View Issue Details

IDProjectCategoryView StatusLast Update
0006905Kali LinuxQueued Tool Additionpublic2021-02-23 12:36
Reporterg0tmi1k Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityhave not tried
Status resolvedResolutionfixed 
Fixed in Version2021.1 
Summary0006905: chisel - A fast TCP/UDP tunnel over HTTP
Description

[Name] - chisel
[Version] - 1.7.3
[Homepage] - https://github.com/jpillora/chisel
[Download] - https://github.com/jpillora/chisel/tags
[Author] - Jaime Pillora
[License] - MIT ~ https://github.com/jpillora/chisel/blob/master/LICENSE
[Description] - Chisel is a fast TCP/UDP tunnel, transported over HTTP, secured via SSH. Single executable including both client and server. Written in Go (golang). Chisel is mainly useful for passing through firewalls, though it can also be used to provide a secure endpoint into your network.

Activities

g0tmi1k

g0tmi1k

2021-01-08 13:34

administrator   ~0014058

@kali-team, please could this be packaged up.

sbrun

sbrun

2021-01-28 13:13

manager   ~0014142

chisel version 1.7.4-0kali1 in kali-dev

Issue History

Date Modified Username Field Change
2020-12-06 05:21 g0tmi1k New Issue
2021-01-08 13:34 g0tmi1k Note Added: 0014058
2021-01-08 13:34 g0tmi1k Status new => acknowledged
2021-01-08 13:34 g0tmi1k Category New Tool Requests => Queued Tool Addition
2021-01-28 13:13 sbrun Assigned To => sbrun
2021-01-28 13:13 sbrun Status acknowledged => resolved
2021-01-28 13:13 sbrun Resolution open => fixed
2021-01-28 13:13 sbrun Note Added: 0014142
2021-02-23 12:36 g0tmi1k Fixed in Version => 2021.1