Viewing Issues 51 - 100 / 2826

IDCategoryStatusUpdated Summary
00086601
Kali Package Improvement
assigned (sbrun)
2024-04-08new weevely release
00087071
Kali Package Bug
new
2024-04-07apt install error & apt update error
00087032
General Bug
new
2024-04-07apt update error
00087066
General Bug
new
2024-04-07Still no way of installing Nvidia drivers..
00086855
General Bug
assigned (arnaudr)
2024-04-06update pkg from metapackages by kali-tweaks
00086311
Tool Upgrade Request
resolved (daniruiz)
2024-04-06Upgrade Above sniffer to v2.4
00085831
General Bug
new
2024-04-05Can't run Powershell server
0008704 
Kali Package Bug
new
2024-04-05Apktool Out of Date
00086714
New Tool Requests
resolved (sbrun)
2024-04-04dploot - DPAPI looting remotely in Python
00086953
Kali Package Bug
resolved (sbrun)
2024-04-04mitmproxy 10.2.4 requires python3-cryptography >= 42.
00086802
Tool Upgrade Request
assigned (sbrun)
2024-04-03python3-pypykatz Upgrade Request
0008702 
New Tool Requests
new
2024-04-03Nethunter-rootless can not be installed - no more space left
0008686 
New Tool Requests
new
2024-04-02Ghostpack - tool suite loaded in Kali windows binaries
00086981
Kali Package Bug
resolved (arnaudr)
2024-04-02open-vm-tools-desktop Package Missing
0008700 
Kali Package Bug
new
2024-04-02Syntax warning while setting up python3-websockify (0.10.0+dfsg1-6)
0008699 
Kali Package Bug
new
2024-04-02Syntax warning while setting up python3-adal (1.2.7-3)
00086693
General Bug
new
2024-03-29Riotboard - problem with building image
00086942
General Bug
new
2024-03-29kali-linux-2023.4-raspberry-pi-arm64
0008689 
Kali Package Bug
new
2024-03-26dep-11-icons-small / contents/deb
00086791
Tool Upgrade Request
resolved (sbrun)
2024-03-26python3-lsassy Upgrade Request
000403510
Queued Tool Addition
resolved (sbrun)
2024-03-26BruteSpray - Automatically attempts default creds on found services.
0008688 
Kali Package Bug
new
2024-03-24I cannot run gvm “ERROR: The Postgresql DB does not exist.
00048639
Queued Tool Addition
acknowledged
2024-03-22sippts - Suite of tools for penetration test over SIP protocol
00008202
Queued Tool Addition
assigned (daniruiz)
2024-03-21Nessus - remote security scanning tool
00086821
New Tool Requests
new
2024-03-20legba - multiprotocol credentials bruteforcer / password sprayer and enumerator built with Rust
00055403
Queued Tool Addition
resolved (daniruiz)
2024-03-20SharpShooter - Payload Generation Framework
00079765
Kali Package Improvement
resolved (daniruiz)
2024-03-20sparrow-wifi: .desktop file missing
0008681 
New Tool Requests
new
2024-03-19HEDnsExtractor - A suite for hunting suspicious targets, expose domains and phishing discovery
0008676 
General Bug
new
2024-03-19screen bug
00086422
Kali Package Bug
resolved (daniruiz)
2024-03-18python rtupdate hooks for python3.11 / syntax errors / config failures
00086674
Tool Upgrade Request
assigned (sbrun)
2024-03-18python3-sqlalchemy (sqlalchemy) Version Discrepency
000853313
Queued Tool Addition
acknowledged
2024-03-17NetExec - The network execution tool for pentesting
00003026
Queued Tool Addition
resolved (rhertzog)
2024-03-17Add the pass the hash toolkit
00085242
Queued Tool Addition
resolved (daniruiz)
2024-03-17pspy - Monitor linux processes without root permissions
00086612
General Bug
assigned (daniruiz)
2024-03-17Emojis not rendering in Kali Purple 2024.1
00086743
Kali Package Bug
new
2024-03-16Kernel panic on some CPU
00086701
General Bug
new
2024-03-15Problems Encountered with Kali Linux Installation on HP Victus 15 FB1001AX
000805210
Queued Tool Addition
acknowledged
2024-03-15mxcheck - An email server scanner
00086683
New Tool Requests
new
2024-03-15Falcosidekick-ui runtime security monitoring & detection for containers
00012365
Queued Tool Addition
resolved (daniruiz)
2024-03-15Pwntools - CTF framework and exploit development library
00064751
Queued Tool Addition
acknowledged
2024-03-15osintS34rCh - Useful for digital forensics investigations or initial black-box pentest footprinting.
00085471
New Tool Requests
new
2024-03-15mitm6 - pwning IPv4 via IPv6
00085451
New Tool Requests
new
2024-03-15Coercer - automatically coerce a Windows server to authenticate on an arbitrary machine
00077127
Queued Tool Addition
acknowledged
2024-03-14stunner - Test and exploit STUN, TURN and TURN over TCP servers
00045253
Queued Tool Addition
acknowledged
2024-03-13atomic-red-team - Small and highly portable detection tests.
00032313
Queued Tool Addition
acknowledged
2024-03-13mobsf - Mobile Security Framework / MobSF - all-in-one open source mobile application automated pen-testing framework
00074342
Queued Tool Addition
acknowledged
2024-03-13mvt - (Mobile Verification Toolkit) forensics tool
00079652
Queued Tool Addition
acknowledged
2024-03-13expliot-framework - IoT security testing and exploitation framework
00072465
Queued Tool Addition
acknowledged
2024-03-13PSJsonWebToken - PowerShell module, allows to craft custom attacks against endpoints that accept JWTs for authentication
00072483
Queued Tool Addition
acknowledged
2024-03-13PSGraphQL - PowerShell module, allows for testing GraphQL endpoints