debian-security-tools Aug 2016 by subject

[First Page] <
[previous page]
Page 1 of 1 >
[next page]
[Last Page]

[Thread Index] [Date Index] [Author Index] [Other Debian Lists] [Debian Home]
Découvrez le chauffage le plus économique pour cet hiver Advertencia !!! Su buzón ha superado! Email límite de 24 horas GRAN OFERTA: FUJITSU S780 i5 -15,6" + Windows 7 sólo por 207 Euros [Pkg-security-team] 加入澳门金沙集团,坐拥独特会员账号价值,更多優惠等您来拿!(AD) [Pkg-security-team] Top Converting Equipment Manufacturer [Pkg-security-team] [pkg-security] Sponsor for new T50 release [Pkg-security-team] [t50] 02/05: Remove -pie explicit flag It is already passed as hardening+=all. [Pkg-security-team] binwalk 2.1.1-9 MIGRATED to testing [Pkg-security-team] binwalk_2.1.1-9_source.changes ACCEPTED into unstable [Pkg-security-team] braa package [Pkg-security-team] braa_0.82-2_amd64.changes ACCEPTED into unstable, unstable [Pkg-security-team] braa_0.82-2_amd64.changes is NEW [Pkg-security-team] braa_0.82-2_amd64.changes REJECTED [Pkg-security-team] Bug#833898: ITP: acccheck -- Password dictionary attack tool that targets windows authentication via the SMB protocol [Pkg-security-team] Bug#835787: marked as done (ncrack: FTBFS: Missing build-depends on zlib1g-dev) [Pkg-security-team] Bug#835787: ncrack: FTBFS: Missing build-depends on zlib1g-dev [Pkg-security-team] Bug#835787: ncrack: FTBFS: Missing build-depends on zlib1g-dev [Pkg-security-team] burpsuite_1.7.03-1_amd64.changes REJECTED [Pkg-security-team] Comments regarding t50_5.6.4-1_amd64.changes [Pkg-security-team] commix package [Pkg-security-team] dnsrecon packaging [Pkg-security-team] doona_0.7+git20131211-1_amd64.changes ACCEPTED into unstable, unstable [Pkg-security-team] doona_0.7+git20131211-1_amd64.changes is NEW [Pkg-security-team] Failure running git ls-remote HEAD [Pkg-security-team] Fwd: Websploit packaging [Pkg-security-team] hashid 3.1.4-1 MIGRATED to testing [Pkg-security-team] hashid_3.1.4-1_amd64.changes ACCEPTED into unstable, unstable [Pkg-security-team] hashid_3.1.4-1_amd64.changes is NEW [Pkg-security-team] Hello, [Pkg-security-team] ITP: hashid -- Software to identify the different types of hashes [Pkg-security-team] ITP: hashid -- Software to identify the different types of hashes [Pkg-security-team] ITP: pixiewps -- Offline WPS bruteforce utility [Pkg-security-team] ITP: wafw00f -- Identify and fingerprint Web Application Firewall (WAF) [Pkg-security-team] medusa 2.2-3 MIGRATED to testing [Pkg-security-team] medusa_2.2-3_amd64.changes ACCEPTED into unstable [Pkg-security-team] metasploit-framework - issues building the package [Pkg-security-team] metasploit-framework - issues building the package [Pkg-security-team] metasploit-framework - issues building the package [Pkg-security-team] ncrack 0.5-1 MIGRATED to testing [Pkg-security-team] ncrack_0.5-1_amd64.changes ACCEPTED into unstable, unstable [Pkg-security-team] ncrack_0.5-2_source.changes ACCEPTED into unstable [Pkg-security-team] ophcrack 3.6.1-1 MIGRATED to testing [Pkg-security-team] ophcrack package [Pkg-security-team] ophcrack_3.6.1-1_source.changes ACCEPTED into unstable [Pkg-security-team] polenum 0.2-2 MIGRATED to testing [Pkg-security-team] Polenum and acccheck packages [Pkg-security-team] polenum_0.2-2_amd64.changes ACCEPTED into unstable, unstable [Pkg-security-team] polenum_0.2-2_amd64.changes is NEW [Pkg-security-team] Processed: Bug#835787 marked as pending [Pkg-security-team] Processed: Re: ITP: commix -- Automated All-in-One OS Command Injection and Exploitation Tool [Pkg-security-team] Processing of doona_0.7+git20131211-1_amd64.changes [Pkg-security-team] Processing of python-vulndb_0.0.19-3_source.changes [Pkg-security-team] Processing of w3af_1.6.54+git20160429-3_source.changes [Pkg-security-team] Processing of wifite_2.0.85~gitedbdedd14-2_source.changes [Pkg-security-team] Processing of binwalk_2.1.1-9_source.changes [Pkg-security-team] Processing of braa_0.82-2_amd64.changes [Pkg-security-team] Processing of hashcat_3.00-5_source.changes [Pkg-security-team] Processing of hashid_3.1.4-1_amd64.changes [Pkg-security-team] Processing of medusa_2.2-3_amd64.changes [Pkg-security-team] Processing of ncrack_0.5-2_source.changes [Pkg-security-team] Processing of ophcrack_3.6.1-1_source.changes [Pkg-security-team] Processing of ophcrack_3.6.1-2_source.changes [Pkg-security-team] Processing of patator_0.6-2_source.changes [Pkg-security-team] Processing of polenum_0.2-2_amd64.changes [Pkg-security-team] Processing of sqlmap_1.0.8-1_source.changes [Pkg-security-team] Processing of sqlmap_1.0.8-2_source.changes [Pkg-security-team] Processing of t50_5.6.4-2_source.changes [Pkg-security-team] Processing of t50_5.6.6-1_source.changes [Pkg-security-team] Processing of wapiti_2.3.0+dfsg-6_source.changes [Pkg-security-team] Processing of websploit_3.0.0-1_amd64.changes [Pkg-security-team] Processing of wfuzz_2.1.3-1_amd64.changes [Pkg-security-team] Processing of wfuzz_2.1.3-2_source.changes [Pkg-security-team] python-vulndb 0.0.19-3 MIGRATED to testing [Pkg-security-team] python-vulndb_0.0.19-3_source.changes ACCEPTED into unstable [Pkg-security-team] Some problems with T50 packaging [Pkg-security-team] sqlmap 1.0.8-1 MIGRATED to testing [Pkg-security-team] sqlmap 1.0.8-2 MIGRATED to testing [Pkg-security-team] sqlmap_1.0.8-1_source.changes ACCEPTED into unstable [Pkg-security-team] sqlmap_1.0.8-2_source.changes ACCEPTED into unstable [Pkg-security-team] t50 5.6.4-1 MIGRATED to testing [Pkg-security-team] t50_5.6.4-1_amd64.changes ACCEPTED into unstable, unstable [Pkg-security-team] t50_5.6.4-2_source.changes ACCEPTED into unstable [Pkg-security-team] t50_5.6.6-1_source.changes ACCEPTED into unstable [Pkg-security-team] w3af_1.6.54+git20160429-3_source.changes ACCEPTED into unstable [Pkg-security-team] wapiti 2.3.0+dfsg-6 MIGRATED to testing [Pkg-security-team] wapiti_2.3.0+dfsg-6_source.changes ACCEPTED into unstable [Pkg-security-team] Websploit packaging [Pkg-security-team] websploit_3.0.0-1_amd64.changes ACCEPTED into unstable, unstable [Pkg-security-team] websploit_3.0.0-1_amd64.changes is NEW [Pkg-security-team] wfuzz 2.1.3-1 MIGRATED to testing [Pkg-security-team] wfuzz_2.1.3-1_amd64.changes ACCEPTED into unstable, unstable [Pkg-security-team] wfuzz_2.1.3-1_amd64.changes is NEW [Pkg-security-team] wfuzz_2.1.3-1_amd64.changes REJECTED advertencia Advertencia afflib 3.7.8-1 MIGRATED to testing afflib_3.7.8-1_source.changes ACCEPTED into unstable Aw: Kreditangebot von 100 %.. Bug#632689: scalpel: upstream changed Bug#813391: marked as done (magicrescue: Please (Build-)Depend on libjpeg-turbo-progs instead of libjpeg-progs) Bug#824438: marked as done (volatility: Reviewed manpage available) Bug#833577: ITP: libfvde -- library to access FileVault Drive Encryption (FVDE) (or FileVault2) encrypted volumes Bug#833630: scalpel: performance decreases with running time Bug#833649: scalpel: no check for overflow while reading patterns Bug#833696: cewl: New upstream homepage and version Bug#833696: marked as done (cewl: New upstream homepage and version) Bug#835268: hashrat: Please enable support for filesystem Extended Attributes Bug#835994: ITP: dfwinreg -- Digital Forensics Windows Registry library Bug#835996: ITP: libscca -- library to access the Windows Prefetch File (SCCA) format. cewl 5.2-1 MIGRATED to testing cewl_5.2-1_source.changes ACCEPTED into unstable dfvfs 20160803-1 MIGRATED to testing dfvfs_20160803-1_source.changes ACCEPTED into unstable Estimado Usuario E-mail GOD IS VERY GOOD GOOD DAY MY DEAR Good News!! Please Read. hashrat 1.8.1-2 MIGRATED to testing Hello, Helpdesk Information libbde 20160731-1 MIGRATED to testing libbde_20160731-1_source.changes ACCEPTED into unstable libfvde 20160801-1 MIGRATED to testing libmsiecf 20160813-1 MIGRATED to testing libmsiecf_20160813-1_source.changes ACCEPTED into unstable libolecf 20160814-1 MIGRATED to testing libolecf_20160814-1_source.changes ACCEPTED into unstable lime-forensics 1.7.3-1 MIGRATED to testing lime-forensics 1.7.5-1 MIGRATED to testing lime-forensics_1.7.3-1_source.changes ACCEPTED into unstable lime-forensics_1.7.3-1~bpo8+1_amd64.changes ACCEPTED into jessie-backports lime-forensics_1.7.5-1_source.changes ACCEPTED into unstable magicrescue_1.1.9-3_source.changes ACCEPTED into unstable My Sincere Greetings, NEW PROJECT NOTICE pompem 0.2.0-1 MIGRATED to testing pompem_0.2.0-1_amd64.changes ACCEPTED into unstable Processing of afflib_3.7.8-1_source.changes Processing of cewl_5.2-1_source.changes Processing of dfvfs_20160803-1_source.changes Processing of libbde_20160731-1_source.changes Processing of libmsiecf_20160813-1_source.changes Processing of libolecf_20160814-1_source.changes Processing of lime-forensics_1.7.3-1_source.changes Processing of lime-forensics_1.7.3-1~bpo8+1_amd64.changes Processing of lime-forensics_1.7.5-1_source.changes Processing of magicrescue_1.1.9-3_source.changes Processing of pompem_0.2.0-1_amd64.changes Processing of volatility_2.5-2_source.changes Processing of volatility_2.5-2~bpo8+1_amd64.changes REPLY scalpel 2.0+ licensing volatility 2.5-2 MIGRATED to testing volatility_2.5-2_source.changes ACCEPTED into unstable volatility_2.5-2~bpo8+1_amd64.changes ACCEPTED into jessie-backports The last update was on 14:52 GMT Mon Jul 08. There are 204 messages. Page 1 of 1.

<<
[previous month]
|<
[first page]
<
[previous page]
Page 1 of 1
>
[next page]
>|
[last page]
>>
[next month]

[Thread Index] [Subject Index] [Author Index] [Other Debian Lists] [Debian Home]

Mail converted by MHonArc