0001965 | 1 | Tool Upgrade Request | | 2014-12-28 | Upgrade backdoor-factory to 2.3.6 |
0001933 | 1 | Tool Upgrade Request | | 2014-12-10 | Update hashID to 2.9.0 |
0001140 | 2 | Kali Package Improvement | | 2014-12-04 | debian-installer partman-crypto upgrade |
0001855 | 3 | General Bug | | 2014-12-04 | There are two versions of kali-linux-1.0.9a-amd64.iso, both with signed SHA1SUMS |
0000873 | 1 | Kali Package Bug | | 2014-12-04 | Fix kali-meta to exclude ferret-sidejack 64 bit |
0001934 | 2 | Kali Package Bug | | 2014-12-03 | cannot install gqrx |
0001940 | 1 | Tool Upgrade Request | | 2014-12-02 | Recon-ng Update |
0001856 | 3 | Kali Package Bug | resolved | 2014-12-02 | on a freash install with 1.0.9a cant not install kali-linux-all |
0001931 | 1 | Tool Upgrade Request | | 2014-11-27 | Update SET to 6.1.1 |
0001876 | 3 | Kali Package Bug | | 2014-11-26 | Following a Fresh install kali 1.0.9 I am unable to install metapackage kali-linux-forensic. |
0001874 | 1 | Tool Upgrade Request | | 2014-11-20 | Upgrade Armitage |
0001870 | 1 | Tool Upgrade Request | | 2014-11-19 | Recon-ng Update |
0001852 | 1 | Tool Upgrade Request | | 2014-11-15 | Upgrade Aircrack-ng to 1.2 RC 1 |
0001866 | 1 | Tool Upgrade Request | | 2014-11-13 | Update pdfid to 0.2.1 |
0001678 | 1 | Tool Upgrade Request | | 2014-11-13 | Veil-Evasion will not start |
0001437 | 1 | Tool Upgrade Request | | 2014-11-13 | Please Updated Veil-Evasion to the latest version |
0001848 | 1 | Tool Upgrade Request | | 2014-10-29 | Upgrade hashcat-utils to 1.1 |
0001847 | 1 | Tool Upgrade Request | | 2014-10-29 | Upgrade statsprocessor to 0.10 |
0001846 | 1 | Tool Upgrade Request | | 2014-10-29 | Upgrade maskprocessor to 0.71 |
0001045 | 1 | Tool Upgrade Request | | 2014-10-15 | Upgrade sslyze to 0.8. |
0000818 | 2 | Tool Upgrade Request | | 2014-10-15 | Cree.py not working |
0000244 | 2 | General Bug | | 2014-10-12 | Keyboard layout not changeable |
0000283 | 1 | Tool Upgrade Request | | 2014-10-12 | Sleuth Kit 4.0.2 |
0000885 | 1 | Tool Upgrade Request | | 2014-10-12 | Update SSLyze |
0001170 | 1 | Tool Upgrade Request | | 2014-10-12 | OpenVAS 7 has been released |
0001608 | 1 | Tool Upgrade Request | | 2014-10-12 | Upgrade DNSChef |
0001764 | 1 | Tool Upgrade Request | | 2014-10-12 | Update set to 6.0.5 |
0001763 | 1 | Tool Upgrade Request | | 2014-10-12 | Update responder to 2.1.2 |
0001761 | 1 | Tool Upgrade Request | | 2014-10-12 | Update recon-ng to 4.2.1 |
0001752 | 1 | Tool Upgrade Request | | 2014-10-12 | Upgrade lbd to version 0.4 |
0001737 | 1 | Tool Upgrade Request | | 2014-10-09 | update volatility to 2.4 |
0001734 | 3 | Kali Package Improvement | | 2014-10-07 | Aircrack-ng is missing some features |
0001505 | 3 | General Bug | | 2014-09-26 | lsb_release - Codename: n/a |
0001710 | 1 | General Bug | | 2014-09-26 | [Documentation] Build Your Own Kali ISO - Proxy settings |
0001666 | 5 | Kali Package Bug | | 2014-09-25 | aircrack-ng is not compiled with sqlite support |
0001687 | 1 | Tool Upgrade Request | | 2014-09-22 | Update nmap to 6.47 |
0001700 | 1 | Tool Upgrade Request | resolved | 2014-09-03 | Upgrade to HackRF 2014.08.1 |
0001707 | 1 | Tool Upgrade Request | | 2014-09-02 | Recon-ng Updated to v4.1.11 |
0001694 | 1 | Kali Package Bug | | 2014-08-28 | Proxychains segfaults with nmap |
0001592 | 1 | Tool Upgrade Request | | 2014-08-05 | fern-wifi-cracker upgrade |
0001114 | 2 | Tool Upgrade Request | | 2014-07-24 | Please sync ettercap with debian testing. |
0001159 | 1 | Tool Upgrade Request | | 2014-07-24 | Upgrade Nmap to 6.46 |
0001409 | 3 | General Bug | | 2014-07-24 | Utilite Pro - second Gbit ethernet does not work |
0001573 | 1 | Tool Upgrade Request | | 2014-07-16 | Upgrade Armitage to 07.15.14 |
0001565 | 1 | Tool Upgrade Request | | 2014-07-14 | Recon-ng Update |
0001508 | 1 | Tool Upgrade Request | | 2014-07-08 | Recon-ng Updated to v4.1.5 |
0001497 | 1 | Tool Upgrade Request | | 2014-07-02 | Recon-ng Update |
0001416 | 1 | Tool Upgrade Request | | 2014-06-24 | Responder v2.0.9 |
0001417 | 1 | Tool Upgrade Request | | 2014-06-24 | Automater 2.0 |
0001353 | 9 | Kali Package Bug | | 2014-06-23 | Failed to Build Utilite Pro image - Ultimate Pentesting PwnBox (2013) |