Last Updated: Wed Nov 29 00:09:37 UTC 2023
arkime 4.6.0-0kali1 can be updated to new upstream version: 5.0.0-rc1 Tarball is at: https://github.com/arkime/arkime/archive/refs/tags/v5.0.0-rc1.tar.gz
The watch file of autopsy 2.24-5 in kali-dev is no longer working: STDOUT:STDERR: uscan warn: In /tmp/upstream-watch/work/watchfiles/autopsy no matching files for watch line https://github.com/sleuthkit/autopsy/releases .*/archive/autopsy-?(?:[-_]?v?(\d[\-+\.:\~\da-zA-Z]*))(?i)(?:\.(?:tar\.xz|tar\.bz2|tar\.gz|tar\.zstd?|zip|tgz|tbz|txz)) autopsy In /tmp/upstream-watch/work/watchfiles/autopsy no matching files for watch line https://github.com/sleuthkit/autopsy/releases .*/archive/autopsy-?(?:[-_]?v?(\d[\-+\.:\~\da-zA-Z]*))(?i)(?:\.(?:tar\.xz|tar\.bz2|tar\.gz|tar\.zstd?|zip|tgz|tbz|txz))
The watch file of bully 1.4.00-2 in kali-dev is no longer working: STDOUT:STDERR: uscan warn: In /tmp/upstream-watch/work/watchfiles/bully no matching files for watch line https://github.com/kimocoder/bully/releases/ .*/v?(\d\S*)\.tar\.gz bully In /tmp/upstream-watch/work/watchfiles/bully no matching files for watch line https://github.com/kimocoder/bully/releases/ .*/v?(\d\S*)\.tar\.gz
burpsuite 2023.10.3.5-0kali1 can be updated to new upstream version: 2023.10.3.6 Tarball is at: https://portswigger.net/burp/releases/startdownload?product=community&version=2023.10.3.6&type=jar
cilium-cli 0.15.14-0kali1 can be updated to new upstream version: 0.15.16 Tarball is at: https://github.com/cilium/cilium-cli/archive/refs/tags/v0.15.16.tar.gz
cyberchef 10.4.0-0kali1 can be updated to new upstream version: 10.5.2 Tarball is at: https://github.com/gchq/CyberChef/archive/refs/tags/v10.5.2.tar.gz
dbeaver 23.2.4-0kali1 can be updated to new upstream version: 23.2.5 Tarball is at: https://github.com/dbeaver/dbeaver/archive/refs/tags/23.2.5.tar.gz
The watch file is missing in dmitry 1.3a-2 in kali-dev
The watch file of edb-debugger 1.3.0-2.1 in kali-dev is no longer working: STDOUT:STDERR: uscan warn: In /tmp/upstream-watch/work/watchfiles/edb-debugger no matching files for watch line https://github.com/eteran/edb-debugger/releases .*/edb-debugger-(\d\S+)\.tgz edb-debugger In /tmp/upstream-watch/work/watchfiles/edb-debugger no matching files for watch line https://github.com/eteran/edb-debugger/releases .*/edb-debugger-(\d\S+)\.tgz
eksctl 0.164.0-0kali1 can be updated to new upstream version: 0.165.0 Tarball is at: https://github.com/eksctl-io/eksctl/archive/refs/tags/0.165.0.tar.gz
greenbone-security-assistant 22.9.0-1 can be updated to new upstream version: 22.9.1 Tarball is at: https://github.com/greenbone/gsa/archive/refs/tags/v22.9.1.tar.gz
The watch file of libsmali-java 2.5.2.git2771eae-4 in kali-dev is no longer working: STDOUT:STDERR: uscan warn: In /tmp/upstream-watch/work/watchfiles/libsmali-java no matching files for watch line https://github.com/JesusFreke/smali/tags /JesusFreke/smali/archive/v(?:[-_]?v?(\d[\-+\.:\~\da-zA-Z]*)).tar.gz libsmali-java In /tmp/upstream-watch/work/watchfiles/libsmali-java no matching files for watch line https://github.com/JesusFreke/smali/tags /JesusFreke/smali/archive/v(?:[-_]?v?(\d[\-+\.:\~\da-zA-Z]*)).tar.gz
linux 6.5.6-1kali1 can be updated to new upstream version: 6.7~rc3 Tarball is at: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git refs/tags/v6.7-rc3
The watch file of lynis 3.0.9-1 in kali-dev is no longer working: STDOUT:STDERR: uscan warn: malformed opts=... in watch file, skipping line: "active https://downloads.cisofy.com/lynis/ lynis(?:[-_]?v?(\d[\-+\.:\~\da-zA-Z]*))(?i)(?:\.(?:tar\.xz|tar\.bz2|tar\.gz|tar\.zstd?|zip|tgz|tbz|txz)) debian uupdate lynis malformed opts=... in watch file, skipping line: "active https://downloads.cisofy.com/lynis/ lynis(?:[-_]?v?(\d[\-+\.:\~\da-zA-Z]*))(?i)(?:\.(?:tar\.xz|tar\.bz2|tar\.gz|tar\.zstd?|zip|tgz|tbz|txz)) debian uupdate
The watch file of masscan 2:1.3.2+ds1-1 in kali-dev is no longer working: STDOUT:STDERR: uscan warn: In /tmp/upstream-watch/work/watchfiles/masscan no matching files for watch line https://github.com/robertdavidgraham/masscan/releases .*/(\d\S*)\.(?:tgz|tbz|txz|(?:tar\.(?:gz|bz2|xz))) masscan In /tmp/upstream-watch/work/watchfiles/masscan no matching files for watch line https://github.com/robertdavidgraham/masscan/releases .*/(\d\S*)\.(?:tgz|tbz|txz|(?:tar\.(?:gz|bz2|xz)))
The watch file of mdk3 6.0-8 in kali-dev is no longer working: STDOUT:STDERR: uscan warn: In watchfile /tmp/upstream-watch/work/watchfiles/mdk3, reading webpage https://aspj.aircrack-ng.org/index.html failed: 500 Can't connect to aspj.aircrack-ng.org:443 (Name or service not known) mdk3 In watchfile /tmp/upstream-watch/work/watchfiles/mdk3, reading webpage https://aspj.aircrack-ng.org/index.html failed: 500 Can't connect to aspj.aircrack-ng.org:443 (Name or service not known)
metasploit-framework 6.3.43-0kali1 can be updated to new upstream version: 6.3.44 Tarball is at: https://github.com/rapid7/metasploit-framework/archive/refs/tags/6.3.44.tar.gz
netsed 1.2-3 can be updated to new upstream version: 1.3 Tarball is at: http://silicone.homelinux.org/release/netsed/netsed-1.3.tar.gz
nuclei 3.0.3-0kali1 can be updated to new upstream version: 3.0.4 Tarball is at: https://github.com/projectdiscovery/nuclei/archive/refs/tags/v3.0.4.tar.gz
openvas-scanner 22.7.7-1 can be updated to new upstream version: 22.7.8 Tarball is at: https://github.com/greenbone/openvas-scanner/archive/refs/tags/v22.7.8.tar.gz
portspoof 1.3+git20230902.399f60e-0kali2 can be updated to new upstream version: 1.3+git20231116.562795e Tarball is at: https://github.com/drk1wi/portspoof.git HEAD
powershell-empire 5.4.2-0kali5 can be updated to new upstream version: 5.7.3 Tarball is at: https://github.com/BC-SECURITY/Empire/archive/refs/tags/v5.7.3.tar.gz
pwnat 0.3-beta+git20140908-0kali2 can be updated to new upstream version: 0.3.0 Tarball is at: https://github.com/samyk/pwnat/archive/refs/tags/v0.3.0.tar.gz
pyexploitdb 0.2.6-0kali1 can be updated to new upstream version: 0.2.9 Tarball is at: https://pypi.debian.net/pyExploitDb/pyExploitDb-0.2.9.tar.gz
pymetasploit3 1.0.3+git20231113.2adc95c-0kali1 can be updated to new upstream version: 1.0.3+git20231128.bd0989d Tarball is at: https://github.com/DanMcInerney/pymetasploit3.git HEAD
radare2 5.5.0+dfsg-1 can be updated to new upstream version: 5.8.8 Tarball is at: https://github.com/radareorg/radare2/archive/refs/tags/5.8.8.tar.gz
rling 0~git20230629.ec27d46-0kali2 can be updated to new upstream version: 0~git20230902.c477c37 Tarball is at: https://github.com/Cynosureprime/rling.git HEAD
The watch file is missing in sigma in kali-dev
sleuthkit 4.12.0+dfsg-1 can be updated to new upstream version: 4.12.1 Tarball is at: https://github.com/sleuthkit/sleuthkit/archive/refs/tags/sleuthkit-4.12.1.tar.gz
smbmap 1.9.2-1 can be updated to new upstream version: 1.10.2 Tarball is at: https://api.github.com/repos/ShawnDEvans/smbmap/tarball/refs/tags/v1.10.2
spire 1.7.2-0kali2 can be updated to new upstream version: 1.8.5 Tarball is at: https://github.com/spiffe/spire/archive/refs/tags/v1.8.5.tar.gz
The watch file of ssldump 1.5-1 in kali-dev is no longer working: STDOUT:STDERR: uscan warn: In /tmp/upstream-watch/work/watchfiles/ssldump no matching files for watch line https://github.com/adulau/ssldump/releases .*/v?(\d\S*)\.tar\.gz ssldump In /tmp/upstream-watch/work/watchfiles/ssldump no matching files for watch line https://github.com/adulau/ssldump/releases .*/v?(\d\S*)\.tar\.gz
starkiller 2.3.2+ds-0kali2 can be updated to new upstream version: 2.6.1 Tarball is at: https://github.com/BC-SECURITY/Starkiller/archive/refs/tags/v2.6.1.tar.gz
The watch file of tcpdump 4.99.4-3 in kali-dev is no longer working: STDOUT:STDERR: uscan warn: malformed opts=... in watch file, skipping line: "active https://www.tcpdump.org release/tcpdump-([\d\.]*).tar.gz tcpdump malformed opts=... in watch file, skipping line: "active https://www.tcpdump.org release/tcpdump-([\d\.]*).tar.gz
trivy 0.46.0-0kali1 can be updated to new upstream version: 0.47.0 Tarball is at: https://github.com/aquasecurity/trivy/archive/refs/tags/v0.47.0.tar.gz
trufflehog 3.57.0-0kali1 can be updated to new upstream version: 3.63.2-rc0 Tarball is at: https://github.com/trufflesecurity/trufflehog/archive/refs/tags/v3.63.2-rc0.tar.gz
The watch file of ubertooth 2020.12.R1-0kali2 in kali-dev is no longer working: STDOUT:STDERR: uscan warn: In /tmp/upstream-watch/work/watchfiles/ubertooth no matching files for watch line https://github.com/greatscottgadgets/ubertooth/releases .*/(\w+?)-(\w+?)-(\w+?)\.tar\.(?:bz2|gz|xz) ubertooth In /tmp/upstream-watch/work/watchfiles/ubertooth no matching files for watch line https://github.com/greatscottgadgets/ubertooth/releases .*/(\w+?)-(\w+?)-(\w+?)\.tar\.(?:bz2|gz|xz)
valgrind 1:3.19.0-1 can be updated to new upstream version: 3.22.0 Tarball is at: https://sourceware.org/pub/valgrind/valgrind-3.22.0.tar.bz2
wapiti 3.0.4+dfsg-2 can be updated to new upstream version: 3.1.7 Tarball is at: https://qa.debian.org/watch/sf.php/wapiti/wapiti3-3.1.7.tar.gz
autopsy BROKEN bully BROKEN edb-debugger BROKEN libsmali-java BROKEN lynis BROKEN masscan BROKEN mdk3 BROKEN ssldump BROKEN tcpdump BROKEN ubertooth BROKEN dmitry MISSING sigma MISSING passing-the-hash NATIVE wordlists NATIVE aircrack-ng OK airgeddon OK amap OK amass OK arp-scan OK arping OK asleap OK backdoor-factory OK beef-xss OK bettercap OK binwalk OK bloodhound OK bloodhound.py OK braa OK bulk-extractor OK cabby OK calico OK cewl OK chntpw OK commix OK cosign OK cowpatty OK crackmapexec OK creddump7 OK cri-tools OK crunch OK cti-taxii-client OK davtest OK dbd OK dirb OK dirbuster OK dns2tcp OK dnschef OK dnsenum OK dnsmap OK dnsrecon OK dradis OK enum4linux OK ettercap OK evil-winrm OK evilginx2 OK exe2hexbat OK eyewitness OK fern-wifi-cracker OK ffuf OK fierce OK gobuster OK gophish OK gpp-decrypt OK guymager OK gvm-libs OK gvm-tools OK gvmd OK h8mail OK hackrf OK hashcat OK hashcat-utils OK hashid OK hexinject OK hubble OK humble OK hydra OK ike-scan OK imhex OK impacket OK inetsim OK isr-evilgrade OK ivre OK john OK joomscan OK joplin OK jsql OK kerberoast OK kismet OK kubernetes-helm OK kustomize OK laudanum OK lbd OK legion OK libnfc OK magicrescue OK maltego OK maskprocessor OK medusa OK mfcuk OK mfoc OK mfterm OK mimikatz OK mitmproxy OK msfpc OK nbtscan OK ncrack OK netdiscover OK nikto OK nishang OK nmap OK onesixtyone OK opentaxii OK ophcrack OK ospd-openvas OK pack2 OK passdetective OK patator OK pdf-parser OK pdfid OK pipal OK pixiewps OK powercat OK powersploit OK python-faraday OK python-ldapdomaindump OK rainbowcrack OK raven OK rcracki-mt OK reaver OK rebind OK recon-ng OK reconspider OK redeye OK responder OK rfcat OK ridenum OK rizin OK rizin-cutter OK routersploit OK rsmangler OK rz-ghidra OK sakis3g OK samdump2 OK sbd OK scalpel OK scrounge-ntfs OK set OK shellfire OK shellnoob OK shellter OK skipfish OK slimtoolkit OK sn0int OK snmpcheck OK spiderfoot OK spike OK spooftooph OK sqlmap OK sslscan OK sslsplit OK sslyze OK statsprocessor OK syft OK termineter OK tetragon OK thc-ipv6 OK thc-pptp-bruter OK theharvester OK thehive OK unblob OK unix-privesc-check OK veil OK voiphopper OK wafw00f OK watobo OK weevely OK wfuzz OK whatweb OK wifi-honey OK wifiphisher OK wifite OK winexe OK wireshark OK wpscan OK wsgidav OK xplico OK zaproxy OK cilium-cli OUTDATED_0.15.16 eksctl OUTDATED_0.165.0 pyexploitdb OUTDATED_0.2.9 pwnat OUTDATED_0.3.0 trivy OUTDATED_0.47.0 rling OUTDATED_0~git20230902.c477c37 pymetasploit3 OUTDATED_1.0.3+git20231128.bd0989d smbmap OUTDATED_1.10.2 netsed OUTDATED_1.3 portspoof OUTDATED_1.3+git20231116.562795e spire OUTDATED_1.8.5 cyberchef OUTDATED_10.5.2 starkiller OUTDATED_2.6.1 burpsuite OUTDATED_2023.10.3.6 openvas-scanner OUTDATED_22.7.8 greenbone-security-assistant OUTDATED_22.9.1 dbeaver OUTDATED_23.2.5 nuclei OUTDATED_3.0.4 wapiti OUTDATED_3.1.7 valgrind OUTDATED_3.22.0 trufflehog OUTDATED_3.63.2-rc0 sleuthkit OUTDATED_4.12.1 arkime OUTDATED_5.0.0-rc1 powershell-empire OUTDATED_5.7.3 radare2 OUTDATED_5.8.8 metasploit-framework OUTDATED_6.3.44 linux OUTDATED_6.7~rc3