Viewing Issues 2401 - 2450 / 2677

    PID CategorySeverityStatusUpdated Summary
   00012771  
Tool Upgrade Request
minor
resolved (rhertzog)
2014-05-23Update cuckoo to 1.1
   00012761  
Tool Upgrade Request
minor
resolved (muts)
2014-05-23Update p0f to 3.07b
   00012751  
Tool Upgrade Request
minor
resolved (muts)
2014-05-23Update responder to 2.0.8
   00012741  
Tool Upgrade Request
minor
resolved (muts)
2014-05-23Update hexinject to 1.5
   00012731  
Tool Upgrade Request
minor
resolved (muts)
2014-05-23Update u3-pwn to 2.0
   00012721  
Tool Upgrade Request
minor
resolved (muts)
2014-05-23Update powersploit to 2.2
   00012711  
Tool Upgrade Request
minor
resolved (muts)
2014-05-23Update nfspy to 1.0
   00012691  
Tool Upgrade Request
minor
resolved (muts)
2014-05-23Update shellnoob to 2.1
   00012671  
Tool Upgrade Request
minor
resolved (muts)
2014-05-23Update sslyze to 0.9
   00012661  
Tool Upgrade Request
minor
resolved (muts)
2014-05-23Update thc-ipv6 to 2.5
   00012651  
Tool Upgrade Request
minor
resolved (muts)
2014-05-23Update mitmproxy to 0.10.1
   00012641  
Tool Upgrade Request
minor
resolved (muts)
2014-05-23Update nmap to 6.46
   00012621  
Tool Upgrade Request
minor
resolved (muts)
2014-05-23Update crunch to 3.6
   00012551  
Kali Package Improvement
tweak
resolved (dookie)
2014-05-20Patch acccheck to fix usage output and binary name
   00012541  
Kali Package Improvement
minor
resolved (dookie)
2014-05-20Patch cisco-torch Usage Output
   00012531  
Kali Package Improvement
tweak
resolved (dookie)
2014-05-20Patch wol-e Usage Output
   00012511  
Kali Package Improvement
tweak
resolved (dookie)
2014-05-20Patch theharvester Usage
   0001137104
Kali Package Bug
minor
resolved (steev)
2014-05-17Failed to Build Utilite Pro image - Ultimate Pentesting PwnBox (2013)
   00012421  
Tool Upgrade Request
minor
resolved (dookie)
2014-05-16Armitage 05.15.14 Released
   000115511  
Tool Upgrade Request
minor
resolved (rhertzog)
2014-05-13WPScan 2.4 Released
   00012371  
Kali Package Improvement
minor
resolved (muts)
2014-05-13Add support for encrypted persistence to live-boot
   00011851  
General Bug
minor
resolved (dookie)
2014-05-12Atftpd messes the apt and system badly
   000113351
Kali Package Bug
minor
resolved (dookie)
2014-05-07w3af scan profile is outdated
   00011691  
Tool Upgrade Request
minor
resolved (dookie)
2014-05-05Upgrade python-phply to 0.9.1
   00011364  
Kali Package Bug
minor
resolved (rhertzog)
2014-05-05Beef-Xss-Bundle unable to update
   00011621  
Tool Upgrade Request
minor
resolved (dookie)
2014-04-23Armitage 04.23.14 Released
   00011541  
Tool Upgrade Request
minor
resolved (muts)
2014-04-17Upgrade Nmap to version 6.45
   00011521  
Tool Upgrade Request
minor
resolved (dookie)
2014-04-15Burp Suite Free Edition v1.6 released
   00011131  
Tool Upgrade Request
minor
resolved (crossbower)
2014-04-13edb-debugger need to upgrade to 0.9.20
   000108742
Tool Upgrade Request
minor
resolved (crossbower)
2014-04-13Websploit Framework 2.0.5
   00011461  
Tool Upgrade Request
minor
resolved (dookie)
2014-04-11OWASP ZAP 2.3.0.1 Released
   00011431  
Tool Upgrade Request
minor
resolved (muts)
2014-04-10Update freeipmi-tools to 1.1.6
   00011421  
Tool Upgrade Request
minor
resolved (dookie)
2014-04-10Version 2.3.0 of OWASP Zed Attack Proxy Released
   00011391  
Feature Requests
text
resolved (dookie)
2014-04-10error in github link on the following web page
   00011351  
Tool Upgrade Request
minor
resolved (muts)
2014-04-08Please upgrade Wapiti, it seems to be 7 years out of date
   00011221  
Tool Upgrade Request
minor
resolved (muts)
2014-04-02Update aircrack-ng to 1.2-beta3
   00011211  
Tool Upgrade Request
minor
resolved (muts)
2014-04-02Update w3af to 1.6
   00011111  
Tool Upgrade Request
minor
resolved (dookie)
2014-03-25Nikto update
   00011061  
Kali Package Improvement
minor
resolved (muts)
2014-03-24Enable Kali builds in debian-cd
   00011051  
Feature Requests
tweak
resolved (muts)
2014-03-23Preload "Open in Terminal" (nautilus-open-terminal)
   00011031  
Tool Upgrade Request
minor
resolved (muts)
2014-03-22Upgrade Responder to 2.0.4
   000108832
Tool Upgrade Request
minor
resolved (muts)
2014-03-20fcrackzip 1.0.4 buffer overflow/ does not crack with dictionary
   00010751  
General Bug
tweak
resolved (steev)
2014-03-18pixz can't compress arm images on x86
   00010821  
Tool Upgrade Request
minor
resolved (crossbower)
2014-03-15Upgrade mitmproxy 0.10-2
   00006363  
Tool Upgrade Request
minor
resolved (muts)
2014-03-14Upgrade DFF 1.2 to 1.3
   00010802  
Kali Package Bug
minor
resolved (muts)
2014-03-07SQLMap missing binary UDF files
   00006084  
Tool Upgrade Request
minor
resolved (muts)
2014-03-03Upgrade Iceweasel 24.0
   00010681  
Tool Upgrade Request
minor
resolved (dookie)
2014-02-28Update Armitage to Version 02.27.14
   00010631  
Tool Upgrade Request
minor
resolved (muts)
2014-02-27Update BeEF to 0.4.4.9
   00010291  
Feature Requests
minor
resolved (muts)
2014-02-27new tools to be added in the kali menu