View Issue Details

IDProjectCategoryView StatusLast Update
0000736Kali LinuxTool Upgrade Requestpublic2013-12-09 20:24
Reporterdookie Assigned Todookie  
PrioritynormalSeverityminorReproducibilityalways
Status resolvedResolutionfixed 
Fixed in Version1.0.6 
Summary0000736: Include Additional Tools in the kali-meta Package
Description

Many of these should have been included by default anyway. The total cost for all of these tools is only around 80MB so it won't be a large hit at all in the size of our install.

testdisk: Partition scanner and disk recovery tool
cabextract: Microsoft Cabinet file unpacker
openvpn-blacklist: list of blacklisted OpenVPN RSA shared keys
memdump: utility to dump memory contents to standard output
rdd: a forensic copy program
libhivex-bin: utilities for reading and writing Windows Registry hives
mc: Midnight Commander - a powerful file manager
sqlitebrowser: GUI editor for SQLite databases
spidermonkey-bin: standalone JavaScript/ECMAScript (ECMA-262) interpreter
rake: ruby make-like utility
dissy: graphical frontend for objdump
mercurial: easy-to-use, scalable distributed version control system
exiv2: EXIF/IPTC metadata manipulation tool
arpwatch: Ethernet/FDDI station activity monitor
netcat6: TCP/IP swiss army knife with IPv6 support
netwag: graphical frontend for netwox
ngrep: grep for network traffic
minicom: friendly menu driven serial communication program
wvdial: intelligent Point-to-Point Protocol dialer
curlftpfs: filesystem to access FTP hosts based on FUSE and cURL
axel: light download accelerator - console version
ifenslave: Attach and detach slave interfaces to a bonding device
netsed: network packet-altering stream editor
vpnc: Cisco-compatible VPN client
tcpick: TCP stream sniffer and connection tracker
ratproxy: passive web application security assessment tool
redsocks: Redirect any TCP connection to a SOCKS or HTTPS proxy server
chirp: Configuration tool for amateur radios
spectools: Utilities for using the Wi-Spy USB spectrum analyzer hardware
unetbootin: installer of Linux/BSD distributions to a partition or USB drive
xul-ext-dom-inspector: tool for inspecting the DOM of pages in Iceweasel and Iceape
xul-ext-firebug: web development plugin for Iceweasel/Firefox
xul-ext-firexpath: extension for Firebug to edit, inspect and generate XPath expressions
xul-ext-livehttpheaders: Adds information about the HTTP headers to Iceweasel and Iceape
xul-ext-noscript: Javascript/plugins permissions manager for Iceweasel and Iceape
xul-ext-toggle-proxy: Toggle Proxy adds a status bar icon to toggle between two proxy settings
xul-ext-useragentswitcher: Iceweasel/Firefox addon that allows the user to choose user agents
xul-ext-webdeveloper: web developer extension for the Iceweasel/Firefox web browser
i2c-tools: heterogeneous set of I2C tools for Linux
rcconf: Debian Runlevel configuration tool
sysv-rc-conf: SysV init runlevel configuration tool for the terminal

Activities

rhertzog

rhertzog

2013-12-06 15:43

administrator   ~0001140

Think twice before including packaged extensions for Iceweasel/Firefox. Since we currently diverge from Debian's default version, not all of them might be compatible with our iceweasel.

That said Debian started including newer Iceweasel in stable and it looks like we will able to get rid of that divergence.

rhertzog

rhertzog

2013-12-06 15:46

administrator   ~0001141

openvpn-blacklist is also of dubious use, unless you specifically want it to be able to identify vulnerable OpenVPN shared keys as part of an intrusion test. That said the original problem is very old and very few such keys are still in use.

dookie

dookie

2013-12-06 16:05

reporter   ~0001142

Thanks for the input. I'll omit the Iceweasel extensions and openvpn-blacklist for now. I haven't had any issues with the extensions so far but I'll get some more testing done before I add them.

dookie

dookie

2013-12-06 16:11

reporter   ~0001143

The updated list:

arpwatch
axel
cabextract
chirp
curlftpfs
dissy
exiv2
i2c-tools
ifenslave
libhivex-bin
mc
memdump
mercurial
minicom
netcat6
netsed
netwag
ngrep
rake
ratproxy
rcconf
rdd
redsocks
spectools
spidermonkey-bin
sqlitebrowser
sysv-rc-conf
tcpick
testdisk
unetbootin [amd64 i386]
vpnc
wvdial

dookie

dookie

2013-12-09 20:24

reporter   ~0001178

Added in kali-meta_1.36.

Issue History

Date Modified Username Field Change
2013-12-06 15:37 dookie New Issue
2013-12-06 15:37 dookie Status new => assigned
2013-12-06 15:37 dookie Assigned To => dookie
2013-12-06 15:43 rhertzog Note Added: 0001140
2013-12-06 15:46 rhertzog Note Added: 0001141
2013-12-06 16:05 dookie Note Added: 0001142
2013-12-06 16:11 dookie Note Added: 0001143
2013-12-09 20:24 dookie Note Added: 0001178
2013-12-09 20:24 dookie Status assigned => resolved
2013-12-09 20:24 dookie Fixed in Version => 1.0.6
2013-12-09 20:24 dookie Resolution open => fixed
2021-05-31 13:37 rhertzog Category Tool Upgrade => Tool Upgrade Request