View Issue Details

IDProjectCategoryView StatusLast Update
0007913Kali LinuxQueued Tool Additionpublic2023-06-12 16:44
Reporterg0tmi1k Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityhave not tried
Status resolvedResolutionfixed 
Fixed in Version2023.3 
Summary0007913: PACK - Password Analysis and Cracking Kit
Description

Name: PACK (forked)
Version N/A
Homepage: http://thesprawl.org/projects/pack/ // https://github.com/Hydraze/pack
Download: N/A
Author: Hydraze
Description: PACK (Password Analysis and Cracking Toolkit) is a collection of utilities developed to aid in analysis of password lists in order to enhance password cracking through pattern detection of masks, rules, character-sets and other password characteristics. The toolkit generates valid input files for Hashcat family of password crackers.

Relationships

has duplicate 0007985 closedarnaudr PACK - Password Analysis and Cracking Kit 

Activities

g0tmi1k

g0tmi1k

2022-09-30 14:04

administrator   ~0016867

@kali-team, please could this be packaged up.

sbrun

sbrun

2023-06-06 13:46

manager   ~0018159

new version 0.0.4+git20191128.fd779b2 is in kali

Issue History

Date Modified Username Field Change
2022-09-08 09:47 g0tmi1k New Issue
2022-09-30 14:04 g0tmi1k Note Added: 0016867
2022-09-30 14:05 g0tmi1k Status new => acknowledged
2022-09-30 14:05 g0tmi1k Category New Tool Requests => Queued Tool Addition
2022-10-05 12:20 innocent Issue cloned: 0007985
2022-12-06 06:09 arnaudr Relationship added has duplicate 0007985
2023-06-06 13:46 sbrun Assigned To => sbrun
2023-06-06 13:46 sbrun Status acknowledged => resolved
2023-06-06 13:46 sbrun Resolution open => fixed
2023-06-06 13:46 sbrun Fixed in Version => 2023.3
2023-06-06 13:46 sbrun Note Added: 0018159