debian-security-tools Sep 2016 by subject

[First Page] <
[previous page]
Page 1 of 1 >
[next page]
[Last Page]

[Thread Index] [Date Index] [Author Index] [Other Debian Lists] [Debian Home]
42061 pkg-security-team Economisez jusqu'a 63 000? d'impôt en devenant propriétaire Infração Rodoviária - Excesso De Velocidade Une pompe à chaleur pour réduire votre facture d?électricité Hier bitte schön! Dies ist für Sie. Microsoft Corporation Sorteo de Promoción Read Mrs Safi Kabore>>>Leer señora Kabore Safi>>>Leia Mrs Safi Kabore [Pkg-security-team] Co-maintenance of pixiewps and/or wafw00f [Pkg-security-team] Dies ist für Sie [Pkg-security-team] Microsoft Corporation Sorteo de Promoción [Pkg-security-team] Top Converting Equipment Manufacturer [Pkg-security-team] [Pkg-security] Hydra -> New release [Pkg-security-team] arp-scan package in Debian [Pkg-security-team] braa 0.82-2 MIGRATED to testing [Pkg-security-team] Bug#833056: marked as done (hashcat: please make the build reproducible) [Pkg-security-team] Co-maintenance of pixiewps and/or wafw00f [Pkg-security-team] COMPENSATION [Pkg-security-team] dnsrecon packaging [Pkg-security-team] dnsrecon_0.8.9-1_amd64.changes ACCEPTED into unstable, unstable [Pkg-security-team] dnsrecon_0.8.9-1_amd64.changes is NEW [Pkg-security-team] doona 0.7+git20131211-1 MIGRATED to testing [Pkg-security-team] GOOD DAY FROM DR TRACY WILLIAM [Pkg-security-team] hashcat 3.10-1 MIGRATED to testing [Pkg-security-team] hashcat_3.10-1_source.changes ACCEPTED into unstable [Pkg-security-team] Hay [Pkg-security-team] ITP: mdk3 -- Proof-of-concept tool to exploit common 802.11 protocol weaknesses [Pkg-security-team] Maintenance of aircrack-ng [Pkg-security-team] maskprocessor 0.73-2 MIGRATED to testing [Pkg-security-team] maskprocessor_0.73-2_amd64.changes ACCEPTED into unstable [Pkg-security-team] ncrack 0.5-2 MIGRATED to testing [Pkg-security-team] ncrack is marked for autoremoval from testing [Pkg-security-team] ncrack is marked for autoremoval from testing [Pkg-security-team] New version Hashcat [Pkg-security-team] openvas-libraries_8.0.7-1_amd64.changes is NEW [Pkg-security-team] openvas-libraries_8.0.7-1_amd64.changes REJECTED [Pkg-security-team] Polenum and acccheck packages [Pkg-security-team] Processing of openvas-libraries_8.0.7-1_amd64.changes [Pkg-security-team] Processing of python-darts.lib.utils.lru_0.5-4_source.changes [Pkg-security-team] Processing of statsprocessor_0.11-3_amd64.changes [Pkg-security-team] Processing of dnsrecon_0.8.9-1_amd64.changes [Pkg-security-team] Processing of hashcat_3.10-1_source.changes [Pkg-security-team] Processing of maskprocessor_0.73-2_amd64.changes [Pkg-security-team] Processing of sqlmap_1.0.9-1_source.changes [Pkg-security-team] Processing of t50_5.6.7-1_source.changes [Pkg-security-team] Processing of t50_5.6.7-2_source.changes [Pkg-security-team] python-darts.lib.utils.lru 0.5-4 MIGRATED to testing [Pkg-security-team] python-darts.lib.utils.lru_0.5-4_source.changes ACCEPTED into unstable [Pkg-security-team] Recon-ng packaging [Pkg-security-team] searching sponsor for the social engineering toolkit [Pkg-security-team] searching sponsor for the social engineering toolkit [Pkg-security-team] searching sponsor for the social engineering toolkit [Pkg-security-team] SET [Pkg-security-team] Sponsor for new t50 release [Pkg-security-team] sqlmap 1.0.9-1 MIGRATED to testing [Pkg-security-team] sqlmap_1.0.9-1_source.changes ACCEPTED into unstable [Pkg-security-team] statsprocessor 0.11-3 MIGRATED to testing [Pkg-security-team] statsprocessor_0.11-3_amd64.changes ACCEPTED into unstable [Pkg-security-team] t50 5.6.6-1 MIGRATED to testing [Pkg-security-team] t50 5.6.7-2 MIGRATED to testing [Pkg-security-team] t50_5.6.7-1_source.changes ACCEPTED into unstable [Pkg-security-team] t50_5.6.7-2_source.changes ACCEPTED into unstable [Pkg-security-team] websploit 3.0.0-1 MIGRATED to testing [Pkg-security] Any plans before freeze? [Pkg-security] MDK3 first draft acccheck_0.2.1-2_amd64.changes ACCEPTED into unstable, unstable acccheck_0.2.1-2_amd64.changes is NEW advertencia arp-scan_1.9-1_source.changes ACCEPTED into unstable arp-scan_1.9-1_source.changes REJECTED binwalk_2.1.1-10_source.changes ACCEPTED into unstable binwalk_2.1.1-11_source.changes ACCEPTED into unstable binwalk_2.1.1-12_source.changes ACCEPTED into unstable binwalk_2.1.1-13_source.changes ACCEPTED into unstable binwalk_2.1.1-14_source.changes ACCEPTED into unstable binwalk_2.1.1-15_amd64.changes ACCEPTED into unstable, unstable binwalk_2.1.1-15_amd64.changes is NEW binwalk_2.1.1-15_source.changes REJECTED bruteforce-salted-openssl_1.3.2-1_amd64.changes ACCEPTED into unstable, unstable bruteforce-salted-openssl_1.3.2-1_amd64.changes is NEW bruteforce-salted-openssl_1.3.2-2_source.changes ACCEPTED into unstable Bug#411971: marked as done (wipe man page uses 'K', should be 'k') Bug#544774: marked as done (I love the wipe man page, but there is one thing that is not clear) Bug#726388: marked as done (wipe: Wipe does not succeed in hiding filenames of wiped files) Bug#838240: ITP: python-dicttoxml -- Python module for converting dict into a XML string Bug#838241: ITP: python-olefile -- Improved version of the OleFileIO module from PIL Bug#838554: Removed package(s) from unstable Bug#838630: bug fixed Bug#838630: doona: failed with the error message Can't locate object method "new" via package "bedmod::http" Bug#838630: marked as done (doona: failed with the error message Can't locate object method "new" via package "bedmod::http") Bug#838685: marked as done (myrescue: There are some typos in the description) Bug#838685: myrescue: There are some typos in the description Bug#838839: RFP: rekall -- Memory forensic framework Bug#838840: RFP: aff4 -- The Advanced Forensics File Format Bug#838841: RFP: python-intervaltree -- A mutable, self-balancing interval tree Bug#838843: RFP: python-acora -- a fast multi-keyword text search engine Bug#838846: RFP: python-efilter -- EFILTER query language Bug#839024: marked as done (man page: document --deflate) Bug#839040: man page: document --deflate Bug#839040: marked as done (man page: document --deflate) Chance Hill - 50 ilmaiskierrosta + 450 EUR Bonus dc3dd 7.2.641-4 MIGRATED to testing dc3dd_7.2.641-4_source.changes ACCEPTED into unstable dfvfs 20160918-1 MIGRATED to testing dfvfs_20160918-1_source.changes ACCEPTED into unstable dfwinreg 20160428-1 MIGRATED to testing dnsrecon 0.8.9-1 MIGRATED to testing Documento doona_1.0+git20160212-1_source.changes ACCEPTED into unstable Euro Slots - 20 Free Spins + 300 EUR Bonus (New Netent) exifprobe_2.0.1-10_amd64.changes ACCEPTED into unstable ext4magic_0.3.2-6_amd64.changes ACCEPTED into unstable fcrackzip_1.0-8_source.changes ACCEPTED into unstable forensics-all is marked for autoremoval from testing forensics-extra_1.0_amd64.changes is NEW Good to finally reach you Greetings to you, hashrat_1.8.3+dfsg-1_source.changes ACCEPTED into unstable Hay hydra 8.3-1 MIGRATED to testing hydra_8.3-1_amd64.changes ACCEPTED into unstable LA FORMATION SECURITE INCENDIE EN UNITE MOBILE libfvde 20160918-1 MIGRATED to testing libfvde_20160918-1_source.changes ACCEPTED into unstable libmsiecf 20160904-1 MIGRATED to testing libmsiecf_20160904-1_source.changes ACCEPTED into unstable libscca 20160108-1 MIGRATED to testing magicrescue 1.1.9-3 MIGRATED to testing myrescue_0.9.4-8_source.changes ACCEPTED into unstable nmap 7.30 No subject p0f_3.09b-1_source.changes ACCEPTED into unstable Packaging for bbqsql plaso is marked for autoremoval from testing Processed: Bug#839040 marked as pending Processed: fixed 791691 in 0.9.2b+dfsg-1, fixed 812429 in 2:4.3.5+dfsg-1, fixed 790299 in 1.1.0-4 ... Processed: found 839047 in 0.3-4.1, reassign 839056 to ruby-ffi, reassign 839013 to wnpp ... Processed: ITPs are wishlist Processed: Re: doona: failed with the error message Can't locate object method "new" via package "bedmod::http" Processing of acccheck_0.2.1-2_amd64.changes Processing of arp-scan_1.9-1_source.changes Processing of binwalk_2.1.1-10_source.changes Processing of binwalk_2.1.1-11_source.changes Processing of binwalk_2.1.1-12_source.changes Processing of binwalk_2.1.1-13_source.changes Processing of binwalk_2.1.1-14_source.changes Processing of binwalk_2.1.1-15_amd64.changes Processing of binwalk_2.1.1-15_source.changes Processing of bruteforce-salted-openssl_1.3.2-1_amd64.changes Processing of bruteforce-salted-openssl_1.3.2-2_source.changes Processing of dc3dd_7.2.641-4_source.changes Processing of dfvfs_20160918-1_source.changes Processing of doona_1.0+git20160212-1_source.changes Processing of exifprobe_2.0.1-10_amd64.changes Processing of ext4magic_0.3.2-6_amd64.changes Processing of fcrackzip_1.0-8_source.changes Processing of forensics-extra_1.0_amd64.changes Processing of hashrat_1.8.3+dfsg-1_source.changes Processing of hydra_8.3-1_amd64.changes Processing of libfvde_20160918-1_source.changes Processing of libmsiecf_20160904-1_source.changes Processing of myrescue_0.9.4-8_source.changes Processing of p0f_3.09b-1_source.changes Processing of rifiuti2_0.6.1-4_amd64.changes Processing of vinetto_0.07-6_amd64.changes Processing of wipe_0.22-4_source.changes Processing of yara_3.5.0+dfsg-3_source.changes Re rifiuti2_0.6.1-4_amd64.changes ACCEPTED into unstable Statistics about Debian Forensics Team Uuno Kasino - 25 ilmaiskierrosta + 250 EUR Bonus vinetto_0.07-6_amd64.changes ACCEPTED into unstable Violet Casino - 10 EUR Free + 200 EUR Bonus w3af is marked for autoremoval from testing Web & Mobile Apps wipe 0.22-4 MIGRATED to testing wipe_0.22-4_source.changes ACCEPTED into unstable yara_3.5.0+dfsg-3_source.changes ACCEPTED into unstable The last update was on 23:41 GMT Fri Jun 21. There are 253 messages. Page 1 of 1.

<<
[previous month]
|<
[first page]
<
[previous page]
Page 1 of 1
>
[next page]
>|
[last page]
>>
[next month]

[Thread Index] [Subject Index] [Author Index] [Other Debian Lists] [Debian Home]

Mail converted by MHonArc