0001389 | 1 | Kali Package Bug | | 2014-06-21 | kali-linux-pwtools and kali-linux-web have unmet dependencies. |
0001241 | 1 | Tool Upgrade Request | | 2014-06-21 | Update SSLsplit |
0001388 | 1 | Kali Package Bug | | 2014-06-07 | cisco-torch |
0001238 | 1 | Tool Upgrade Request | | 2014-06-06 | Recon-ng |
0001338 | 3 | Tool Upgrade Request | | 2014-06-04 | Update hashID to 2.6.7 |
0001385 | 1 | Tool Upgrade Request | | 2014-06-04 | device-pharmer upstream has been updated |
0001384 | 3 | Tool Upgrade Request | | 2014-06-04 | fcrackzip 1.0.4 buffer overflow/ does not crack with dictionary |
0001328 | 4 | General Bug | | 2014-06-04 | w3af not working (was pip install pyOpenSSL=0.13.1) |
0001332 | 1 | Tool Upgrade Request | | 2014-06-04 | Upgrade recon-ng to 4.0 |
0001326 | 1 | Kali Package Bug | | 2014-06-03 | scapy sendpfast bug |
0001268 | 1 | Tool Upgrade Request | | 2014-05-28 | Update ipv6-toolkit to 1.5.3 |
0001293 | 1 | Tool Upgrade Request | | 2014-05-28 | Update open-vm-tools from unstable |
0001245 | 1 | Kali Package Bug | | 2014-05-25 | Grabber errors out when running a scan |
0001279 | 4 | General Bug | | 2014-05-24 | Possible issues with virtualbox 3.4 and kernel 3.14 |
0001270 | 2 | Tool Upgrade Request | | 2014-05-24 | Update SET to 6.0 |
0001278 | 1 | Tool Upgrade Request | | 2014-05-23 | Update dnsenum to 1.2.4.1 |
0001277 | 1 | Tool Upgrade Request | | 2014-05-23 | Update cuckoo to 1.1 |
0001276 | 1 | Tool Upgrade Request | | 2014-05-23 | Update p0f to 3.07b |
0001275 | 1 | Tool Upgrade Request | | 2014-05-23 | Update responder to 2.0.8 |
0001274 | 1 | Tool Upgrade Request | | 2014-05-23 | Update hexinject to 1.5 |
0001273 | 1 | Tool Upgrade Request | | 2014-05-23 | Update u3-pwn to 2.0 |
0001272 | 1 | Tool Upgrade Request | | 2014-05-23 | Update powersploit to 2.2 |
0001271 | 1 | Tool Upgrade Request | | 2014-05-23 | Update nfspy to 1.0 |
0001269 | 1 | Tool Upgrade Request | | 2014-05-23 | Update shellnoob to 2.1 |
0001267 | 1 | Tool Upgrade Request | | 2014-05-23 | Update sslyze to 0.9 |
0001266 | 1 | Tool Upgrade Request | | 2014-05-23 | Update thc-ipv6 to 2.5 |
0001265 | 1 | Tool Upgrade Request | | 2014-05-23 | Update mitmproxy to 0.10.1 |
0001264 | 1 | Tool Upgrade Request | | 2014-05-23 | Update nmap to 6.46 |
0001262 | 1 | Tool Upgrade Request | | 2014-05-23 | Update crunch to 3.6 |
0001255 | 1 | Kali Package Improvement | | 2014-05-20 | Patch acccheck to fix usage output and binary name |
0001254 | 1 | Kali Package Improvement | | 2014-05-20 | Patch cisco-torch Usage Output |
0001253 | 1 | Kali Package Improvement | | 2014-05-20 | Patch wol-e Usage Output |
0001251 | 1 | Kali Package Improvement | | 2014-05-20 | Patch theharvester Usage |
0001137 | 10 | Kali Package Bug | | 2014-05-17 | Failed to Build Utilite Pro image - Ultimate Pentesting PwnBox (2013) |
0001242 | 1 | Tool Upgrade Request | | 2014-05-16 | Armitage 05.15.14 Released |
0001155 | 11 | Tool Upgrade Request | | 2014-05-13 | WPScan 2.4 Released |
0001237 | 1 | Kali Package Improvement | | 2014-05-13 | Add support for encrypted persistence to live-boot |
0001185 | 1 | General Bug | | 2014-05-12 | Atftpd messes the apt and system badly |
0001133 | 5 | Kali Package Bug | | 2014-05-07 | w3af scan profile is outdated |
0001169 | 1 | Tool Upgrade Request | | 2014-05-05 | Upgrade python-phply to 0.9.1 |
0001136 | 4 | Kali Package Bug | | 2014-05-05 | Beef-Xss-Bundle unable to update |
0001162 | 1 | Tool Upgrade Request | | 2014-04-23 | Armitage 04.23.14 Released |
0001154 | 1 | Tool Upgrade Request | | 2014-04-17 | Upgrade Nmap to version 6.45 |
0001152 | 1 | Tool Upgrade Request | | 2014-04-15 | Burp Suite Free Edition v1.6 released |
0001113 | 1 | Tool Upgrade Request | | 2014-04-13 | edb-debugger need to upgrade to 0.9.20 |
0001087 | 4 | Tool Upgrade Request | | 2014-04-13 | Websploit Framework 2.0.5 |
0001146 | 1 | Tool Upgrade Request | | 2014-04-11 | OWASP ZAP 2.3.0.1 Released |
0001143 | 1 | Tool Upgrade Request | | 2014-04-10 | Update freeipmi-tools to 1.1.6 |
0001142 | 1 | Tool Upgrade Request | | 2014-04-10 | Version 2.3.0 of OWASP Zed Attack Proxy Released |
0001139 | 1 | Feature Requests | | 2014-04-10 | error in github link on the following web page |