
Reporter: | geeklucky | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | 2022.2 | ||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2022.3 | ||
Target Version: | |||||
Summary: | sparrow wifi advanced feature falcon can't be turned on | ||||
Description: |
With the latest version of kali 2022.2, apt installed sparrow-wifi |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: |
Snipaste_2022-06-05_12-18-19.png (91,022 bytes) 2022-06-05 04:18 https://bugs.kali.org/file_download.php?file_id=2351&type=bug |
||||
Notes | |
(0016227)
j_jito 2022-06-05 10:13 |
I found a temporary fix: comment out line 891, 893, 894 and 901 of /usr/share/sparrow-wifi/plugins/falconwifidialogs.py |
(0016228)
geeklucky 2022-06-05 23:59 |
Thank you for the answer. |
(0016230)
j_jito 2022-06-06 13:33 |
Exactly. It seems the maintainer has abandoned the project since last year, because there is a non-treated issue about the falcon plugin. |
(0016307)
sbrun 2022-06-20 10:05 |
Fixed in version 0.0~git20220114-0kali3 (will be available in kali-rolling in few hours) |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
7416 | [Kali Linux] Queued Tool Addition | minor | have not tried | 2021-10-20 12:59 | 2023-08-16 13:34 |
Reporter: | daniruiz | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2022.2 | ||
Target Version: | |||||
Summary: | evil-winrm - The ultimate WinRM shell for hacking/pentesting | ||||
Description: |
|
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0015952)
daniruiz 2022-03-25 14:02 |
evil-winrm is already packaged |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
7386 | [Kali Linux] Queued Tool Addition | minor | have not tried | 2021-10-11 22:08 | 2023-08-16 13:34 |
Reporter: | g0tmi1k | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2022.2 | ||
Target Version: | |||||
Summary: | httpx - a fast and multi-purpose HTTP toolkit allows to run multiple probers using retryablehttp library | ||||
Description: |
[Name] - httpx httpx is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0015555)
sbrun 2021-12-22 13:52 |
@g0tmi1k we already have a source package named httpx in Kali: We need to name the packages (source and binary) differently and we also need to rename the script: the file /usr/bin/httpx is already provided by the binary package python3-httpx from the source package httpx. |
(0015820)
sbrun 2022-02-28 13:33 |
package name: httpx-toolkit version 1.1.5-0kali2 is now in kali-rolling. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
7385 | [Kali Linux] Queued Tool Addition | minor | have not tried | 2021-10-11 22:06 | 2023-08-16 13:34 |
Reporter: | g0tmi1k | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2022.1 | ||
Target Version: | |||||
Summary: | proxify - Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation, and replay on the go. | ||||
Description: |
[Name] - proxify Swiss Army Knife Proxy for rapid deployments. Supports multiple operations such as request/response dump, filtering and manipulation via DSL language, upstream HTTP/Socks5 proxy. Additionally a replay utility allows to import the dumped traffic (request/responses with correct domain name) into burp or any other proxy by simply setting the upstream proxy to proxify. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0015565)
sbrun 2021-12-23 13:52 |
proxify version 0.0.5-0kali1 is now available. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
7238 | [Kali Linux] Queued Tool Addition | minor | N/A | 2021-06-25 14:28 | 2023-08-16 13:34 |
Reporter: | tonyg73 | Platform: | |||
Assigned To: | steev | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | 2021.2 | ||
Product Build: | Resolution: | no change required | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Want to submit two PowerShell modules as tool requests...can I? | ||||
Description: |
Hello, before I go through the process of submitting these, would Kali accept PowerShell modules given that the latest version comes with 7.1.3? I've developed the two of these on Ubuntu and tested them on Kali. The first is a JWT/JWK (JSON Web Token/JSON Web Key) module that allows a tester to determine weaknesses in a JWT validation endpoint by crafting various attacks as well as brute-forcing HS256 signed JWTs. Examples in the Readme under "JWT attacks": https://github.com/anthonyg-1/PSJsonWebToken The second is a GraphQL module that at this time contains a single cmdlet, Invoke-GraphQLQuery which allows a tester to perform postive and negative testing against a GraphQL endpoint. I posted the solutions to the "Damn Vulnerable GraphQL application" in the Readme here: https://github.com/anthonyg-1/PSGraphQL I've used both of the above in combination to validate the security of GraphQL endpoints as most of these endpoints employ JWTs for authentication/authorization. Thanks in advance! |
||||
Steps To Reproduce: |
Tool request so n/a |
||||
Additional Information: |
https://github.com/anthonyg-1/PSJsonWebToken |
||||
Attached Files: | |||||
Notes | |
(0014854)
steev 2021-06-25 14:44 |
We can definitely evaluate them for inclusion - just please open a separate request for each one! |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
7193 | [Kali Linux] Queued Tool Addition | minor | N/A | 2021-05-16 23:08 | 2023-08-16 13:34 |
Reporter: | unfiltered | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | kali-dev | ||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Realtek rtl8814au driver | ||||
Description: |
The realtek-rtl88xxau-dkms package no longer supports the rtl8814au chipset and has a standalone driver. [Name] - realtek-rtl8814au-dkms |
||||
Steps To Reproduce: | |||||
Additional Information: |
Notes:
|
||||
Attached Files: | |||||
Notes | |
(0014584)
sbrun 2021-05-25 12:55 |
realtek-rtl8814au-dkms version 5.8.5.1~git20210331.bdf80b5-0kali1 is now in kali-rolling. I didn't change the realtek-rtl88xxau-dkms name (it's to be constistent with name in upstream dkms.conf) |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8411 | [Kali Linux] Tool Upgrade Request | tweak | always | 2023-08-05 17:43 | 2023-08-16 12:25 |
Reporter: | J3ST3R | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | 2023.2 | ||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.3 | ||
Target Version: | |||||
Summary: | Impacket 0.11.0 - update examples | ||||
Description: |
Impacket has released a new version, adding some more examples and updating existing ones. |
||||
Steps To Reproduce: |
I checked the apt listing for |
||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018332)
sbrun 2023-08-16 12:25 |
impacket version 0.11.0-1 is now available in kali-dev |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8424 | [Kali Linux] Kali Websites & Docs | text | N/A | 2023-08-15 16:52 | 2023-08-16 05:19 |
Reporter: | Lejonta408 | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2022.3 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Delete bugs.kali.org account | ||||
Description: |
Hi, Can you please tell me how to delete my account from bugs.kali.org ? Since I don't use it much I want to delete it. Thanks |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018324)
kali-bugreport 2023-08-07 18:39 |
Yet another wrongly closed issue... Duplicate of 0008077 |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8414 | [Kali Linux] Kali Websites & Docs | text | N/A | 2023-08-07 14:15 | 2023-08-14 17:08 |
Reporter: | Scoby290 | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2022.3 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Delete bugs.kali.org account | ||||
Description: |
Hi, Can you please tell me how to delete my account from bugs.kali.org ? Since I don't use it much I want to delete it. Thanks |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018277)
kali-bugreport 2023-08-07 18:39 |
Yet another wrongly closed issue... Duplicate of 0008077 |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8400 | [Kali Linux] Tool Upgrade Request | minor | have not tried | 2023-07-25 18:00 | 2023-08-14 17:07 |
Reporter: | ron190 | Platform: | |||
Assigned To: | daniruiz | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.3 | ||
Target Version: | |||||
Summary: | jSQL Injection v0.90 and continous deployment | ||||
Description: |
Hello, the tool jSQL is upgraded to v0.90, please could you bump the version in Kali?
|
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018298)
sbrun 2023-08-11 07:53 |
I have updated jsql to version 0.90 in kali-dev. It should be available in kali-rolling on Monday. We started to monitor the tagged releases on github. So we will automatically be informed when a new release must be packaged. |
(0018299)
sbrun 2023-08-11 07:54 |
About the homepage I think @daniruiz can help you. |
(0018300)
daniruiz 2023-08-11 08:42 |
Heya. The package will probably be ready in kali repos for next week, so I'll do the page update once it's been released |
(0018306)
ron190 2023-08-11 23:12 |
@sbrun I flag my tags as 'Pre-release' on Github which may exclude it from your monitoring. Can you eventually confirm? @daniruiz You can copy/paste anything you need from Github homepage for inspiration. |
(0018311)
sbrun 2023-08-14 06:56 |
We only monitor the tags, not the 'flags'. We don't get this information unless we manually check the release. Maybe you can use a specific version scheme for the pre-release like '0.90-pre1' or '0.90-alpha'. We can easily filter and ignore this version scheme. |
(0018318)
daniruiz 2023-08-14 11:12 |
Hello again |
(0018319)
ron190 2023-08-14 16:25 |
@sbrun Version scheme filtering is good to know. @daniruiz I've created the MR, fresh new text and new picture: https://gitlab.com/kalilinux/documentation/kali-tools/-/merge_requests/8 |
(0018320)
daniruiz 2023-08-14 17:07 |
The changes to the doc page are now live https://www.kali.org/tools/jsql/ |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8295 | [Kali Linux] Queued Tool Addition | feature | always | 2023-05-08 11:21 | 2023-08-11 20:08 |
Reporter: | pablosnt | Platform: | |||
Assigned To: | arnaudr | OS: | |||
Priority: | high | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.3 | ||
Target Version: | |||||
Summary: | Rekono - Automation platform that combines different hacking tools to complete pentesting processes | ||||
Description: |
Source repository: https://github.com/pablosnt/rekono |
||||
Steps To Reproduce: | |||||
Additional Information: |
Tool requested in the past and discarded due to the lack of a Debian package: https://bugs.kali.org/view.php?id=7935 DEB package built from GitLab repository (https://gitlab.com/pablosnt/rekono) has been uploaded to this ticket Reach me on rekono.project@gmail.com if you need |
||||
Attached Files: |
rekono-desktop_1.6.0_amd64.deb (112,212 bytes) 2023-05-08 11:21 https://bugs.kali.org/file_download.php?file_id=2706&type=bug rekono-desktop_1.6.3_amd64.deb (112,312 bytes) 2023-08-09 13:16 https://bugs.kali.org/file_download.php?file_id=2762&type=bug Screenshot from 2023-08-11 15-27-43.png (289,211 bytes) 2023-08-11 20:08 https://bugs.kali.org/file_download.php?file_id=2764&type=bug |
||||
Notes | |
(0018268)
pablosnt 2023-07-31 17:29 |
Hello, I've created this ticket some months ago, and it is still unassigned. Is anyone working on it? Is this still the right way of reporting bugs and proposing features for Kali Linux? Thank you in advance, let me know if I can help in something |
(0018269)
kali-bugreport 2023-07-31 19:20 |
According to https://www.kali.org/docs/tools/submitting-tools/ this is still the place to request such tool inclusion. But AFAICT the Kali team is relatively small so it could take a while until they are picking up such a request. |
(0018294)
pablosnt 2023-08-09 13:16 |
Just an update about the tool, the latest version is 1.6.3, released two weeks ago. I also attach the corresponding DEB file. Thank you! |
(0018295)
arnaudr 2023-08-09 15:26 |
Hello! Please see https://gitlab.com/pablosnt/rekono/-/merge_requests/11 and let's keep discussing it there. Thanks for your efforts! |
(0018297)
pablosnt 2023-08-10 14:44 |
The merge request is fine. I've already approved and merged it. Thank you for the contribution and the information |
(0018305)
arnaudr 2023-08-11 20:08 |
Closing as completed, the package is now in kali-rolling, under the name rekono-kbx:
|
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8405 | [Kali Linux] Tool Upgrade Request | major | always | 2023-07-30 02:03 | 2023-08-11 12:43 |
Reporter: | jjcastrop | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | urgent | OS Version: | |||
Status: | resolved | Product Version: | 2023.2 | ||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.3 | ||
Target Version: | |||||
Summary: | Issue Using theHarvester - Last Version 2023.2 | ||||
Description: |
after update a last version to 2023.2 the tool theHarvester stop working on this version, I repported to owner tool and the issue was fixed on Git, can you pull it to update the distribution. the error when execute are the following. |
||||
Steps To Reproduce: |
open console
[*] Target: xxxxx.com [!] Missing API key for binaryedge. [!] Missing API key for bufferoverun. |
||||
Additional Information: |
in previous version work ok. |
||||
Attached Files: | |||||
Notes | |
(0018266)
jjcastrop 2023-07-31 14:31 |
team any update related to this issue? |
(0018267)
kali-bugreport 2023-07-31 17:03 |
Only around 36h between the submitting the issue and asking for a status update looks like a little bit short related to the time in between? I bet the Kali team will look into this and post a status update (or something similar) as time permits. Using the better fitting "Tool Upgrade Request" project could make this also a little bit more visible. |
(0018288)
jjcastrop 2023-08-08 18:40 |
@kali-bugreport, you rigth, was a quick note to ask for update, but now we have any update? |
(0018302)
sbrun 2023-08-11 12:43 |
We have updated the package to version 4.4.1-0kali1 It fixes the issue |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8394 | [Kali Linux] Kali Package Bug | major | always | 2023-07-20 21:51 | 2023-08-10 07:34 |
Reporter: | truthreaper | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | 2023.2 | ||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.3 | ||
Target Version: | |||||
Summary: | eyewitness tool erro;r fails to take screenshots | ||||
Description: |
The latest version of eyewitness tool version: 20230505.1 fails to take screenshots of discovered hosts and webpages the primary functionality is completely broken. ################################################################################ EyeWitness################################################################################ FortyNorth Security - https://www.fortynorthsecurity.com################################################################################ Starting Web Requests (8 Hosts) |
||||
Steps To Reproduce: |
eyewitness --web -x nmap_report.xml -d eyewitness_output_directory
|
||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018251)
sbrun 2023-07-21 10:01 |
It is caused by the latest version python3-selenium 4.10.0 We can't downgrade the version in Kali. I will work on a workaround |
(0018252)
sbrun 2023-07-21 10:01 |
|
(0018296)
sbrun 2023-08-10 07:33 |
fixed in version 20230525.1+git20230720-0kali1 |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8123 | [Kali Linux] Kali Websites & Docs | major | always | 2022-12-28 14:42 | 2023-08-10 03:21 |
Reporter: | gryga | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | MirrorBrain requires the deprecated TLS protocols 1.0 or 1.1 | ||||
Description: |
Hello, it seeems that your MirrorBrain reqiures the deprecated protocols TLSv1.0 or TLSv1.1 and doesn't work with TLSv1.2 and higher. Thanks. |
||||
Steps To Reproduce: |
Add to mirror nginx configuration directive: ssl_protocols TLSv1.2 TLSv1.3; |
||||
Additional Information: | |||||
Attached Files: | |||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8215 | [Kali Linux] Kali Websites & Docs | minor | have not tried | 2023-03-12 09:10 | 2023-08-09 16:04 |
Reporter: | kali-bugreport | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Low quality / misplaced bug reports | ||||
Description: |
There seems to be a huge amount of low quality and/or misplaced bug reports in this bug tracker
As the Kali team seems to be fairly small and not able to handle all of the 7k open issues it probably make sense to increase the efforts for users to create bug reports. Some ideas:
|
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0017644)
kali-bugreport 2023-03-12 09:12 |
Overall the goal should be to increase the quality of bug reports to decrease the amount of work the Kali team needs to put into them. Because the current situation looks quite awkward due too the real low quality of bug reports. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8410 | [Kali Linux] Tool Upgrade Request | minor | N/A | 2023-08-03 16:03 | 2023-08-08 22:42 |
Reporter: | t3l3machus | Platform: | |||
Assigned To: | daniruiz | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Villain - New Version | ||||
Description: |
Hi, thank you for adding my project in kali-rolling! Thank your for your time. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018281)
t3l3machus 2023-08-07 19:47 |
FYI, added a new update mechanism that compares file signatures from the main branch of the project's repo against local installation file signatures and proceeds to upgrade. This should be sufficient to maintain the project up to date in kali without the tool being re-packaged every now and then. The -u (--update) option that your team wisely removed before adding Villain in kali-rolling (as it would not work) has been substituted with option -s (--skip-update). The new update routine is in Villain.py (lines 740-830), in case you need to inspect it. *Among various new and existing files, requirements.txt has also changed. |
(0018291)
daniruiz 2023-08-08 22:42 |
Hi! Something that would really help us keep the package update would be if you could create git tags for the point releases. Right now our update process checks for any change in the villain repository, but that brings to much noise. With release tags it would only pop us when the new version is ready. This is not mandatory, we can keep it as it is right now, but just to let you know. Anyway, thanks for checking your tool being packaged ;) It's intended to be announced in this next release |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8418 | [Kali Linux] Kali Websites & Docs | text | N/A | 2023-08-08 02:11 | 2023-08-08 20:48 |
Reporter: | Cking22 | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2022.3 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Delete bugs.kali.org account | ||||
Description: |
Hi, Can you please tell me how to delete my account from bugs.kali.org ? Since I don't use it much I want to delete it. Thanks |
||||
Steps To Reproduce: |
// Auto Generated Code for Arduino IDE // Steps: // This auto generated code template is only a suggestion to get you started. int update_interval=100; // time interval in ms for updating panel indicators void setup() { Serial.begin(9600); //Change baud rate as required! ///////////// Build panel in app Serial.println(".kwl"); } void loop() { ///////////// Receive and Process Data if (Serial.available()){ } ///////////// Send Data to Android device unsigned long t=millis(); }23:62:568:2��� } |
||||
Additional Information: |
// Auto Generated Code for Arduino IDE // Steps: // This auto generated code template is only a suggestion to get you started. int update_interval=100; // time interval in ms for updating panel indicators void setup() { Serial.begin(9600); //Change baud rate as required! ///////////// Build panel in app Serial.println(".kwl"); } void loop() { ///////////// Receive and Process Data if (Serial.available()){ } ///////////// Send Data to Android device unsigned long t=millis(); } } |
||||
Attached Files: | |||||
Notes | |
(0018290)
kali-bugreport 2023-08-08 20:48 |
Yet another wrongly cloned issue... Duplicate of 0008077 (As well as 0008412 and 0008414, there are basically now three wrong clones of 0008077 :-/) |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8386 | [Kali Linux] Kali Package Improvement | tweak | N/A | 2023-07-10 20:28 | 2023-08-08 09:12 |
Reporter: | Arszilla | Platform: | |||
Assigned To: | arnaudr | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.3 | ||
Target Version: | |||||
Summary: | i3-dotfiles & kali-desktop-i3 metapackage changes | ||||
Description: |
I'm creating this ticket to track the changes I'll be applying to these 2 packages in the coming days, hopefully within this week, and keep the team informed. i3-dotfiles changes:
kali-desktop-i3 changes:
This list is currently not final, but a list of TODOs I've made based on some feedbacks I've received. I'll share the GitLab URLS/MRs once I apply the changes. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018259)
Arszilla 2023-07-28 08:53 |
kali-meta PR submitted: https://gitlab.com/kalilinux/packages/kali-meta/-/merge_requests/32 |
(0018260)
Arszilla 2023-07-28 08:53 |
It should be noted that after some testing and research, alacritty has been dropped in favor of kitty. |
(0018261)
Arszilla 2023-07-28 09:45 |
i3-dotfiles changes have been pushed: https://gitlab.com/Arszilla/i3-dotfiles |
(0018262)
Arszilla 2023-07-28 09:47 |
Overall changes to i3-dotfiles:
|
(0018285)
arnaudr 2023-08-08 09:12 |
Ola, all done, i3-dotfiles updated, MR on kali-meta merged. Packages are in kali-rolling and should hit the mirrors shortly after 12:00 UTC. Thanks for your updates! |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8393 | [Kali Linux] Kali Package Bug | crash | always | 2023-07-19 16:34 | 2023-08-07 14:02 |
Reporter: | offsoc | Platform: | |||
Assigned To: | OS: | ||||
Priority: | immediate | OS Version: | |||
Status: | new | Product Version: | 2023.2 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Touching the top bar of GNOME v44.1 will cause the system to crash. | ||||
Description: |
Touching the top bar of GNOME v44.1 will cause the system to crash, and using a touch screen to touch the top bar will cause the desktop to crash and become unusable. The kali-desktop-gnome package is installed and the gnome plugin is installed at the same time. This phenomenon has only recently happened and has never happened before. Still hoping for an official solution. |
||||
Steps To Reproduce: |
Use the touch screen to click the top bar of the Gnome desktop or the wifi position in the upper right corner, and the system desktop will crash. The notebook tested is a matebook14 touch screen. |
||||
Additional Information: |
I am very sorry that recording video and screenshots of desktop crashes cannot be recorded. |
||||
Attached Files: | |||||
Notes | |
(0018272)
steev 2023-08-01 17:58 |
Which "gnome plugin" are you talking about? |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8378 | [Kali Linux] General Bug | major | always | 2023-07-06 22:16 | 2023-08-02 06:52 |
Reporter: | BelgianWaffle | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2023.2 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | full-upgrade breaks xfce on raspberry-pi-arm64.img | ||||
Description: |
When updating and upgrading a newly installed kali-linux-2023.2-raspberry-pi-arm64.img image on an RPi 4 you are no longer able to enter into the desktop environment. Instead you are greeted with tty1. |
||||
Steps To Reproduce: |
|
||||
Additional Information: |
Lightdm does come up with the following warning after the upgrade if finished: "WARNING: Error getting user list from org.freedesktop.Accounts: GDBus.Error:org.freedesktop.DBus.Error.ServiceUnknown: The name org.freedesktop.Accounts was not provided by any .service files" Installing accountsservice does resolve the error message but it doesn't fix the issue. |
||||
Attached Files: | |||||
Notes | |
(0018228)
steev 2023-07-07 17:16 |
can you show the Xorg logs that are found in /var/log/lightdm ? |
(0018230)
BelgianWaffle 2023-07-08 18:21 |
x-o.log: X.Org X Server 1.21.1.7 Xorg.0.log [ 165.059] [ 165.080] (II) systemd-logind: logind integration requires -keeptty and -keeptty was not provided, disabling logind integration Please let me know if you require any other logs, thanks in advance for the help! |
(0018273)
steev 2023-08-02 06:52 |
Can you post the lightdm logs as well? The only error I'm seeing is "[ 165.204] (EE) open /dev/dri/card0: No such file or directory" but that's in regards to modesetting, and it properly falls back to fbdev. The only other thing I'm seeing is the logitech device going away (the 3 "device removed" lines at the end), but I'm assuming you unplugged them? |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8403 | [Kali Linux] General Bug | minor | have not tried | 2023-07-28 19:23 | 2023-07-28 19:23 |
Reporter: | pkreuzt | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2023.2 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Font environment messed up | ||||
Description: |
Suddenly some apps (particularly web browsers, noted this in Chromium) show ugly font selections for content. If I open preferences for this browser, look and feel section shows "Custom" settings for every font, which I've never changed. It's like some font is missing or the environment not correctly set up. No errors on console though. I believe this may be related to recent libfreetype upgrade. Sorry for not being too specific about this. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8397 | [Kali Linux] General Bug | minor | N/A | 2023-07-21 11:33 | 2023-07-21 11:33 |
Reporter: | gerihil686 | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2023.2 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | VS-Code & Discord UI Bug in XFCE VNC session | ||||
Description: |
Both VS Code and Discord when started inside an XFCE VNC session have some text that's rendered unreadable or ugly yellow. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8396 | [Kali Linux] Tool Upgrade Request | minor | N/A | 2023-07-21 07:12 | 2023-07-21 09:20 |
Reporter: | fl0 | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | 2023.2 | ||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.3 | ||
Target Version: | |||||
Summary: | VirtualBox packages version 7.0.10 | ||||
Description: |
7.0.10-dfsg-2 is out in Debian unstable. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018250)
sbrun 2023-07-21 09:20 |
the package is now in kali-rolling (it might be available only in a few hours, after the mirrors update) |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8387 | [Kali Linux] Tool Upgrade Request | major | always | 2023-07-11 16:19 | 2023-07-21 08:47 |
Reporter: | petersc | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | high | OS Version: | |||
Status: | resolved | Product Version: | 2023.2 | ||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.3 | ||
Target Version: | |||||
Summary: | Greenbone - Openvas - GVM - Report outdated / end-of-life Scan Engine | ||||
Description: |
From any scan report: Severity: High (CVSS: 10.0) Vulnerability Detection Result Solution type: VendorFix Vulnerability Detection Method |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: |
report-2e6099d0-07dd-489b-806c-e700099c682a.pdf (106,915 bytes) 2023-07-12 07:37 https://bugs.kali.org/file_download.php?file_id=2759&type=bug |
||||
Notes | |
(0018233)
petersc 2023-07-12 07:37 |
(Attached sample report) |
(0018236)
sbrun 2023-07-13 08:36 |
Thanks for the report. We are working on the update. Currently it's only available in kali-experimental. |
(0018244)
sbrun 2023-07-20 14:04 |
gvm version 22.5.0~kali4 is now available in kali-rolling with all updated GVM packages, including openvas-scanner version 22.7.3-0kali2 |
(0018247)
sbrun 2023-07-21 08:47 |
Please note that the database has changed. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8088 | [Kali Linux] Queued Tool Addition | minor | N/A | 2022-12-05 19:14 | 2023-07-19 09:18 |
Reporter: | daniruiz | Platform: | |||
Assigned To: | daniruiz | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.3 | ||
Target Version: | |||||
Summary: | Villain - Windows & Linux backdoor generator and multi-session handler | ||||
Description: |
[Name] -Villian [How to use] - [Packaged] - No |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0017453)
g0tmi1k 2023-02-03 15:39 |
@kali-team, please could this be packaged up. |
(0018242)
daniruiz 2023-07-19 09:17 |
This is now packaged and will be soon in kali-rolling |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8392 | [Kali Linux] Kali Package Bug | text | always | 2023-07-18 04:13 | 2023-07-18 16:53 |
Reporter: | mereko | Platform: | |||
Assigned To: | steev | OS: | |||
Priority: | high | OS Version: | |||
Status: | resolved | Product Version: | 2023.2 | ||
Product Build: | Resolution: | no change required | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | ailed to fetch https://dl.cloudsmith.io/public/balena/etcher/deb/kali/dists/kali-rolling/InRelease 402 Payment Required | ||||
Description: |
when im type and The repository 'https://dl.cloudsmith.io/public/balena/etcher/deb/kali kali-rolling InRelease' is not signed. please i need help very soon as possible |
||||
Steps To Reproduce: |
when im installed kali linux |
||||
Additional Information: |
thx |
||||
Attached Files: | |||||
Notes | |
(0018241)
steev 2023-07-18 16:53 |
Thank you for your interest in Kali but this is not a bug report. It looks like that you need help and guidance to perform some task. We have community support forums on https://forums.kali.org/, Discord chat at https://discord.kali.org/, and IRC with the #kali-linux channel on irc.oftc.net), please post your questions there. But do note, that is not a Kali Linux repository, and you need to contact whomever it is that runs that repository, it is not us. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8388 | [Kali Linux] Tool Upgrade Request | minor | always | 2023-07-12 08:32 | 2023-07-18 09:02 |
Reporter: | psiinon | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.3 | ||
Target Version: | |||||
Summary: | Update OWASP ZAP to 2.13.0 | ||||
Description: |
We've just released ZAP 2.13.0: https://www.zaproxy.org/blog/2023-07-12-zap-2.13.0/ |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018240)
sbrun 2023-07-18 09:02 |
version 2.13.0-0kali1 is in kali-rolling |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8389 | [Kali Linux] Tool Upgrade Request | minor | always | 2023-07-12 10:29 | 2023-07-18 09:02 |
Reporter: | thorin | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | duplicate | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.3 | ||
Target Version: | |||||
Summary: | Upgrade ZAP to 2.13.0 | ||||
Description: |
The release is ready: |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018234)
thorin 2023-07-12 10:31 |
Sorry I duped one already opened by psiinon. I don’t seem to be able to close this? |
(0018239)
sbrun 2023-07-18 09:02 |
version 2.13.0-0kali1 is now available in kali-rolling |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8390 | [Kali Linux] General Bug | major | have not tried | 2023-07-14 10:19 | 2023-07-14 10:19 |
Reporter: | zero123 | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2023.2 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | No sound on Macbook Pro 2017 dual boot | ||||
Description: |
Hello, There's no sound after install kali 2023.2 on Macbook Pro 2017 dual boot. I've already tried follow the instruction under https://www.kali.org/docs/troubleshooting/no-sound/ and also a few other guides, under both KDE and Xfce, but none is working. Here are a few info: ps -fp $(pgrep wire) dpkg -l | grep -E 'blue[tz]|pipewire|wireplumber|pulse' $ lspci | grep audio -i Thank you |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8381 | [Kali Linux] General Bug | major | always | 2023-07-08 15:12 | 2023-07-12 16:02 |
Reporter: | pkreuzt | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2023.2 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Sway WM doesn't start from LightDM with amdgpu card | ||||
Description: |
LightDM tries to start a X session? and Sway is unable to grab DRM backend. This seems to happen only with amdgpu, as another machine with Intel GPU with same config starts Sway just fine. Also starting Sway from tty (with amdgpu) works. Relevant log portion from .xsession-errors appended. On a sidenote, since Wayland sessions and specially Sway are getting somewhat mature, maybe it's time to think about some kali-desktop-sway package. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: |
log.txt (3,177 bytes) 2023-07-08 15:12 https://bugs.kali.org/file_download.php?file_id=2755&type=bug lightdm.log (8,054 bytes) 2023-07-12 16:02 https://bugs.kali.org/file_download.php?file_id=2760&type=bug |
||||
Notes | |
(0018232)
arnaudr 2023-07-12 03:04 |
It would be nice, but I personally don't use Sway, and I don't think anyone in the team does. But you're welcome to propose something and contribute ! |
(0018235)
pkreuzt 2023-07-12 16:02 |
Extra log from LightDM |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8382 | [Kali Linux] General Bug | block | have not tried | 2023-07-10 04:49 | 2023-07-12 02:58 |
Reporter: | Alessio | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2023.2 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | NO SOUND KALI REALTEK ALC298 | ||||
Description: |
Hi I'm Alessio and I am new in Kali, I want to report a bug that sound not working with a Realtek alc298 and pc Samsung Galaxy Book Flex; I seen that many people have the same issue with alc298. Thank you! |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018231)
arnaudr 2023-07-12 02:58 |
Where did you see that? If it's a hardware issue (like, no drivers, or bad drivers), there's nothing we can do about it. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8384 | [Kali Linux] General Bug | crash | sometimes | 2023-07-10 19:29 | 2023-07-10 19:29 |
Reporter: | X0RW3LL | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2023.2 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Joplin intermettintly crashes on first launch on GNOME 44.1 | ||||
Description: |
Joplin has been displaying this behavior since GNOME 44's launch where launching the application for the first time will end up with a blank view. |
||||
Steps To Reproduce: |
Either:
The latter provides more [immediate] info as to what's happening. |
||||
Additional Information: |
Launching
|
||||
Attached Files: | |||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8211 | [Kali Linux] Tool Upgrade Request | minor | always | 2023-03-10 09:18 | 2023-07-10 08:05 |
Reporter: | kasderm | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | 2022.4 | ||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.3 | ||
Target Version: | |||||
Summary: | Wireshark 4.0.4 | ||||
Description: |
The current wifite Wireshark 4.0.3 version has several bug fixes. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0017800)
kasderm 2023-04-14 11:50 |
Three vulnerabilities have been fixed |
(0018035)
kasderm 2023-05-28 19:52 |
Several vulnerabilities have been fixed |
(0018137)
sbrun 2023-06-02 12:47 |
new version 4.0.6-1~exp1 is in kali-rolling |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8329 | [Kali Linux] General Bug | minor | always | 2023-05-25 22:34 | 2023-07-09 14:26 |
Reporter: | Elijah | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | kali-dev | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Notification | ||||
Description: |
When a notifcation come up and you clear then from the notification bar without canceling the pop up, and try to cancel the pop up later it doesn't cancel. So you have to lock the system and login to clear it |
||||
Steps To Reproduce: |
Recieve notifications , don't close them, open the notification bar and clear from there pop up still remains and doesn't cancel |
||||
Additional Information: | |||||
Attached Files: | |||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8380 | [Kali Linux] Kali Package Bug | minor | always | 2023-07-08 13:46 | 2023-07-08 13:46 |
Reporter: | miguel2angel | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | hamster-sidejack and ferret-sidejack cannot be launch from the applications menu | ||||
Description: |
Hello, When launching hamster-sidejack and ferret-sidejack from the applications menu, it tries to execute "hamster" and "ferret" in the terminal. But those symlinks or binaries do not exist, so you get a "not found" error. The package should include those symlinks. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8351 | [Kali Linux] Kali Websites & Docs | trivial | always | 2023-06-09 05:58 | 2023-07-07 22:56 |
Reporter: | stendal | Platform: | |||
Assigned To: | daniruiz | OS: | |||
Priority: | low | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Kali website dark/light mode mismatch | ||||
Description: |
Dark / light mode indicator shows light mode and uses dark mode. |
||||
Steps To Reproduce: |
Open a private/incognito tab and visit https://www.kali.org/get-kali/#kali-platforms |
||||
Additional Information: |
Reproduced with Firefox 114.0 running on Pop OS + GNOME in dark mode |
||||
Attached Files: |
Screenshot from 2023-06-09 07-41-08.png (152,661 bytes) 2023-06-09 05:58 https://bugs.kali.org/file_download.php?file_id=2736&type=bug |
||||
Notes | |
(0018172)
daniruiz 2023-06-09 09:20 |
Heya! Thanks for reporting |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8377 | [Kali Linux] Kali Package Bug | block | always | 2023-07-06 05:23 | 2023-07-06 05:23 |
Reporter: | brocasplayz | Platform: | |||
Assigned To: | OS: | ||||
Priority: | high | OS Version: | |||
Status: | new | Product Version: | 2023.2 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | bluetooth error plug in dongle to use bluetooth | ||||
Description: |
bluetoothd[3150]: Bluetooth daemon 5.66 i cant fix this issue pls help and i have bluetooth in my device works great in ubuntu but not in kali linux and i dont use vm i use the installer version 2023.2 it worked fine in version 2022 but after update it stopped working please as i need to use bluetooth and i treid many fixes but none worked deleting and reinstalling bluetooth, bluez and blueman but none worked |
||||
Steps To Reproduce: | |||||
Additional Information: |
that in bluetooth it says plug in dongle to use bluetooth but i already have bluetooth and works on ubuntu and windows but after 2023.2 upadte it stopped earlier it worked on my device |
||||
Attached Files: |
Screenshot from 2023-07-06 10-51-17.png (247,924 bytes) 2023-07-06 05:23 https://bugs.kali.org/file_download.php?file_id=2754&type=bug |
||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8180 | [Kali Linux] Kali Package Improvement | tweak | N/A | 2023-02-15 12:34 | 2023-07-06 02:21 |
Reporter: | Arszilla | Platform: | |||
Assigned To: | arnaudr | OS: | |||
Priority: | high | OS Version: | |||
Status: | resolved | Product Version: | 2022.4 | ||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | i3-gaps Migration/Merge to i3 | ||||
Description: |
As of i3 4.22, i3-gaps (https://github.com/Airblader/i3) and i3 (https://github.com/i3/i3) have merged, after being a fork of i3 for 10 years. This version of i3 adds several features from i3-gaps to i3, specifically i3-gaps' gaps. This version of i3 has been added to Kali repositories on 2023-01-27 according to pkg.kali.org ([2023-01-27] i3-wm 4.22-2 imported into kali-rolling (Kali Repository)). Due to this merge, i3-gaps is no longer maintained and is archived. Thus, I've contacted gamb1t and determined the necessary actions the Kali Team and I will have to take to reflect this drastic change. Upon discussion and evaluating the options, we've settled on the following changes to be taken:
I will be submitting PRs/MRs in the upcoming days to reflect all the changes. As a result, I kindly ask the team to let me perform the changes and share actions that require their discretion as I perform the actions, so that I can assure all the i's are dotted and t's are crossed, to make sure everything works as intended. I'll be relaying this info across here and on Discord to make sure its visible to everyone that needs to take actions. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0017551)
Arszilla 2023-02-22 22:12 |
https://gitlab.com/kalilinux/packages/i3-gaps-dotfiles/-/issues/4 has been submitted.
As a result, the i3-gaps-dotfiles package has to be updated and the name of i3-gaps-dotfiles needs to be updated to i3-dotfiles instead. Can I request your assistance in achieving this? Thanks in advance. |
(0017557)
Arszilla 2023-02-23 09:54 |
https://gitlab.com/kalilinux/packages/kali-meta/-/merge_requests/29 has been submitted:
|
(0017558)
Arszilla 2023-02-23 09:55 |
As of now, TODO 0000001, #2 and #3 has been submitted. 0000004 will have to be done by the Kali Team. |
(0017559)
Arszilla 2023-02-23 09:56 |
Meant to say TODO 1, 2 and 3. Apologies for that referencing issue. |
(0017577)
Arszilla 2023-02-25 23:35 |
I'm performing some additional tweaks to i3-dotfiles, mostly aesthetical stuff. If need be, please update the package and I'll create a new issue + ticket for the other changes to be packaged. Thanks in advance. |
(0017619)
arnaudr 2023-03-06 15:09 |
Hello Arszilla! I should have time to look into that this week, I hope. Sorry that it took so long to answer. It's been very busy those last weeks. |
(0017632)
arnaudr 2023-03-09 05:22 |
It already exists, there's a variant i3wm (arguably it should be renamed to i3). Did you try it? |
(0017633)
Arszilla 2023-03-09 06:16 |
I must've typed it half-way. I meant it as in I'll push a PR/MR after I edit the live-build-script to reflect the changes done overall, and how the ISO and its contents should be/look like at the end. |
(0018192)
Arszilla 2023-06-26 07:16 |
Forgot to update this ticket. I'll update the variant-i3 in live-build-config later this week hopefully. Other than that, this ticket can be closed. Thanks for your assistance arnaudr! |
(0018200)
arnaudr 2023-06-28 04:52 |
Much welcome! What do you want to update in live-build-config? The variant i3 is already good I think: <pre> Live imageYou always want these:kali-linux-core MetapackagesYou can customize the set of Kali metapackages (groups of tools) to installFor the complete list see: https://tools.kali.org/kali-metapackages#kali-linux-core Graphical desktopkali-desktop-i3 Kali applications</pre> kali-desktop-i3 is now i3 with i3-dotfiles, so it's all good I think, unless I'm missing something? |
(0018223)
Arszilla 2023-07-05 06:03 |
The hooks :) I've made a PR/MR to fix it. I've also fixed the formatting on build.sh to be better (IMO): https://gitlab.com/kalilinux/build-scripts/live-build-config/-/merge_requests/30 You can cherry-pick and drop build.sh if you find it too "radical"/"drastic". But other than that, the hooks are needed to fix a few small "issues" with pulseaudio, and to copy the dotfiles. Otherwise, the user does not have a usable Kali i3 with live-build-config. |
(0018225)
arnaudr 2023-07-06 02:20 |
I left some comments on the MR. Please follow up on the MR, I'm closing this ticket to avoid having two discussions on parallel. Thanks! |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8372 | [Kali Linux] General Bug | major | N/A | 2023-07-03 10:43 | 2023-07-05 13:20 |
Reporter: | manuaa | Platform: | |||
Assigned To: | OS: | ||||
Priority: | immediate | OS Version: | |||
Status: | new | Product Version: | 2023.2 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | sound (audio) not working | ||||
Description: |
Sound not working i tried alsa and pulseaudio im able to see audio icon on taskbar and able to adjust volumes but sound not working device using : asus zenbook 15 pro duo |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018216)
arnaudr 2023-07-03 11:36 |
Did you check https://www.kali.org/docs/troubleshooting/no-sound/ ? |
(0018217)
manuaa 2023-07-03 13:22 |
yes i have tried it it didn't work |
(0018218)
manuaa 2023-07-03 15:12 |
"lspci | grep -i Audio" ---output
|
(0018224)
arnaudr 2023-07-05 13:20 |
Please paste the output of the command: « dpkg -l | grep -E 'blue[tz]|pipewire|wireplumber|pulse' ». That will help to make sure that all the required packages are installed. Please paste the output of the command « ps -fp $(pgrep wire) ». That will help to confirm that the right services are running. Please also confirm that you installed Kali version 2023.2, is it correct? Do you use the default XFCE desktop ? Or GNOME ? Or KDE ? Thanks. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8313 | [Kali Linux] Kali Package Bug | minor | always | 2023-05-17 00:57 | 2023-07-05 13:16 |
Reporter: | LiuLouis | Platform: | |||
Assigned To: | arnaudr | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | 2023.1 | ||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | my case 0008310 solved (no-sound on 2023.1) | ||||
Description: |
Hi arnardr, how are you. After install wireplumber package and reboot (log out and log back in cannot have wireplumber process running) ┌──(r42072㉿mykali)-[~] Yes, the pipewire-media-session package was uninstalled during wireplumber installation process! For your other questions (desktop, user account, external sound card): ┌──(r42072㉿mykali)-[~] ┌──(r42072㉿mykali)-[~] ┌──(r42072㉿mykali)-[~] ┌──(r42072㉿mykali)-[~] no, there is not external sound card in my Dell laptop (only internal sound card) ┌──(r42072㉿mykali)-[~/mykali/audio] my desktop is XFCE. my login as my account r42072 (non-root) For running command (apt list '?installed !?automatic' | grep -i pipe), there is NOT any output. ┌──(r42072㉿mykali)-[~/mykali/audio] ┌──(r42072㉿mykali)-[~/mykali/audio] $ dpkg -l wireplumber Anyway, thanks again for your great help. By the way, I would like to add note to update case ID 0008310, but I failed to do it, Finally I just reopen the new report to reply you. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0017952)
arnaudr 2023-05-17 01:30 |
Hello!
Ok, no output is good, thanks for checking! I will close this ticket and also 0008310. Thank you very much for following up and confirming that installing the wireplumber fixes the issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8210 | [Kali Linux] Tool Upgrade Request | minor | always | 2023-03-10 09:10 | 2023-07-03 09:31 |
Reporter: | kasderm | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | 2022.4 | ||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.3 | ||
Target Version: | |||||
Summary: | wifite 2.6.8 | ||||
Description: |
The current wifite 2.6.6 version has several bug fixes. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018036)
kasderm 2023-05-28 19:53 |
Bugfixes / Improvements |
(0018138)
sbrun 2023-06-02 13:46 |
version 2.6.9 has just been uploaded in kali-dev-only. |
(0018156)
sbrun 2023-06-05 13:45 |
it's now available in kali-rolling |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8367 | [Kali Linux] General Bug | block | have not tried | 2023-06-29 20:18 | 2023-07-03 01:32 |
Reporter: | the1976 | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2023.2 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | No cap_net_raw+p capability in ping binary in wsl | ||||
Description: |
No cap_net_raw+p capability in ping binary in wsl |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: |
Ekran görüntüsü 2023-06-29 221817.png (448,617 bytes) 2023-06-29 20:18 https://bugs.kali.org/file_download.php?file_id=2746&type=bug |
||||
Notes | |
(0018212)
arnaudr 2023-07-03 01:32 |
|
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8368 | [Kali Linux] Kali Package Bug | major | have not tried | 2023-06-29 20:28 | 2023-06-30 10:36 |
Reporter: | barry99705 | Platform: | |||
Assigned To: | arnaudr | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | 2023.2 | ||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | firmware-misc-nonfree seems broken | ||||
Description: |
Have seen several folks on the discord having issues with their wifi not working after an update. Did a full-upgrade on my vm, and now my previously working adapter no longer works. see attached images. |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: |
image.png (15,197 bytes) 2023-06-29 20:28 https://bugs.kali.org/file_download.php?file_id=2747&type=bug image-2.png (75,412 bytes) 2023-06-29 20:28 https://bugs.kali.org/file_download.php?file_id=2748&type=bug |
||||
Notes | |
(0018203)
steev 2023-06-29 22:28 |
This is Debian bug 1039576 - https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1039576 and should be fixed when the -2 release is available. |
(0018205)
arnaudr 2023-06-30 06:35 |
It should be fixed with version 20230515-2+kali1 of package firmware-misc-nonfree, which just landed in kali-rolling. I will take a few hours until it reaches the mirrors. So, please update your system ( sudo apt update && sudo apt full-upgrade ) until you see that firmware-misc-nonfree is upgraded to version 20230515-2+kali1. Then reboot, I guess. |
(0018208)
barry99705 2023-06-30 10:07 |
works now, thanks! |
(0018210)
arnaudr 2023-06-30 10:36 |
Thanks for the feedback! |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8361 | [Kali Linux] General Bug | minor | always | 2023-06-15 16:37 | 2023-06-28 06:20 |
Reporter: | Mike-Ki-ASD | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2023.2 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Permission Issues in NetworkManager (only in the Hyper-V Version) | ||||
Description: |
I encountered a bug in the Hyper-V version of Kali Linux where I was unable to change network connections using NetworkManager. To address this issue, I made some modifications to the polkit-1 configuration files, which resolved the problem. However, I would like to report this bug to ensure that it is addressed and resolved in future releases. |
||||
Steps To Reproduce: |
|
||||
Additional Information: |
Expected Results: Actual Results: |
||||
Attached Files: |
nm.png (47,346 bytes) 2023-06-15 16:47 https://bugs.kali.org/file_download.php?file_id=2744&type=bug |
||||
Notes | |
(0018185)
Mike-Ki-ASD 2023-06-15 16:47 |
I used the command |
(0018202)
arnaudr 2023-06-28 06:20 |
Hello, and sorry for the late reply! Why do you need to modify the network connections? In the Hyper-V VM, there's only a ethernet card I believe (no wifi), so there's not much to configure, right? I did a bit research, it seems that this default configuration is actually what we want. In Hyper-V, you're connected with the VM over xrdp, ie. over the network. If you can modify network settings, it becomes very easy to shoot yourself in the foot. You can easily disable the network, thus closing the xrdp link, and then you can't interact with the VM anymore. I didn't test that myself, but it's my understanding. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8364 | [Kali Linux] General Bug | minor | always | 2023-06-22 15:32 | 2023-06-28 04:54 |
Reporter: | DR31 | Platform: | |||
Assigned To: | OS: | ||||
Priority: | high | OS Version: | |||
Status: | new | Product Version: | 2023.2 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | i just installed kali and the audio is broken and choppy | ||||
Description: |
whenever i try to run any video the sound gets really breaky and choppy so i want a solution for it i had google it but i didnt find much |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018191)
daniruiz 2023-06-23 09:46 |
Are you using Kali in a VM or bare metal. Also does it happen while running videos on youtube, or playing only audio with other programs sounds choppy too? |
(0018201)
arnaudr 2023-06-28 04:54 |
Did you check https://www.kali.org/docs/troubleshooting/no-sound/? If you don't give more details about your setup, we'll close this ticket pretty soon, there's nothing we can do if you don't provide an information. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8365 | [Kali Linux] Kali Package Improvement | tweak | N/A | 2023-06-26 07:15 | 2023-06-28 04:46 |
Reporter: | Arszilla | Platform: | |||
Assigned To: | arnaudr | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | 2023.2 | ||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | i3-dotfiles Updated | ||||
Description: |
Hey there, I've updated i3-dotfiles (https://gitlab.com/arszilla/i3-dotfiles) to reflect a major change to picom, which was breaking the system after the 10.2.1 update, where experimental backends (--experimental-backends) became a default parameter. If the package in Kali (https://gitlab.com/kalilinux/packages/i3-dotfiles) could be updated to reflect this, I'd appreciate it. Thanks! |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018199)
arnaudr 2023-06-28 04:45 (Last edited: 2023-06-28 04:46) |
Done, I just uploaded the updated version to kali-dev: http://pkg.kali.org/pkg/i3-dotfiles Thanks for the ping! |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8360 | [Kali Linux] Tool Upgrade Request | minor | N/A | 2023-06-13 12:16 | 2023-06-27 08:36 |
Reporter: | kimocoder | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | assigned | Product Version: | kali-dev | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | wifite2 and hcxdumptool upgrade | ||||
Description: |
wifite2 v2.7.0 is released and we want it in our repos. https://github.com/kimocoder/wifite2/releases/tag/2.7.0 |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018194)
kimocoder 2023-06-26 14:48 |
wifite2 v2.7.0 is now in repository. Solved. Now we need to update hcxdumptool and hcxtools in order to solve PMKID attacks and other issues with capfiles convert. https://github.com/ZerBea/hcxdumptool Cheers! |
(0018195)
kimocoder 2023-06-26 14:49 |
More information regarding the issue at |
(0018196)
steev 2023-06-26 17:28 |
Hey Kimo, thanks for pointing that out - to help track things better, it's better to open a separate bug for each individual bump, instead of a list of things to bump in one bug. That said, hcxdumptool comes from Debian, though I believe @sbrun can commit to that repo too, so perhaps consider filing a bug with Debian to get the bump in? |
(0018197)
sbrun 2023-06-27 08:33 |
FTR I emailed the Debian uploaders of the packages to check if they can do the updates. |
(0018198)
kimocoder 2023-06-27 08:36 |
Messy as always, steev. Aknowledged, thanks! |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
7840 | [Kali Linux] Queued Tool Addition | feature | N/A | 2022-08-05 01:37 | 2023-06-26 11:55 |
Reporter: | Gamb1t | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.3 | ||
Target Version: | |||||
Summary: | ImHex - Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM | ||||
Description: |
[Name] - ImHex
|
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0016493)
g0tmi1k 2022-08-05 13:03 |
@kali-team, please could this be packaged up. |
(0018193)
sbrun 2023-06-26 11:55 |
package version 1.29.0+ds-0kali2 is available in kali-rolling |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8358 | [Kali Linux] General Bug | crash | always | 2023-06-13 06:00 | 2023-06-20 10:14 |
Reporter: | bluevenom00000 | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2023.2 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Gnome-Control-Center / Settings Crashes When Accessing User Tab In Gnome Desktop | ||||
Description: |
Gnome-Control-Center crashes when accessing user tab in maximized window. |
||||
Steps To Reproduce: |
|
||||
Additional Information: | |||||
Attached Files: |
Screenshot from 2023-06-13 11-39-39.png (90,550 bytes) 2023-06-13 06:00 https://bugs.kali.org/file_download.php?file_id=2743&type=bug image.png (408,232 bytes) 2023-06-20 10:14 https://bugs.kali.org/file_download.php?file_id=2745&type=bug |
||||
Notes | |
(0018189)
daniruiz 2023-06-20 10:14 |
I've tested it but it doesn't break for me |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8331 | [Kali Linux] Feature Requests | major | always | 2023-05-26 10:05 | 2023-06-16 01:16 |
Reporter: | schlue | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | 2023.1 | ||
Product Build: | Resolution: | reopened | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Enable IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY in kernel config | ||||
Description: |
With/until kernel 6.0.0-kali6 it was possible to run kali in a secure boot ( dual boot with windows ) environment on an Alienware laptop. |
||||
Steps To Reproduce: |
|
||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0018042)
arnaudr 2023-05-29 08:12 (Last edited: 2023-05-29 08:12) |
IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY is marked as experimental in the kernel, so I'd be reluctant to enable it. I also think this kind of bug should better be reported on the Debian bugtracker, this is not really specific to Kali. As I understand it, it was triggered by this commit in Debian: https://salsa.debian.org/kernel-team/linux/-/commit/b44269f39234630ba08114bd48ece5e9df364841 Moreover, there's a bug on the Debian bugtracker, it seems loosely related to this issue: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1030200. This bug led to a patch that is included in the kernel 6.1.20-2kali1 and onward. Can you check if this fixes your issue, by chance? (from your description it seems that you tested 6.1.0-kali9). Thanks! |
(0018051)
schlue 2023-05-30 14:55 |
I am already on that kernel version you asked me to test. I had a look to the bug I still do not understand why it is working for the other person. I am happy to continue debugging but as it always stops in the initramfs I cannot have a look to what really happened. At this moment I am using my cellphone to record the output but that is also not good to read. So it is better to report this in the debian kernel forum ? |
(0018054)
arnaudr 2023-05-31 00:38 |
I think on our side, we can rebuild a kernel with IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=1 and upload it to kali-experimental. This way, you can install it and tell us if, indeed, it fixes the issue. After that, we can open the bug in Debian. I'll ping you back when the new kernel package is ready. |
(0018055)
arnaudr 2023-05-31 01:46 (Last edited: 2023-05-31 01:46) |
I did more a bit more archeology in the Debian git repo for the kernel. So the IMA config was enabled back in Apr 2017: https://salsa.debian.org/kernel-team/linux/-/commit/f3c3de0f. At this time, CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY was enabled, despite being marked as experimental in the Kernel's KConfig at security/integrity/ima/Kconfig. Then CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY was disabled, in July 2017, as in fact the config was not effective, as explained in the commit message: https://salsa.debian.org/kernel-team/linux/-/commit/d6692c5a Fast-forward today: all the other configs required are enabled, so I don't see any blocker to enable this feature. Cf.
To come back to the change that caused this bug report, I suppose it's due to commit https://salsa.debian.org/kernel-team/linux/-/commit/b44269f3 that enabled CONFIG_IMA_ARCH_POLICY. This was in october 2022, before release 6.1 of the Debian kernel. It's consistent with what you said, in term of versions: for your use-case, kernel 6.0.x worked, while kernel 6.1.x didn't work anymore. |
(0018058)
arnaudr 2023-05-31 09:14 (Last edited: 2023-05-31 09:15) |
@schlue The new kernel will be in the repo in a few hours, let's say by 14:00 UTC. At this point, please enable the repo kali-experimental, cf. https://www.kali.org/docs/general-use/kali-linux-sources-list-repositories/#enabling-kali-additional-branches Then run "sudo apt update" and then install the new kernel with: <pre> The command above will upgrade the kernel and kernel-related packages that are already installed on your system. NB: I didn't test the command, so pay attention to what gets upgraded !! What I expect is that the package linux-image-amd64 gets upgraded to 6.1.27-1kali2, along with many other kernel related packages. If that's the case, please upgrade, reboot, check that IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY is enabled: <pre> If all of that is good, then you can then test if it fixes your issue. |
(0018151)
schlue 2023-06-04 14:44 |
Thank you I can see IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY in the config file of the experimental kernel. |
(0018157)
arnaudr 2023-06-06 04:12 |
@schlue Did you have a chance to try this kernel, to see if that fixes the issue? |
(0018184)
arnaudr 2023-06-15 02:09 |
@schlue Too bad we don't have anymore feedback from you ! I really would like more details, like, did you try this kernel, did that work for you, and all of that. I need this feedback before I can get in touch with the Debian maintainers and ask them to enable it in the Debian kernel. |
(0018186)
schlue 2023-06-15 20:20 |
I am sorry. I haven't had enough time yet to look into all details. |
(0018187)
arnaudr 2023-06-16 01:16 |
Ack, good to hear, no worries and no rush, I just wanted to know if you were still around :) |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8357 | [Kali Linux] General Bug | minor | always | 2023-06-13 03:29 | 2023-06-13 03:39 |
Reporter: | piggy2011 | Platform: | |||
Assigned To: | OS: | ||||
Priority: | normal | OS Version: | |||
Status: | new | Product Version: | |||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | USB storage (exFAR) couldn't be mounted in WSL2 Kali | ||||
Description: |
Kali is running in WSL2 and usbipd is installed in both WSL2 and Kali. Now, after attaching USB storage to Kali in WSL, USB device could be found by the command "lsusb" and "dmesg | grep -i usb", but it is not in the partition table by the command "fdisk -l". Pls refer to the below information for detail. Thanks! └─$ lsusb [ 0.116900] ACPI: bus type USB registered └─$ sudo fdisk -l Disk /dev/ram1: 64 MiB, 67108864 bytes, 131072 sectors Disk /dev/ram2: 64 MiB, 67108864 bytes, 131072 sectors Disk /dev/ram3: 64 MiB, 67108864 bytes, 131072 sectors Disk /dev/ram4: 64 MiB, 67108864 bytes, 131072 sectors Disk /dev/ram5: 64 MiB, 67108864 bytes, 131072 sectors Disk /dev/ram6: 64 MiB, 67108864 bytes, 131072 sectors Disk /dev/ram7: 64 MiB, 67108864 bytes, 131072 sectors Disk /dev/ram8: 64 MiB, 67108864 bytes, 131072 sectors Disk /dev/ram9: 64 MiB, 67108864 bytes, 131072 sectors Disk /dev/ram10: 64 MiB, 67108864 bytes, 131072 sectors Disk /dev/ram11: 64 MiB, 67108864 bytes, 131072 sectors Disk /dev/ram12: 64 MiB, 67108864 bytes, 131072 sectors Disk /dev/ram13: 64 MiB, 67108864 bytes, 131072 sectors Disk /dev/ram14: 64 MiB, 67108864 bytes, 131072 sectors Disk /dev/ram15: 64 MiB, 67108864 bytes, 131072 sectors Disk /dev/sda: 363.32 MiB, 380968960 bytes, 744080 sectors Disk /dev/sdb: 2 GiB, 2147487744 bytes, 4194312 sectors Disk /dev/sdc: 256 GiB, 274877906944 bytes, 536870912 sectors └─$ sudo lsblk └─$ uname -a |
||||
Steps To Reproduce: |
The environment: Windows 11 & WSL2 & Kali Linux install usbipd in WSL and Kali |
||||
Additional Information: | |||||
Attached Files: | |||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
7913 | [Kali Linux] Queued Tool Addition | minor | have not tried | 2022-09-08 09:47 | 2023-06-12 16:44 |
Reporter: | g0tmi1k | Platform: | |||
Assigned To: | sbrun | OS: | |||
Priority: | normal | OS Version: | |||
Status: | resolved | Product Version: | |||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | 2023.3 | ||
Target Version: | |||||
Summary: | PACK - Password Analysis and Cracking Kit | ||||
Description: |
Name: PACK (forked) |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0016867)
g0tmi1k 2022-09-30 14:04 |
@kali-team, please could this be packaged up. |
(0018159)
sbrun 2023-06-06 13:46 |
new version 0.0.4+git20191128.fd779b2 is in kali |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8356 | [Kali Linux] General Bug | major | always | 2023-06-10 18:21 | 2023-06-10 18:21 |
Reporter: | jnmunene | Platform: | |||
Assigned To: | OS: | ||||
Priority: | immediate | OS Version: | |||
Status: | new | Product Version: | 2023.2 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | The Activities Window Keeps Showing Up Erratically and the Cursor Jumps to Top Left of Display | ||||
Description: |
When I boot up my computer and login the computer works normally sometimes but after some time the Activities Window keeps showing up. It is as if the Super key has been pressed. The cursor jumps to the top left of the display making the computer unusable. Sometimes it stops and works fine. The activation is irregular. Sometimes I have to cold boot the computer. |
||||
Steps To Reproduce: |
|
||||
Additional Information: |
I have attached the screenshot to the output I get when i run the command <journalctl --b>. I have also attached the screenshot as to how the display is behaving. It's one screenshot but it keeps on repeating the behaviour. |
||||
Attached Files: | |||||
There are no notes attached to this issue. |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8323 | [Kali Linux] Kali Package Bug | block | always | 2023-05-22 10:48 | 2023-06-09 13:47 |
Reporter: | 3dtornadoJNDK | Platform: | |||
Assigned To: | OS: | ||||
Priority: | immediate | OS Version: | |||
Status: | new | Product Version: | 2023.1 | ||
Product Build: | Resolution: | open | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Critical error after installing kali linux that prevents it from working in the environment. | ||||
Description: |
Good afternoon, I am a newbie, decided to move from Windows to Kali linux. Please help and do not kick me, I'm at the forum for the first time, I did not deal with linux at all - not even remotely imagine how this operating system works. |
||||
Steps To Reproduce: |
Reinstalled the system four times |
||||
Additional Information: | |||||
Attached Files: | |||||
Notes | |
(0017990)
kali-bugreport 2023-05-22 18:37 |
No offense and not solving the initial problem: When not familiar with Linux at all and the mention to use Kali to work with rendering Tools you could reconsider your choice to use Kali. https://www.kali.org/docs/introduction/should-i-use-kali-linux/ |
(0017993)
3dtornadoJNDK 2023-05-23 13:29 |
я понимаю что данная система не предназначена для того как я хочу ее использовать, но мне непонятно почему я получаю черный экран после установки свежей операционной системы на новое устройство с мощным железом.. |
(0017996)
khairul 2023-05-23 15:12 |
kalilinux |
(0018005)
kali-bugreport 2023-05-23 17:50 |
Translated to English via an online translator:
An possible reason could be that there is currently no hardware support in the current Linux Kernel as used by Kali. The link posted previously has a related note from the Kali team:
|
(0018175)
Robson100 2023-06-09 13:47 |
Dia 9/6/2023 a versão kali para virtual box está travando o laptop Acer ddr4 intel core e tem memória travando estou a m |
View Issue Details | |||||
ID: | Category: | Severity: | Reproducibility: | Date Submitted: | Last Update: |
8349 | [Kali Linux] General Bug | crash | N/A | 2023-06-07 10:25 | 2023-06-09 02:39 |
Reporter: | Vm001 | Platform: | |||
Assigned To: | arnaudr | OS: | |||
Priority: | high | OS Version: | |||
Status: | resolved | Product Version: | 2023.2 | ||
Product Build: | Resolution: | fixed | |||
Projection: | none | ||||
ETA: | none | Fixed in Version: | |||
Target Version: | |||||
Summary: | Kali Crash After Full-upgrade | ||||
Description: |
I've been using this Kali Linux VM in VMware for long , I've upgraded it earlier also multiple times(which worked fine), This time when i launched the command Sudo apt full-upgrade it downloaded all of the packages which were required and then started to install them , after few minutes it crashed the sytem and popped the error (PFA) and I am unable to get back into the system since then. I tried rescue mode or Advance options for kali GNU/Linux mode by which i tried apt update it gave me unmet dependencies error and same in apt upgrade after that i tried apt --fix missing but no luck it throw me error related to python3 numpy . |
||||
Steps To Reproduce: | |||||
Additional Information: | |||||
Attached Files: |
Steps followed.zip (639,508 bytes) 2023-06-07 10:25 https://bugs.kali.org/file_download.php?file_id=2734&type=bug image.png (12,233 bytes) 2023-06-07 10:25 https://bugs.kali.org/file_download.php?file_id=2735&type=bug |
||||
Notes | |
(0018168)
Username Taken 2023-06-08 13:21 |
I have an issue. I can't report an issue on this site. Why am I not surprised. |
(0018170)
arnaudr 2023-06-09 02:39 |
@Vm001 Did you just run out of disk space or something? I can't help really. The "Oh no" screen shows that GNOME can't boot, so you need to instead open a console: type <Ctrl>+<Shift>+<Fx> (Fx being F1, F2, F3, just pick one), except that in VM you can't type that as far as I know, so instead you need to cli |