Viewing Issues 1 - 50 / 2798

IDCategoryStatusUpdated Summary
0008694 
General Bug
new
2024-03-28kali-linux-2023.4-raspberry-pi-arm64
0008693 
New Tool Requests
new
2024-03-28Postman is an API platform for building and using APIs.
00086713
New Tool Requests
assigned (sbrun)
2024-03-28dploot - DPAPI looting remotely in Python
00078245
Queued Tool Addition
assigned (sbrun)
2024-03-28lightdm-webkit2-greeter - A modern, visually appealing greeter for LightDM.
0008692 
Tool Upgrade Request
new
2024-03-27python3-aardwolf Upgrade Request
00086914
Kali Package Bug
new
2024-03-27Metasploit
00086901
Kali Package Bug
new
2024-03-27kali-linux-2024.1-live-amd64 is not supported on new devices.
00086654
Kali Package Bug
new
2024-03-26kali-linux-2024.1-live-amd64 is not supported on new devices.
0008673 
Tool Upgrade Request
assigned (sbrun)
2024-03-26asyauth Upgrade Request
0008672 
Tool Upgrade Request
assigned (sbrun)
2024-03-26asysocks Upgrade Request
0008689 
Kali Package Bug
new
2024-03-26dep-11-icons-small / contents/deb
0008677 
Tool Upgrade Request
assigned (sbrun)
2024-03-26python3-masky Upgrade Request
00086791
Tool Upgrade Request
resolved (sbrun)
2024-03-26python3-lsassy Upgrade Request
00086802
Tool Upgrade Request
assigned (sbrun)
2024-03-26python3-pypykatz Upgrade Request
000403510
Queued Tool Addition
resolved (sbrun)
2024-03-26BruteSpray - Automatically attempts default creds on found services.
0008688 
Kali Package Bug
new
2024-03-24I cannot run gvm “ERROR: The Postgresql DB does not exist.
00086872
General Bug
new
2024-03-23The root prompt is accessible from the EC2 serial console
0008686 
New Tool Requests
new
2024-03-23Ghostpack tool suite loaded in Kali windows binaries
00048639
Queued Tool Addition
acknowledged
2024-03-22sippts - Suite of tools for penetration test over SIP protocol
0008678 
Tool Upgrade Request
assigned (sbrun)
2024-03-21python3-minikerberos Upgrade Request
00086852
General Bug
assigned (arnaudr)
2024-03-21update pkg from metapackages by kali-tweaks
00008202
Queued Tool Addition
assigned (daniruiz)
2024-03-21Nessus - remote security scanning tool
00086821
New Tool Requests
new
2024-03-20legba - multiprotocol credentials bruteforcer / password sprayer and enumerator built with Rust
00055403
Queued Tool Addition
resolved (daniruiz)
2024-03-20SharpShooter - Payload Generation Framework
00079765
Kali Package Improvement
resolved (daniruiz)
2024-03-20sparrow-wifi: .desktop file missing
00086326
Kali Package Bug
new
2024-03-19No Nvidia support for Debian 13 freeze after grub
0008681 
New Tool Requests
new
2024-03-19HEDnsExtractor - A suite for hunting suspicious targets, expose domains and phishing discovery
0008676 
General Bug
new
2024-03-19screen bug
00086422
Kali Package Bug
resolved (daniruiz)
2024-03-18python rtupdate hooks for python3.11 / syntax errors / config failures
00086674
Tool Upgrade Request
assigned (sbrun)
2024-03-18python3-sqlalchemy (sqlalchemy) Version Discrepency
0008660 
Kali Package Improvement
assigned (sbrun)
2024-03-18new weevely release
000853313
Queued Tool Addition
acknowledged
2024-03-17NetExec - The network execution tool for pentesting
00003026
Queued Tool Addition
resolved (rhertzog)
2024-03-17Add the pass the hash toolkit
00085242
Queued Tool Addition
resolved (daniruiz)
2024-03-17pspy - Monitor linux processes without root permissions
00086612
General Bug
assigned (daniruiz)
2024-03-17Emojis not rendering in Kali Purple 2024.1
00086743
Kali Package Bug
new
2024-03-16Kernel panic on some CPU
00086692
General Bug
new
2024-03-15Riotboard - problem with building image
00086701
General Bug
new
2024-03-15Problems Encountered with Kali Linux Installation on HP Victus 15 FB1001AX
000805210
Queued Tool Addition
acknowledged
2024-03-15mxcheck - An email server scanner
00086683
New Tool Requests
new
2024-03-15Falcosidekick-ui runtime security monitoring & detection for containers
00012365
Queued Tool Addition
resolved (daniruiz)
2024-03-15Pwntools - CTF framework and exploit development library
00064751
Queued Tool Addition
acknowledged
2024-03-15osintS34rCh - Useful for digital forensics investigations or initial black-box pentest footprinting.
00085471
New Tool Requests
new
2024-03-15mitm6 - pwning IPv4 via IPv6
00085451
New Tool Requests
new
2024-03-15Coercer - automatically coerce a Windows server to authenticate on an arbitrary machine
00077127
Queued Tool Addition
acknowledged
2024-03-14stunner - Test and exploit STUN, TURN and TURN over TCP servers
00078703
Queued Tool Addition
acknowledged
2024-03-14Autorecon - multi-threaded network reconnaissance tool which performs automated enumeration of services.
000441214
Queued Tool Addition
acknowledged
2024-03-13Sickle - Shellcode development tool
00045253
Queued Tool Addition
acknowledged
2024-03-13atomic-red-team - Small and highly portable detection tests.
00032313
Queued Tool Addition
acknowledged
2024-03-13mobsf - Mobile Security Framework / MobSF - all-in-one open source mobile application automated pen-testing framework
00074342
Queued Tool Addition
acknowledged
2024-03-13mvt - (Mobile Verification Toolkit) forensics tool