Viewing Issues 1651 - 1700 / 2796

IDCategoryStatusUpdated Summary
00053041
Tool Upgrade Request
resolved (sbrun)
2019-03-14Please update python-impacket to 0.9.18
00053111
Kali Package Bug
resolved (sbrun)
2019-03-14beef-xss: Unable to execute any commands
00053071
Kali Websites & Docs
resolved (dookie)
2019-03-11Update download location of mini.iso in docs.kali.org
00052841
Tool Upgrade Request
resolved (sbrun)
2019-03-08New version of beef released.It should be in kali-rolling
00052813
General Bug
resolved (sbrun)
2019-03-05King-Phisher Client - crash when using pie chart
00052711
Tool Upgrade Request
resolved (sbrun)
2019-03-05Please upgrade recon-ng to 4.9.6
00051711
Tool Upgrade Request
resolved (sbrun)
2019-03-04Change upstream and upgrade sslyze to version 1.4.3
00052831
Tool Upgrade Request
resolved (sbrun)
2019-03-04update rtl8812au driver
00047553
Kali Package Improvement
resolved (sbrun)
2019-02-28add caplets to bettercap package
000437414
Kali Package Improvement
resolved (sbrun)
2019-02-26Please update the metasploit-framework package to track the 4.x branch
00051674
General Bug
resolved (sbrun)
2019-02-26Netboot fails when loading libc6-udeb
00052481
Tool Upgrade Request
resolved (g0tmi1k)
2019-02-26Upgrade SecLists
00038312
General Bug
resolved (sbrun)
2019-02-20NMAP does not work over onboard wifi on Kali for raspberry pi 3
00052601
Tool Upgrade Request
resolved (g0tmi1k)
2019-02-18Update msfpc to v1.4.5
00052591
Tool Upgrade Request
resolved (g0tmi1k)
2019-02-18Update exe2hex to v1.5.1
00052494
Kali Package Bug
resolved (sbrun)
2019-02-14minissdpd package post-installation script subprocess returned error
00048411
Kali Package Improvement
resolved (g0tmi1k)
2019-02-11please add inspectrum to kali-linux-sdr metapackage
00052471
Tool Upgrade Request
resolved (g0tmi1k)
2019-02-10Upgrade ExploitDB-Bin-Sploits
00051419
Kali Package Bug
resolved (sbrun)
2019-02-10latest kernel (4.18.0-kali3) fails to boot
00052151
General Bug
resolved (rhertzog)
2019-02-08Missing Kali theme in sddm
00052391
General Bug
resolved (sbrun)
2019-02-07wpscan does not work after update
00052321
Kali Package Improvement
resolved (sbrun)
2019-02-01Please update wireguard to 0.0.20190123-1
00052272
General Bug
resolved (rhertzog)
2019-01-30apt-upgrade fail - get 404
00051741
Kali Package Bug
resolved (sbrun)
2019-01-29cuckoo fails to run due to missing python dependencies and one of its plugin
00050261
Kali Package Improvement
resolved (sbrun)
2019-01-25john the ripper is too old and lacks source supplied scripts
00049441
Kali Package Bug
resolved (sbrun)
2019-01-25john missing 7z2john.pl
00048351
Feature Requests
resolved (sbrun)
2019-01-25John the Ripper with OpenMP support
00051992
Tool Upgrade Request
resolved (sbrun)
2019-01-23squid: no negotiation to upstream proxy after dist-upgrade of 04. January 2019
00052003
Kali Package Bug
resolved (sbrun)
2019-01-10king-phisher site cloner not working
00051481
Tool Upgrade Request
resolved (sbrun)
2019-01-10HostAPd-WPE 2.7
00051591
Kali Package Bug
resolved (sbrun)
2019-01-10airgraph-ng fails to find file when using relative path
00051492
General Bug
resolved
2019-01-09i915 driver crash under Kali 2018.4 with 4.18.0-kali3-amd64
00051981
Kali Package Bug
resolved
2019-01-07KingPhisher unable to start client
00051255
Feature Requests
resolved (sbrun)
2018-12-20Consider enabling ATH10K_USB in kernel
00051641
Tool Upgrade Request
resolved (sbrun)
2018-12-20Please upgrade theharvester to 3.0.5
000512411
Kali Package Bug
resolved (rhertzog)
2018-12-19failed to start LSB:thin initscript
00051472
Tool Upgrade Request
resolved (sbrun)
2018-12-18[Debian Package] Aircrack-ng 1.5.2
00049946
General Bug
resolved (rhertzog)
2018-12-17Gnome may require entropy (Slow login)
00051422
Tool Upgrade Request
resolved (sbrun)
2018-12-17hashcat 5.1.0
00051362
Tool Upgrade Request
resolved (sbrun)
2018-12-14dd_rescue 1.99.8
00042386
General Bug
resolved (rhertzog)
2018-12-14FreeRADIUS-WPE fails due to OpenSSL update
00049521
Kali Package Bug
resolved (rhertzog)
2018-12-13Ensure backdoor-factory and osslsigncode go back to Debian testing
00051441
Tool Upgrade Request
resolved (sbrun)
2018-12-10rtl8812au v5.2.20 update available
00051171
Tool Upgrade Request
resolved (sbrun)
2018-12-10dex2jar 2.0 (or 2.1 nightly)
00051232
Tool Upgrade Request
resolved (sbrun)
2018-12-06[Debian Package] wfuzz 2.3.1
00051301
Tool Upgrade Request
resolved (sbrun)
2018-11-30sslsplit 0.5.4
00045541
Kali Package Improvement
resolved (sbrun)
2018-11-30Add Kali.Training to Firefox Bookmark
00045143
General Bug
resolved (rhertzog)
2018-11-30apt-get update invalid signatures
00051181
Tool Upgrade Request
resolved (sbrun)
2018-11-30SIPvicious git version
00051211
Kali Package Bug
resolved (sbrun)
2018-11-28Cookie Cadger doesn't start anymore due to exception