| | | 0006869 | 1 | |
New Tool Requests | minor | new | 2021-01-29 | QCsuper: QCsuper is a tool communicating with Qualcomm-based phones and modems |
| | | 0006870 | 1 | |
New Tool Requests | minor | new | 2021-01-29 | Scat: SCAT: Signaling Collection and Analysis Tool |
| | | 0007011 | 1 | |
General Bug | major | | 2021-01-27 | CVE-2021-3156: Heap-Based Buffer Overflow in Sudo (Baron Samedit) |
| | | 0007008 | 1 | |
Kali Package Bug | major | | 2021-01-26 | broken meta package kali-tools-forensics |
| | | 0007003 | 2 | 1 |
General Bug | major | new | 2021-01-25 | Desktop Freeze |
| | | 0007010 | | 1 |
General Bug | major | new | 2021-01-25 | Desktop bug |
| | | 0007009 | | |
Kali Package Bug | major | new | 2021-01-25 | The Broadcom BCM20702A0 bluetooth driver is missing |
| | | 0007006 | 1 | |
Kali Package Bug | minor | | 2021-01-22 | powershell-empire versions 3.6.2 and 3.6.3 require sudo on Kali |
| | | 0006385 | 9 | |
General Bug | minor | | 2021-01-21 | No USB Keyboard/Mouse on Rasberry Pi 4 |
| | | 0006998 | 12 | 2 |
Kali Package Improvement | minor | new | 2021-01-21 | Unable to connect wifi when kali boot in respberry pi 400 |
| | | 0006993 | 1 | |
New Tool Requests | minor | | 2021-01-21 | Starkiller - Frontend for PowerShell Empire |
| | | 0007002 | | |
Kali Package Bug | major | new | 2021-01-20 | Hashcat segfault issue after package upgrade |
| | | 0006403 | 3 | |
Kali Package Bug | minor | new | 2021-01-20 | Meterpreter session is closing exactly after 30 Seconds. |
| | | 0006989 | 1 | |
Kali Package Bug | crash | new | 2021-01-20 | VMWARE NOT LUNCHING |
| | | 0007001 | | |
Kali Package Bug | crash | new | 2021-01-20 | waagent (Azure agent) fails to run |
| | | 0006999 | 1 | |
Kali Package Bug | minor | new | 2021-01-18 | kali zsh not working properly |
| | | 0006956 | 3 | |
Queued Tool Addition | minor | acknowledged | 2021-01-17 | OWASP DefectDojo |
| | | 0006997 | 2 | 3 |
Kali Package Bug | major | new | 2021-01-16 | Major xhci_hcd bug on Ryzen Desktops |
| | | 0006994 | | |
Kali Websites & Docs | text | new | 2021-01-15 | peepdf is listed but not included in Kali Linux |
| | | 0006847 | 4 | 2 |
Tool Upgrade | minor | | 2021-01-15 | Joplin Package on Kali is not using the latest version. |
| | | 0006915 | 2 | |
General Bug | minor | | 2021-01-13 | Fresh Kali and gvm install, getting fatal error on gvm-start |
| | | 0006991 | | |
General Bug | crash | new | 2021-01-13 | immediately after install, apt update causes a meltdow to a non-bootable state |
| | | 0006990 | | |
General Bug | major | new | 2021-01-12 | net installer issues |
| | | 0006986 | 2 | 2 |
Kali Package Bug | minor | | 2021-01-12 | missing network driver |
| | | 0006914 | 1 | |
General Bug | major | new | 2021-01-12 | Problem with wifi on dual-boot. |
| | | 0006967 | 1 | 1 |
General Bug | crash | new | 2021-01-12 | Full upgrade needs KDE ENVIRONMENT DESKTOP removal. |
| | | 0006820 | 8 | |
Kali Package Bug | minor | | 2021-01-11 | important package missing in repo source (name-tilix) |
| | | 0006907 | 4 | |
General Bug | crash | new | 2021-01-11 | System Run Away while working with GVM 20.8 |
| | | 0006935 | 2 | |
Kali Package Bug | minor | new | 2021-01-11 | upadte packges error |
| | | 0006355 | 2 | |
Kali Package Bug | minor | new | 2021-01-11 | No Icons |
| | | 0006984 | 2 | |
Kali Websites & Docs | minor | new | 2021-01-10 | Description template for new bug reports / new tool requests |
| | | 0006983 | 1 | |
Kali Websites & Docs | minor | new | 2021-01-10 | Permission problems in Kali bugtracker |
| | | 0006941 | 1 | 1 |
General Bug | major | new | 2021-01-10 | unable to view the desktop icons |
| | | 0006891 | 1 | |
Queued Tool Addition | minor | acknowledged | 2021-01-09 | Smuggler - An HTTP Request Smuggling / Desync testing tool |
| | | 0006888 | 1 | |
Queued Tool Addition | minor | acknowledged | 2021-01-09 | myjwt - A cli for cracking, testing vulnerabilities on Json Web Token(JWT) |
| | | 0006458 | 2 | |
Tool Upgrade | minor | | 2021-01-09 | Cardpeek, support for google pay/apple/samsung pay, etc |
| | | 0006945 | 1 | |
General Bug | minor | | 2021-01-09 | Clear terminal (CTRL+L) issues |
| | | 0006896 | 6 | 1 |
General Bug | text | | 2021-01-08 | Terminal |
| | | 0006497 | 2 | |
Queued Tool Addition | minor | | 2021-01-08 | assetfinder - Find domains and subdomains potentially related to a given domain. |
| | | 0006873 | 1 | |
Queued Tool Addition | minor | acknowledged | 2021-01-08 | SprayingToolkit: Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more eff |
| | | 0006874 | 2 | |
Queued Tool Addition | minor | acknowledged | 2021-01-08 | SSHpry2.0: Spy & Control os SSH Connected client's TTY |
| | | 0006876 | 1 | |
Queued Tool Addition | minor | acknowledged | 2021-01-08 | Fuzzowski: the Network Protocol Fuzzer that we will want to use |
| | | 0006885 | 2 | |
Queued Tool Addition | minor | acknowledged | 2021-01-08 | Dirsearch- Popular and feature-rich web path scanner |
| | | 0006892 | 1 | |
Queued Tool Addition | minor | acknowledged | 2021-01-08 | Dufflebag - Search exposed EBS volumes for secrets |
| | | 0006899 | 1 | |
Queued Tool Addition | minor | acknowledged | 2021-01-08 | writehat - A pentest reporting tool written in Python. Free yourself from Microsoft Word. |
| | | 0006901 | 1 | |
Queued Tool Addition | minor | acknowledged | 2021-01-08 | CRLFuzz - A fast tool to scan CRLF vulnerability written in Go |
| | | 0006904 | 1 | |
Queued Tool Addition | minor | acknowledged | 2021-01-08 | slipstream - Remotely access any TCP/UDP services bound (GoLang) |
| | | 0006980 | 2 | |
Kali Package Bug | minor | new | 2021-01-07 | FernWifi: not able to use some wifi cards after setting it into monitor mode |
| | | 0006953 | 1 | |
Tool Upgrade | minor | | 2021-01-07 | Update Burp Suite to 2020.12.1 |
| | | 0006978 | 5 | 3 |
Feature Requests | major | new | 2021-01-06 | Kali Linux image in OCI cloud having issues with the default user and the ssh access |