Kali Linux - 1.0.7 (Released 2014-05-27) [ View Issues ]
========================================
- 0001245: [Kali Package Bug] Grabber errors out when running a scan (dookie) - resolved.
- 0001279: [General Bug] Possible issues with virtualbox 3.4 and kernel 3.14 (rhertzog) - resolved.
- 0001278: [Tool Upgrade] Update dnsenum to 1.2.4.1 (muts) - resolved.
- 0001277: [Tool Upgrade] Update cuckoo to 1.1 (rhertzog) - resolved.
- 0001276: [Tool Upgrade] Update p0f to 3.07b (muts) - resolved.
- 0001275: [Tool Upgrade] Update responder to 2.0.8 (muts) - resolved.
- 0001274: [Tool Upgrade] Update hexinject to 1.5 (muts) - resolved.
- 0001273: [Tool Upgrade] Update u3-pwn to 2.0 (muts) - resolved.
- 0001272: [Tool Upgrade] Update powersploit to 2.2 (muts) - resolved.
- 0001271: [Tool Upgrade] Update nfspy to 1.0 (muts) - resolved.
- 0001269: [Tool Upgrade] Update shellnoob to 2.1 (muts) - resolved.
- 0001268: [Tool Upgrade] Update ipv6-toolkit to 1.5.3 (muts) - resolved.
- 0001267: [Tool Upgrade] Update sslyze to 0.9 (muts) - resolved.
- 0001266: [Tool Upgrade] Update thc-ipv6 to 2.5 (muts) - resolved.
- 0001265: [Tool Upgrade] Update mitmproxy to 0.10.1 (muts) - resolved.
- 0001264: [Tool Upgrade] Update nmap to 6.46 (muts) - resolved.
- 0001263: [Tool Upgrade] Update Hydra password cracker to 8.0 (muts) - resolved.
- 0001262: [Tool Upgrade] Update crunch to 3.6 (muts) - resolved.
- 0001258: [Kali Package Bug] Unable to install QEMU - Missing packages from repository (rhertzog) - resolved.
- 0001255: [Kali Package Improvement] Patch acccheck to fix usage output and binary name (dookie) - resolved.
- 0001254: [Kali Package Improvement] Patch cisco-torch Usage Output (dookie) - resolved.
- 0001253: [Kali Package Improvement] Patch wol-e Usage Output (dookie) - resolved.
- 0001251: [Kali Package Improvement] Patch theharvester Usage (dookie) - resolved.
- 0001242: [Tool Upgrade] Armitage 05.15.14 Released (dookie) - resolved.
- 0001213: [Tool Upgrade] Upgrade Nmap to version 6.45 (muts) - resolved.
- 0001155: [Tool Upgrade] WPScan 2.4 Released (rhertzog) - resolved.
- 0001237: [Kali Package Improvement] Add support for encrypted persistence to live-boot (muts) - resolved.
- 0001209: [Tool Upgrade] Armitage 04.23.14 Released (dookie) - resolved.
- 0001215: [New Tool Requests] fgdump (dookie) - resolved.
- 0001216: [Tool Upgrade] Burp Suite Free Edition v1.6 released (dookie) - resolved.
- 0001221: [Tool Upgrade] OWASP ZAP 2.3.0.1 Released (dookie) - resolved.
- 0001223: [Tool Upgrade] Version 2.3.0 of OWASP Zed Attack Proxy Released (dookie) - resolved.
- 0001225: [Tool Upgrade] Please upgrade Wapiti, it seems to be 7 years out of date (muts) - resolved.
- 0001229: [General Bug] No lsusb in ARM images (muts) - resolved.
- 0001232: [New Tool Requests] Please add the hashID tool (dookie) - resolved.
- 0001234: [Tool Upgrade] Update aircrack-ng to 1.2-beta3 (muts) - resolved.
- 0001235: [Tool Upgrade] Update w3af to 1.6 (muts) - resolved.
- 0001196: [Kali Package Bug] w3af scan profile is outdated (dookie) - resolved.
- 0001199: [Tool Upgrade] Upgrade python-phply to 0.9.1 (dookie) - resolved.
- 0001200: [Kali Package Bug] Beef-Xss-Bundle unable to update (rhertzog) - resolved.
- 0001202: [Tool Upgrade] social network engineering tool (dookie) - resolved.
- 0001133: [Kali Package Bug] w3af scan profile is outdated (dookie) - resolved.
- 0001169: [Tool Upgrade] Upgrade python-phply to 0.9.1 (dookie) - resolved.
- 0001136: [Kali Package Bug] Beef-Xss-Bundle unable to update (rhertzog) - resolved.
- 0001158: [Tool Upgrade] social network engineering tool (dookie) - resolved.
- 0001162: [Tool Upgrade] Armitage 04.23.14 Released (dookie) - resolved.
- 0001154: [Tool Upgrade] Upgrade Nmap to version 6.45 (muts) - resolved.
- 0001149: [New Tool Requests] fgdump (dookie) - resolved.
- 0001152: [Tool Upgrade] Burp Suite Free Edition v1.6 released (dookie) - resolved.
- 0001146: [Tool Upgrade] OWASP ZAP 2.3.0.1 Released (dookie) - resolved.
- 0001142: [Tool Upgrade] Version 2.3.0 of OWASP Zed Attack Proxy Released (dookie) - resolved.
- 0001135: [Tool Upgrade] Please upgrade Wapiti, it seems to be 7 years out of date (muts) - resolved.
- 0000977: [General Bug] No lsusb in ARM images (muts) - resolved.
- 0001100: [New Tool Requests] Please add the hashID tool (dookie) - resolved.
- 0001122: [Tool Upgrade] Update aircrack-ng to 1.2-beta3 (muts) - resolved.
- 0001121: [Tool Upgrade] Update w3af to 1.6 (muts) - resolved.
- 0001119: [New Tool Requests] Add halberd python package (muts) - resolved.
- 0001111: [Tool Upgrade] Nikto update (dookie) - resolved.
- 0001106: [Kali Package Improvement] Enable Kali builds in debian-cd (muts) - resolved.
- 0001103: [Tool Upgrade] Upgrade Responder to 2.0.4 (muts) - resolved.
- 0001088: [Tool Upgrade] fcrackzip 1.0.4 buffer overflow/ does not crack with dictionary (muts) - resolved.
- 0001090: [New Tool Requests] HTTPTunnel (Window Binary) (dookie) - resolved.
- 0000291: [New Tool Requests] Webhandler - PHP backdooring framework, handler for PHP system functions and an alternative 'netcat' handler (dookie) - resolved.
- 0001098: [New Tool Requests] Add device_pharmer (dookie) - resolved.
- 0001094: [New Tool Requests] Add the Python library for Shodan (dookie) - resolved.
- 0001091: [New Tool Requests] Add sphinxbase to Kali, Open Source Toolkit For Speech Recognition (muts) - resolved.
- 0000636: [Tool Upgrade] Upgrade DFF 1.2 to 1.3 (muts) - resolved.
- 0000707: [New Tool Requests] searchsploit utility needs moar bass (dookie) - resolved.
- 0001080: [Kali Package Bug] SQLMap missing binary UDF files (muts) - resolved.
- 0000608: [Tool Upgrade] Upgrade Iceweasel 24.0 (muts) - resolved.
- 0001068: [Tool Upgrade] Update Armitage to Version 02.27.14 (dookie) - resolved.
- 0001064: [New Tool Requests] Add the EyeWitness Web Application Triage Tool (dookie) - resolved.
- 0001066: [New Tool Requests] Add the Python Ghost.py module (dookie) - resolved.
- 0001063: [Tool Upgrade] Update BeEF to 0.4.4.9 (muts) - resolved.
- 0001029: [Feature Requests] new tools to be added in the kali menu (muts) - resolved.
- 0001034: [Tool Upgrade] GoLismero v2.0 Beta 3 (dookie) - resolved.
- 0001039: [Tool Upgrade] Upgrade Plink.exe (dookie) - resolved.
- 0001044: [Kali Package Bug] Aircrack-ng missing iw, usbutils and ethtool as dependencies (muts) - resolved.
- 0001041: [Tool Upgrade] Update masscan to 2.0 (muts) - resolved.
- 0001043: [Tool Upgrade] Update tlssled to 1.3 (muts) - resolved.
- 0001042: [Tool Upgrade] Update patator to 0.5 (muts) - resolved.
- 0001040: [Tool Upgrade] Update mfterm to 1.0.3 (muts) - resolved.
- 0001035: [Tool Upgrade] Update the Backdoor Factory in the tool repository [Please] (dookie) - resolved.
- 0001038: [Tool Upgrade] Lynis version is 1.4.0 but 1.4.1 is out !!!! (dookie) - resolved.
- 0000344: [Tool Upgrade] w3af upgrade (rhertzog) - resolved.
- 0001028: [Tool Upgrade] WPScan 2.3 Released (dookie) - resolved.
- 0001030: [Kali Package Bug] ExploitDB files.csv not found (dookie) - resolved.
- 0001031: [New Tool Requests] Add the Salt package from backports (rhertzog) - resolved.
- 0000405: [General Bug] Audio muted on boot (muts) - resolved.
- 0000827: [New Tool Requests] O-Saft (dookie) - resolved.
- 0001027: [Tool Upgrade] Update arp-scan to 1.9.2 (dookie) - resolved.
- 0000979: [Tool Upgrade] Please update Veil to include the Veil-Framework (dookie) - resolved.
- 0001021: [General Bug] chromebook samsung arm image doesn's support rtl8187 (muts) - resolved.
- 0001024: [New Tool Requests] Clusterd (dookie) - resolved.
- 0001019: [Tool Upgrade] Sandi Exploit and Vulnerability Search Engine (dookie) - resolved.
- 0001020: [General Bug] bug in menu system (dookie) - resolved.
- 0000986: [Kali Package Bug] Jigsaw has been deprecated and should be removed (dookie) - resolved.
- 0001013: [Tool Upgrade] Lynis 1.4 (dookie) - resolved.
- 0001010: [New Tool Requests] Missing httprint from Kali linux (dookie) - resolved.
- 0001015: [Kali Package Improvement] recon-ng when launched from the Application Menu, fails to start because it is out-of-date (dookie) - resolved.
- 0001017: [Tool Upgrade] Upgrade Responder (dookie) - resolved.
- 0001012: [Tool Upgrade] Update responder to 2.0.1, Add watch file (muts) - resolved.
- 0001008: [Tool Upgrade] Recon-ng Update (3.4.x +) (dookie) - resolved.
- 0001003: [Kali Package Bug] Armitage don't work on ARMv7 (dookie) - resolved.
- 0001004: [New Tool Requests] Add the crackle BLE decryption tool (dookie) - resolved.
- 0000974: [General Bug] /usr/share/wce/wce*.exe is corrupted (dookie) - resolved.
- 0000939: [Kali Package Improvement] create watch file for tftpd32 (dookie) - resolved.
- 0000929: [Kali Package Improvement] created watch file for rubber-generate (dookie) - resolved.
- 0000925: [Kali Package Improvement] created watch file for python-pygithub. update avail (dookie) - resolved.
- 0000904: [Kali Package Improvement] fixed screwed up watch file for libstree (dookie) - resolved.
- 0000913: [Kali Package Improvement] created watchfile for oclhashcat. new version avail (dookie) - resolved.
- 0000958: [Kali Package Improvement] [httptunnel] server binary fails with socket errors in most instances when a client tries to connect (muts) - resolved.
- 0000967: [Tool Upgrade] Update the Backdoor Factory in the tool repository [Please] (muts) - resolved.
- 0000956: [Kali Package Improvement] Created watch file for SET (muts) - resolved.
- 0000901: [Kali Package Improvement] created new watch file for libbtbb (dookie) - resolved.
- 0000898: [Kali Package Improvement] created watch file for javasnoop. new version available (dookie) - resolved.
- 0000957: [Tool Upgrade] Update SET to 5.4.5 (muts) - resolved.
- 0000952: [Tool Upgrade] Update crunch to 3.5 (muts) - resolved.
- 0000911: [Kali Package Improvement] created new watch file for nfspy. new version avail (muts) - resolved.