Viewing Issues 1701 - 1750 / 2821

IDCategoryStatusUpdated Summary
00049441
Kali Package Bug
resolved (sbrun)
2019-01-25john missing 7z2john.pl
00048351
Feature Requests
resolved (sbrun)
2019-01-25John the Ripper with OpenMP support
00051992
Tool Upgrade Request
resolved (sbrun)
2019-01-23squid: no negotiation to upstream proxy after dist-upgrade of 04. January 2019
00052003
Kali Package Bug
resolved (sbrun)
2019-01-10king-phisher site cloner not working
00051481
Tool Upgrade Request
resolved (sbrun)
2019-01-10HostAPd-WPE 2.7
00051591
Kali Package Bug
resolved (sbrun)
2019-01-10airgraph-ng fails to find file when using relative path
00051492
General Bug
resolved
2019-01-09i915 driver crash under Kali 2018.4 with 4.18.0-kali3-amd64
00051981
Kali Package Bug
resolved
2019-01-07KingPhisher unable to start client
00051255
Feature Requests
resolved (sbrun)
2018-12-20Consider enabling ATH10K_USB in kernel
00051641
Tool Upgrade Request
resolved (sbrun)
2018-12-20Please upgrade theharvester to 3.0.5
000512411
Kali Package Bug
resolved (rhertzog)
2018-12-19failed to start LSB:thin initscript
00051472
Tool Upgrade Request
resolved (sbrun)
2018-12-18[Debian Package] Aircrack-ng 1.5.2
00049946
General Bug
resolved (rhertzog)
2018-12-17Gnome may require entropy (Slow login)
00051422
Tool Upgrade Request
resolved (sbrun)
2018-12-17hashcat 5.1.0
00051362
Tool Upgrade Request
resolved (sbrun)
2018-12-14dd_rescue 1.99.8
00042386
General Bug
resolved (rhertzog)
2018-12-14FreeRADIUS-WPE fails due to OpenSSL update
00049521
Kali Package Bug
resolved (rhertzog)
2018-12-13Ensure backdoor-factory and osslsigncode go back to Debian testing
00051441
Tool Upgrade Request
resolved (sbrun)
2018-12-10rtl8812au v5.2.20 update available
00051171
Tool Upgrade Request
resolved (sbrun)
2018-12-10dex2jar 2.0 (or 2.1 nightly)
00051232
Tool Upgrade Request
resolved (sbrun)
2018-12-06[Debian Package] wfuzz 2.3.1
00051301
Tool Upgrade Request
resolved (sbrun)
2018-11-30sslsplit 0.5.4
00045541
Kali Package Improvement
resolved (sbrun)
2018-11-30Add Kali.Training to Firefox Bookmark
00045143
General Bug
resolved (rhertzog)
2018-11-30apt-get update invalid signatures
00051181
Tool Upgrade Request
resolved (sbrun)
2018-11-30SIPvicious git version
00051211
Kali Package Bug
resolved (sbrun)
2018-11-28Cookie Cadger doesn't start anymore due to exception
00050841
Tool Upgrade Request
resolved (sbrun)
2018-11-28King Phisher New Release
00051161
Tool Upgrade Request
resolved (sbrun)
2018-11-28TrueCrack v3.6
00051052
Tool Upgrade Request
resolved (sbrun)
2018-11-27[Debian Package] Please upgrade recon-ng to v4.9.4
00050113
General Bug
resolved (rhertzog)
2018-11-27xfce freezes
00051101
Tool Upgrade Request
resolved (sbrun)
2018-11-26Please upgrade dnsrecon to 0.8.14
00050021
Kali Package Bug
resolved (rhertzog)
2018-11-23Ensure xrdp goes back to Debian testing
00050011
Kali Package Bug
resolved (rhertzog)
2018-11-23Ensure sqsh goes back to Debian testing
00049791
Kali Package Bug
resolved (rhertzog)
2018-11-23Ensure python-http-parser goes back to Debian testing
00049501
Kali Package Bug
resolved (rhertzog)
2018-11-23Ensure apktools goes back to Debian testing
00049367
General Bug
resolved (rhertzog)
2018-11-23Audio doesn't work anymore after Kali dist-upgrade to 2018.3
00049627
Kali Package Bug
resolved (sbrun)
2018-11-19Hashcat 4.2.1 wrong assumption
00050747
General Bug
resolved (sbrun)
2018-11-16Kali login loop
00050572
Tool Upgrade Request
resolved (sbrun)
2018-11-15[Debian Package] hashcat v5.0.0 released
00050961
Kali Package Bug
resolved (sbrun)
2018-11-15Freeradius-wpe package has unment dependencies
00044534
Kali Package Bug
resolved (rhertzog)
2018-11-08Dolphin, kate and kwrite do not work on kde kali builds after latest update, error "Executing Dolphin as root is not possible"
00050783
Kali Package Bug
resolved (sbrun)
2018-11-08rtlsdr-scanner fails with error
00050454
Tool Upgrade Request
resolved (sbrun)
2018-11-08[Debian Package] Please update Firefox ESR to 60.2.2
00050858
General Bug
resolved (steev)
2018-11-08xfsettingsd(in package of xfce4-setting) caused high cpu load every 2 or 3 sec.
00050861
Kali Package Improvement
resolved (sbrun)
2018-11-08For Peepdf functionality, add build and add PyV8 package to Kali repo
00050872
Kali Package Bug
resolved (sbrun)
2018-11-08Metasploit Function 'info' Bug
00050618
General Bug
resolved (steev)
2018-11-07xfsettingsd(in package of xfce4-setting) caused high cpu load every 2 or 3 sec.
00049701
Kali Package Improvement
resolved (sbrun)
2018-11-06For Peepdf functionality, add build and add PyV8 package to Kali repo
00050642
Kali Package Bug
resolved (sbrun)
2018-11-05Metasploit Function 'info' Bug
00050562
Tool Upgrade Request
resolved (sbrun)
2018-10-31Update dbeaver to 5.2.3
00049962
Kali Package Bug
resolved (rhertzog)
2018-10-30Get rid of python-restkit in Kali