Maintainer dookie@kali.org

Contact

Repository activity

Repository Packages Projects Feeds
Total Newest Outdated Problematic Potentially vulnerable Other lists
Kali Linux Rolling 113 113 74 65.5% 19 16.8% 18 15.9% 2 1.77% HCO LN U Problems html, atomAtom feed
Kali Linux Bleeding Edge 12 12 - 1 8.3% 10 83.3% - HCO LN U Problems html, atomAtom feed
Total 125 117 74 63.2% 19 16.2% 27 23.1% 2 1.71% HCO LN U

Categories

This maintainer is active in the following package categories:

Projects

apache-users, armitage, bed-bruteforce-exploit-detector, bing-ip2hosts, bluelog, blueranger, bulk-extractor, cisco-auditing-tool, cisco-global-exploiter, cisco-ocs, cisco-torch, cmospwd, copy-router-config, crackle, cryptcat, cymothoa, davtest, dbd, device-pharmer, dirbuster, dnschef, dumpzilla, eapmd5pass, enum4linux, enumiax, exploitdb, ferret-sidejack, fiked, framework2, goofile, google-nexus-tools, gpp-decrypt, hamster-sidejack, hash-identifier, hashcat-utils, hexinject, hotpatch, htshells, httprint, iaxflood, inviteflood, ismtp, isr-evilgrade, javasnoop, jboss-autopwn, jd-gui, johnny, jsql, kali-defaults, kali-menu, kalibrate-rtl, kismet, laudanum, lbd, libfindrtp, linux-exploit-suggester, maltego-teeth, metagoofil, multimac, nipper-ng, nishang, ohrwurm, ollydbg, oscanner, owasp-mantra-ff, pack-unclassified, padbuster, paros, parsero, pdf-parser, pipal, powersploit, protos-sip, pwnat, python:rtlsdr, rcracki-mt, reaver, rebind, recstudio, redfang, ridenum, rtlsdr-scanner, rtpbreak, rtpflood, rtpinsertsound, rtpmixsound, sctpscan, seclists, set, sfuzz, shellnoob, sidguesser, siparmyknife, sniffjoke, spike-unclassified, spooftooph, sqldict, sqlninja, sqlsus, sslyze, thc-ssl-dos, tnscmd10g, truecrack, uhd, unicornscan, uniscan, urlcrazy, voiphopper, watobo, wce, webacoo, webshells, windows-privesc-check, wmis, xspy, xsser, zaproxy

Similar maintainers