| | | 0000851 | 1 | |
Kali Package Improvement | minor | | 2014-01-07 | Fixed watch file for armitage. |
| | | 0000854 | 1 | |
Kali Package Improvement | minor | | 2014-01-07 | Created watch file for braa |
| | | 0000856 | 1 | |
Kali Package Improvement | minor | | 2014-01-07 | created watch file for cdpsnarf |
| | | 0000857 | 1 | |
Kali Package Improvement | minor | | 2014-01-07 | created watch file for cewl |
| | | 0000859 | 1 | |
Kali Package Improvement | minor | | 2014-01-07 | created watch file for davtest |
| | | 0000864 | 1 | |
Kali Package Improvement | minor | | 2014-01-07 | Created watch file for enum4linux |
| | | 0000865 | 1 | |
Kali Package Improvement | minor | | 2014-01-07 | created watch file for dnswalk |
| | | 0000866 | 1 | |
Tool Upgrade Request | minor | | 2014-01-07 | Update dnsenum to 1.2.3 |
| | | 0000862 | 1 | |
Kali Package Improvement | minor | | 2014-01-07 | Implement the "nuke" option patch in crypsetup |
| | | 0000860 | 1 | |
Kali Package Improvement | minor | | 2014-01-06 | created watch file for dbd |
| | | 0000861 | 1 | |
Kali Package Improvement | minor | | 2014-01-06 | created watch file for dex2jar |
| | | 0000832 | 1 | |
Tool Upgrade Request | minor | | 2014-01-03 | New version of bully: 1.0-22 |
| | | 0000833 | 1 | 1 |
Kali Package Improvement | minor | | 2014-01-03 | Watch file for bully |
| | | 0000826 | 1 | |
Tool Upgrade Request | minor | | 2014-01-02 | hashcat v0.47 |
| | | 0000825 | 2 | |
Tool Upgrade Request | minor | | 2014-01-02 | oclHashcat 1.01 |
| | | 0000823 | 1 | |
Tool Upgrade Request | minor | | 2013-12-31 | Update mitmproxy to 0.91 |
| | | 0000816 | 1 | |
Tool Upgrade Request | minor | | 2013-12-28 | Upgrade THC-Hydra to v7.6 |
| | | 0000505 | 9 | |
General Bug | tweak | | 2013-12-28 | RT3070 drivers not working ONLY in Kali Linux RPI version |
| | | 0000604 | 9 | |
General Bug | tweak | | 2013-12-27 | RT3070 drivers not working ONLY in Kali Linux RPI version |
| | | 0000790 | 1 | |
Kali Package Bug | minor | | 2013-12-22 | Cewl save result in it's own directory |
| | | 0000777 | 1 | |
Tool Upgrade Request | minor | | 2013-12-17 | Upgrade libfreefare to 0.4.0 |
| | | 0000779 | 1 | |
Tool Upgrade Request | minor | | 2013-12-17 | Upgrade mfoc to 0.10.7 |
| | | 0000778 | 1 | |
Kali Package Bug | minor | | 2013-12-17 | Rebuild mfcuk and mfterm against libnfc5 |
| | | 0000775 | 1 | |
Tool Upgrade Request | minor | | 2013-12-16 | Update libnfc to 1.7 |
| | | 0000765 | 1 | |
Kali Package Bug | minor | | 2013-12-11 | Metagoofil save results in /usr/share/metagoofil |
| | | 0000695 | 1 | |
Tool Upgrade Request | minor | | 2013-12-11 | Volatility 2.3.1 |
| | | 0000724 | 1 | |
Tool Upgrade Request | minor | | 2013-12-11 | Update Magictree to 1.3 |
| | | 0000764 | 1 | |
Tool Upgrade Request | minor | | 2013-12-11 | Update Armitage to Version 11.21.13 |
| | | 0000711 | 1 | |
Tool Upgrade Request | minor | | 2013-12-10 | new version of p0f availalble |
| | | 0000763 | 1 | |
Tool Upgrade Request | minor | | 2013-12-10 | oclHashcat should be added into kali-menu |
| | | 0000672 | 1 | |
Tool Upgrade Request | minor | | 2013-12-09 | Please Upgrade Veil to the latest Version |
| | | 0000758 | 1 | |
Tool Upgrade Request | feature | | 2013-12-09 | Upgrade jigsaw to v1.5.3 |
| | | 0000736 | 5 | |
Tool Upgrade Request | minor | | 2013-12-09 | Include Additional Tools in the kali-meta Package |
| | | 0000756 | 1 | |
General Bug | crash | | 2013-12-07 | Tool: Responder 1.9-0kali1 fails to execute when defining an interface |
| | | 0000733 | 1 | |
Tool Upgrade Request | minor | | 2013-12-06 | Social-Engineer Toolkit |
| | | 0000485 | 1 | |
Tool Upgrade Request | minor | | 2013-12-06 | Update Vega 1.0 Build 108 |
| | | 0000732 | 1 | |
Tool Upgrade Request | minor | | 2013-12-06 | Upgrade Aircrack-ng to1.2-beta2 |
| | | 0000730 | 1 | |
General Bug | minor | | 2013-12-04 | Nikto XML output generation failure |
| | | 0000460 | 2 | |
Kali Package Bug | block | | 2013-12-04 | binwalk - NameError: global name 'Plugins' is not defined |
| | | 0000704 | 1 | |
Kali Package Bug | minor | | 2013-12-01 | package websploit uncompatible with Kali Linux |
| | | 0000697 | 1 | |
Tool Upgrade Request | minor | | 2013-11-29 | Upgrade Responder to 1.9 |
| | | 0000708 | 1 | |
Kali Package Bug | minor | | 2013-11-29 | unable to start cisco-ocs after update |
| | | 0000574 | 3 | |
Tool Upgrade Request | minor | | 2013-11-29 | Upgrade rdesktop to 1.8.1 |
| | | 0000719 | 1 | |
Tool Upgrade Request | minor | | 2013-11-29 | Upgrade recon-ng to 3.1.1 |
| | | 0000623 | 1 | |
Tool Upgrade Request | minor | | 2013-11-14 | Ettercap 0.8.0 update |
| | | 0000698 | 1 | |
Tool Upgrade Request | minor | | 2013-11-14 | There is a new version of cisco-ocs out |
| | | 0000688 | 4 | |
General Bug | minor | | 2013-11-08 | Bootable image for New HP Chromebook 11 |
| | | 0000662 | 1 | |
Tool Upgrade Request | minor | | 2013-11-08 | Update the exploitdb Package to 0.8 |
| | | 0000685 | 2 | |
Kali Package Bug | major | | 2013-11-06 | Metasploit will not install/Breaks Custom ARM Build (Depends on Old Version of metasploit-framework) |
| | | 0000053 | 7 | 1 |
Tool Upgrade Request | minor | | 2013-10-31 | WPScan to use Git repo || v2.1 |