View Issue Details

IDProjectCategoryView StatusLast Update
0005408Kali LinuxTool Upgrade Requestpublic2019-04-29 14:12
ReporterMister_X Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityalways
Status resolvedResolutionfixed 
Product Version2019.1 
Summary0005408: Hostapd WPE v2.8
Description

HostAPd 2.8 was released and the WPE patch for it has been updated.

Additional Information

Instructions to get HostAPd, patch and compile are on https://github.com/aircrack-ng/aircrack-ng/tree/master/patches/wpe/hostapd-wpe

Activities

sbrun

sbrun

2019-04-29 14:12

manager   ~0010541

version 2.8+git20190422-0kali1 in kali-rolling

Issue History

Date Modified Username Field Change
2019-04-22 21:54 Mister_X New Issue
2019-04-22 21:54 Mister_X Status new => assigned
2019-04-22 21:54 Mister_X Assigned To => sbrun
2019-04-29 14:12 sbrun Status assigned => resolved
2019-04-29 14:12 sbrun Resolution open => fixed
2019-04-29 14:12 sbrun Note Added: 0010541
2021-05-31 13:37 rhertzog Category Tool Upgrade => Tool Upgrade Request