0008541 | 2 | New Tool Requests | new | 2023-11-30 | Above - Network Sniffer for Finding Vulnerabilities |
0008401 | 5 | Queued Tool Addition | | 2023-11-30 | PassDetective - Command-line Security Tool for Detecting Sensitive Information |
0008540 | 1 | Feature Requests | new | 2023-11-28 | KLEE Symbolic Execution Engine To The People! |
0008539 | 1 | Tool Upgrade Request | | 2023-11-27 | Wireshark 4.2.0 |
0008538 | | Kali Package Bug | new | 2023-11-26 | XFCE |
0008536 | 1 | General Bug | new | 2023-11-22 | Linux kernel bug: [0.082336] [Firmware Bug]: CPU1: APIC id mismatch. Firmware: 1 APIC: 2 |
0007712 | 6 | Queued Tool Addition | acknowledged | 2023-11-20 | stunner - Test and exploit STUN, TURN and TURN over TCP servers |
0006478 | 2 | Queued Tool Addition | | 2023-11-20 | ReconSpider - Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations. |
0006467 | 6 | Queued Tool Addition | | 2023-11-20 | h8mail - email OSINT and breach hunting tool using different breach and reconnaissance services, |
0006480 | 5 | Queued Tool Addition | | 2023-11-20 | sn0int - Semi-automatic OSINT framework and package manager |
0008385 | 5 | General Bug | new | 2023-11-20 | Kali i3 & xfce4-power-manager |
0008337 | 5 | Queued Tool Addition | acknowledged | 2023-11-18 | gochecksec |
0008534 | 1 | Kali Package Bug | new | 2023-11-18 | Hash error upgrading Kali Linux |
0000842 | 4 | Kali Package Improvement | assigned | 2023-11-17 | [kali-metadata-live-iso] hexedit, disktype, testdisk, ddpt, sg3-utils, lsscsi, mt-st |
0008513 | 3 | Tool Upgrade Request | | 2023-11-17 | i3-dotfiles Update |
0008077 | 1 | Kali Websites & Docs | new | 2023-11-17 | Delete bugs.kali.org account |
0008529 | 1 | Queued Tool Addition | new | 2023-11-17 | Proximoth - Control Frame Attack Vulnerability Detection Tool |
0008532 | | Kali Package Improvement | new | 2023-11-17 | Add debug symbols packages to Kali packages |
0008533 | | New Tool Requests | new | 2023-11-16 | NetExec - The network execution tool for pentesting |
0008209 | 3 | Tool Upgrade Request | | 2023-11-15 | hcxtools 6.2.9 |
0007946 | 5 | Tool Upgrade Request | | 2023-11-15 | hcxdumptool 6.2.7 |
0005326 | 2 | Queued Tool Addition | | 2023-11-14 | Portspoof - All 65535 TCP ports are always open |
0008531 | | Kali Package Bug | new | 2023-11-12 | I dont have audio in a hp envy x360 laptop 15-ew1047ur |
0006797 | 5 | Queued Tool Addition | acknowledged | 2023-11-11 | Haiti - A CLI tool (and library) to identify the hash type of a given hash. |
0008426 | 1 | Kali Websites & Docs | new | 2023-11-11 | MirrorBrain requires the deprecated TLS protocols 1.0 or 1.1 |
0008507 | 2 | Queued Tool Addition | acknowledged | 2023-11-11 | Proximoth - Control Frame Attack Vulnerability Detection Tool |
0007937 | 4 | Queued Tool Addition | acknowledged | 2023-11-10 | HEKATOMB - helps with post-exploitation on Active-Directory environment. |
0008528 | 1 | Kali Package Bug | new | 2023-11-10 | apt upgrade to 6.5.0 breaks gui |
0008527 | 1 | Tool Upgrade Request | | 2023-11-09 | Upgrade feroxbuster to version 2.10.1 |
0008522 | 1 | Queued Tool Addition | acknowledged | 2023-11-07 | pwncat-cs - Fany reverse and bind shell handler |
0008504 | 1 | Queued Tool Addition | acknowledged | 2023-11-07 | Snyk - Snyk CLI scans and monitors your projects for security vulnerabilities. |
0008526 | | General Bug | new | 2023-11-06 | Nvidia driver |
0008524 | | New Tool Requests | new | 2023-11-06 | New Tool Request [pspy] |
0008141 | 2 | Queued Tool Addition | | 2023-11-03 | Enum4linux-ng |
0008506 | 1 | Tool Upgrade Request | | 2023-11-02 | FinalRecon v1.1.6 is now available |
0008514 | 8 | General Bug | new | 2023-11-01 | Executing 'grub-install dummy' failed |
0008521 | | General Bug | new | 2023-10-31 | PostgreSQL upgrade |
0008520 | | Tool Upgrade Request | new | 2023-10-30 | Unable to install kali linux keyboard and trackpad stops working while selecting language. |
0008509 | 2 | Feature Requests | new | 2023-10-30 | Version 2023.3 does not allow drag and drop in Cisco Packettracer and GNS3 applications. In versions 2023.1 and 2022.4 yes |
0008517 | 1 | Tool Upgrade Request | new | 2023-10-27 | Upgrade Kali Linux Kernel from 6.4 to 6.5 bug with 8188eu module |
0008512 | 1 | Tool Upgrade Request | | 2023-10-25 | VirtualBox packages version 7.0.12 |
0008502 | 3 | Tool Upgrade Request | | 2023-10-25 | Upgrade ZAP to 2.14.0 |
0006885 | 7 | Queued Tool Addition | | 2023-10-23 | Dirsearch - Popular and feature-rich web path scanner |
0008456 | 3 | Queued Tool Addition | | 2023-10-20 | Havoc - C2 Framework |
0008152 | 3 | Kali Package Bug | confirmed | 2023-10-19 | asleap 2.3 in Kali Repository not able to work with MSCHAPv2 |
0004863 | 7 | Queued Tool Addition | acknowledged | 2023-10-18 | Sipspy - Suite of tools for penetration test over SIP protocol |
0004211 | 6 | Queued Tool Addition | acknowledged | 2023-10-18 | urh (Universal Radio Hacker) - investigating unknown wireless protocols |
0007531 | 1 | Queued Tool Addition | acknowledged | 2023-10-18 | WCVS (Web Cache Vulnerability Scanner) - fast and versatile CLI scanner for web cache poisoning |
0004228 | 4 | Queued Tool Addition | acknowledged | 2023-10-18 | aic (Automated Image Collector) - Finds and images storage devices Finds all storage devices attached to the computer, and foren |
0008439 | 1 | Tool Upgrade Request | | 2023-10-18 | Impacket 0.11.0 - update impacket-scripts |