View Issue Details

IDProjectCategoryView StatusLast Update
0003965Kali LinuxTool Upgrade Requestpublic2019-05-22 06:35
Reporterkimocoder Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityhave not tried
Status resolvedResolutionfixed 
Summary0003965: Update wifitap to v0.4.2 (new fork)
Description

wifitap is updated, maintainer change from "https://github.com/GDSSecurity/wifitap" to "https://github.com/s0lst1c3/wifitap"

Additional Information

Changelog / whats new: (0.4.0 is in Kali repo)

0.4.1 - Updated to use modern scapy and work with Linux radiotap headers
Oliver Lavery, Gotham Digital Science ([email protected])

0.4.2 - Gabriel Ryan, Gotham Digital Science ([email protected]), March 28th 2017
Fixed indentation caused by mixing tabs and spaces. Project now uses spaces only.
Fixed import statements to work with modern versions of Scapy.
Removed unused imports.
Psyco is no longer maintained and does not support Python 2.7. Removed from project in favor of PyPy.
Code cleanup and optimizations.
Project now uses the newer argparse module instead of getopt to parse command line arguments.
Input validation is now done through argparse as much as possible.
Added utils.py file containing commonly used utility functions.
Added include guard to all files.
Added pip requirements file.
Updated README.

Activities

g0tmi1k

g0tmi1k

2018-08-23 08:50

administrator   ~0009503

sbrun

sbrun

2019-05-22 06:35

manager   ~0010605

version 0.4.2-0kali1 is in kali-rolling

Issue History

Date Modified Username Field Change
2017-04-22 00:24 kimocoder New Issue
2018-02-21 09:59 g0tmi1k Product Version 2016.2 =>
2018-05-08 08:54 g0tmi1k Summary wifitap updated to v0.4.2 => Update wifitap to v0.4.2
2018-08-23 08:50 g0tmi1k Note Added: 0009503
2018-08-23 12:06 g0tmi1k Summary Update wifitap to v0.4.2 => Update wifitap to v0.4.2 (new fork)
2019-05-22 06:35 sbrun Assigned To => sbrun
2019-05-22 06:35 sbrun Status new => resolved
2019-05-22 06:35 sbrun Resolution open => fixed
2019-05-22 06:35 sbrun Note Added: 0010605
2021-05-31 13:37 rhertzog Category Tool Upgrade => Tool Upgrade Request