Viewing Issues 51 - 100 / 2815

IDCategoryStatusUpdated Summary
0008689 
Kali Package Bug
new
2024-03-26dep-11-icons-small / contents/deb
00086791
Tool Upgrade Request
resolved (sbrun)
2024-03-26python3-lsassy Upgrade Request
000403510
Queued Tool Addition
resolved (sbrun)
2024-03-26BruteSpray - Automatically attempts default creds on found services.
0008688 
Kali Package Bug
new
2024-03-24I cannot run gvm “ERROR: The Postgresql DB does not exist.
00048639
Queued Tool Addition
acknowledged
2024-03-22sippts - Suite of tools for penetration test over SIP protocol
00008202
Queued Tool Addition
assigned (daniruiz)
2024-03-21Nessus - remote security scanning tool
00086821
New Tool Requests
new
2024-03-20legba - multiprotocol credentials bruteforcer / password sprayer and enumerator built with Rust
00055403
Queued Tool Addition
resolved (daniruiz)
2024-03-20SharpShooter - Payload Generation Framework
00079765
Kali Package Improvement
resolved (daniruiz)
2024-03-20sparrow-wifi: .desktop file missing
0008681 
New Tool Requests
new
2024-03-19HEDnsExtractor - A suite for hunting suspicious targets, expose domains and phishing discovery
0008676 
General Bug
new
2024-03-19screen bug
00086422
Kali Package Bug
resolved (daniruiz)
2024-03-18python rtupdate hooks for python3.11 / syntax errors / config failures
00086674
Tool Upgrade Request
assigned (sbrun)
2024-03-18python3-sqlalchemy (sqlalchemy) Version Discrepency
000853313
Queued Tool Addition
acknowledged
2024-03-17NetExec - The network execution tool for pentesting
00003026
Queued Tool Addition
resolved (rhertzog)
2024-03-17Add the pass the hash toolkit
00085242
Queued Tool Addition
resolved (daniruiz)
2024-03-17pspy - Monitor linux processes without root permissions
00086612
General Bug
assigned (daniruiz)
2024-03-17Emojis not rendering in Kali Purple 2024.1
00086743
Kali Package Bug
new
2024-03-16Kernel panic on some CPU
00086701
General Bug
new
2024-03-15Problems Encountered with Kali Linux Installation on HP Victus 15 FB1001AX
000805210
Queued Tool Addition
acknowledged
2024-03-15mxcheck - An email server scanner
00086683
New Tool Requests
new
2024-03-15Falcosidekick-ui runtime security monitoring & detection for containers
00012365
Queued Tool Addition
resolved (daniruiz)
2024-03-15Pwntools - CTF framework and exploit development library
00064751
Queued Tool Addition
acknowledged
2024-03-15osintS34rCh - Useful for digital forensics investigations or initial black-box pentest footprinting.
00085471
New Tool Requests
new
2024-03-15mitm6 - pwning IPv4 via IPv6
00085451
New Tool Requests
new
2024-03-15Coercer - automatically coerce a Windows server to authenticate on an arbitrary machine
00077127
Queued Tool Addition
acknowledged
2024-03-14stunner - Test and exploit STUN, TURN and TURN over TCP servers
000441214
Queued Tool Addition
acknowledged
2024-03-13Sickle - Shellcode development tool
00045253
Queued Tool Addition
acknowledged
2024-03-13atomic-red-team - Small and highly portable detection tests.
00032313
Queued Tool Addition
acknowledged
2024-03-13mobsf - Mobile Security Framework / MobSF - all-in-one open source mobile application automated pen-testing framework
00074342
Queued Tool Addition
acknowledged
2024-03-13mvt - (Mobile Verification Toolkit) forensics tool
00079652
Queued Tool Addition
acknowledged
2024-03-13expliot-framework - IoT security testing and exploitation framework
00072465
Queued Tool Addition
acknowledged
2024-03-13PSJsonWebToken - PowerShell module, allows to craft custom attacks against endpoints that accept JWTs for authentication
00072483
Queued Tool Addition
acknowledged
2024-03-13PSGraphQL - PowerShell module, allows for testing GraphQL endpoints
00042284
Queued Tool Addition
acknowledged
2024-03-13aic - (Automated Image Collector) Finds and images storage devices Finds all storage devices attached to the computer, and foren
00075311
Queued Tool Addition
acknowledged
2024-03-13WCVS - (Web Cache Vulnerability Scanner) fast and versatile CLI scanner for web cache poisoning
00042116
Queued Tool Addition
acknowledged
2024-03-13urh - (Universal Radio Hacker) investigating unknown wireless protocols
0008556 
New Tool Requests
new
2024-03-13DirDar - bypass forbidden directories , find and identify dir listing
00048271
Queued Tool Addition
acknowledged
2024-03-13openvas-smb - for the OpenVAS framework
00079941
Queued Tool Addition
acknowledged
2024-03-13yaralyzer - tool to visually inspect and force decode YARA and regex matches found in both binary and text data.
00079841
Queued Tool Addition
acknowledged
2024-03-13SDRangel - SDR and signal analyzer frontend to various hardware
00079831
Queued Tool Addition
acknowledged
2024-03-13QSpectrumAnalyzer - a wideband spectrum analyzer
00079821
Queued Tool Addition
acknowledged
2024-03-13SDRangelove - a real-time RF spectrum-analyzing tool
00079781
Queued Tool Addition
acknowledged
2024-03-13BlueWho - a Bluetooth scanner and notifier
0008053 
Queued Tool Addition
new
2024-03-13gdb-static - Compiled GDB Static Binaries
00080441
Queued Tool Addition
acknowledged
2024-03-13hbctool - Hermes Bytecode Reverse Engineering Tool (Assemble/Disassemble Hermes Bytecode)
00080371
Queued Tool Addition
acknowledged
2024-03-13gef - GDB Enhanced Features (GEF)
00069172
Feature Requests
acknowledged
2024-03-13Kali Linux Cloud Pentesting Metapackage
00083375
Queued Tool Addition
acknowledged
2024-03-13gochecksec - A Go program that checks the security flags for Linux binaries
00085581
New Tool Requests
new
2024-03-13bane - Python library stands out as a robust toolkit catering to a wide spectrum of cybersecurity and networking tasks
0008629 
New Tool Requests
new
2024-03-13breachchecker - check for data breaches associated with email addresses, usernames, or passwords