Last Updated: Fri Dec 5 05:34:47 UTC 2025

Package Version in kali-dev Status Comment
aircrack-ng 1:1.7+git20230807.4bf83f1a-2 OK
airgeddon 11.60-0kali1 OK
amap 5.4-4kali5 UNTRACKABLE 0.No-Site
amass 5.0.1-0kali4 OK
arkime 5.8.2-0kali2 OUTDATED New upstream version 5.8.3 at: https://github.com/arkime/arkime/archive/refs/tags/v5.8.3.tar.gz
arp-scan 1.10.0-2 OK
arping 2.26-1 OK
asleap 2.3~git20201128.254acab-0kali1 OK
autopsy 2.24-6kali1 BROKEN The watch file is no longer working
azurehound 2.8.1-0kali1 OUTDATED New upstream version 2.8.2-rc1 at: https://github.com/SpecterOps/AzureHound/archive/refs/tags/v2.8.2-rc1.tar.gz
backdoor-factory 3.4.2+dfsg-5 OK
beef-xss 0.5.4.0+git20250422-0kali1 OUTDATED New upstream version 0.6.0.0 at: https://github.com/beefproject/beef/archive/refs/tags/v0.6.0.0.tar.gz
bettercap 2.33.0-1kali1 OUTDATED New upstream version 2.41.4 at: https://github.com/bettercap/bettercap/archive/refs/tags/v2.41.4.tar.gz
binwalk 2.4.3+dfsg1-2 OK
binwalk3 3.1.0-0kali3 OK
bloodhound 8.3.1-0kali1 OUTDATED New upstream version 8.4.1 at: https://github.com/SpecterOps/BloodHound/archive/refs/tags/v8.4.1.tar.gz
bloodhound.py 1.9.0-0kali1 OK
blue-hydra 1.9.20-0kali2 OK
braa 0.82-8 OK
bulk-extractor 2.1.1-0kali2 OK
bully 1.4.00-2 BROKEN The watch file is no longer working
burpsuite 2025.10.6-0kali1 OK
cabby 0.1.23-0kali2 OK
caido 0.53.0-0kali1 OUTDATED New upstream version 0.53.1 at: https://github.com/caido/caido/archive/refs/tags/v0.53.1.tar.gz
caido-cli 0.53.1-0kali1 OK
calico 3.31.2+ds-0kali1 OK
certipy-ad 5.0.3-0kali1 OUTDATED New upstream version 5.0.4 at: https://github.com/ly4k/Certipy/archive/refs/tags/5.0.4.tar.gz
cewl 6.2.1-1 OK
chntpw 140201-1.2 OK
cilium-cli 0.18.6-0kali1 OUTDATED New upstream version 0.18.9 at: https://github.com/cilium/cilium-cli/archive/refs/tags/v0.18.9.tar.gz
code-oss 1.101.1+ds+really1.99.3-0kali1 OUTDATED New upstream version 1.106.3 at: https://github.com/microsoft/vscode/archive/refs/tags/1.106.3.tar.gz
commix 4.0-0kali1 OK
cosign 2.5.0-2 OUTDATED New upstream version 3.0.2 at: https://github.com/sigstore/cosign/archive/refs/tags/v3.0.2.tar.gz
cowpatty 4.8-4 OK
crackmapexec 5.4.0-0kali6 OK
creddump7 0.1+git20190429-1.1 OK
cri-tools 1.34.0-0kali1 OK
crunch 3.6-3.1 OK
cti-taxii-client 2.3.0-0kali3 OK
cyberchef 10.19.4-0kali1 OK
davtest 1.2+git20230307.34d31db-0kali1 OK
dbd 1.50-1kali7 OK
dbeaver 25.2.5-0kali1 OUTDATED New upstream version 25.3.0 at: https://github.com/dbeaver/dbeaver/archive/refs/tags/25.3.0.tar.gz
dirb 2.22+dfsg-7 OK
dirbuster 1.0-1kali6 OK
dmitry 1.3a-8 MISSING The watch file is missing
dns2tcp 0.5.2-4 UNTRACKABLE 0.No-Site
dnschef 0.4+git20190327-0kali4 OK
dnsenum 1.3.2-1 OK
dnsmap 0.36-4 OK
dnsrecon 1.3.1-3 OUTDATED New upstream version 1.5.1 at: https://github.com/darkoperator/dnsrecon/archive/refs/tags/1.5.1.tar.gz
dploot 3.1.2-0kali1 OK
dradis 4.18.0-0kali1 OUTDATED New upstream version 4.19.0 at: https://github.com/dradis/dradis-ce/archive/refs/tags/v4.19.0.tar.gz
edb-debugger 1.3.0-2.2 BROKEN The watch file is no longer working
eksctl 0.220.0-0kali1 OK
enum4linux 0.9.1-0kali2 OK
ettercap 1:0.8.3.1-15 OK
evil-winrm 3.7-0kali2 OK
evilginx2 3.3.0+ds1-0kali1 OK
exe2hexbat 1.5.1-0kali2 OK
eyewitness 20230525.1+git20230720-0kali4 OK
fern-wifi-cracker 3.5-0kali1 OK
ffuf 2.1.0-1 OK
fierce 1.6.0-1 OK
gemini-cli 0.11.0-0kali1 OUTDATED New upstream version 0.19.2 at: https://github.com/google-gemini/gemini-cli/archive/refs/tags/v0.19.2.tar.gz
gobuster 3.8.0-2 OUTDATED New upstream version 3.8.2 at: https://github.com/OJ/gobuster/archive/refs/tags/v3.8.2.tar.gz
gophish 0.12.1-0kali3 OK
goshs 1.1.2-0kali1 OK
gpp-decrypt 0.1-1kali2 UNTRACKABLE 0.No-Site
greenbone-security-assistant 25.3.1-0kali1 OUTDATED New upstream version 26.7.0 at: https://github.com/greenbone/gsa/archive/refs/tags/v26.7.0.tar.gz
guymager 0.8.13-2 OK
gvm-libs 22.33.0-0kali1 OK
gvm-tools 25.4.1-1 OUTDATED New upstream version 25.4.3 at: https://api.github.com/repos/greenbone/gvm-tools/tarball/refs/tags/v25.4.3
gvmd 26.12.1-0kali1 OK
h8mail 2.5.6-0kali1 OK
hackrf 2024.02.1-4 OK
hashcat 7.1.2+ds1-3 OK
hashcat-utils 1.9-0kali2 OUTDATED New upstream version 1.10 at: https://github.com/hashcat/hashcat-utils/archive/refs/tags/v1.10.tar.gz
hashid 3.1.4-5 OK
hexinject 1.6-0kali3 OK
hubble 1.18.0-0kali1 OUTDATED New upstream version 1.18.3 at: https://github.com/cilium/hubble/archive/refs/tags/v1.18.3.tar.gz
humble 1.55-0kali1 OK
hydra 9.6-3 OK
ike-scan 1.9.5-2 OK
imhex 1.37.4-0kali1 OK
impacket 0.13.0-1 OK
isr-evilgrade 2.0.9-0kali2 OK
ivre 0.9.21-0kali1 OK
john 1.9.0-Jumbo-1+git20211102-0kali10 OK
joomscan 0.0.7-0kali2 OK
joplin 3.4.7+ds-0kali2 OUTDATED New upstream version 3.5.9 at: https://github.com/laurent22/joplin/archive/refs/tags/v3.5.9.tar.gz
jsql 0.112-0kali1 OK
kerberoast 0.0~git20221231.cc5aa6e-0kali1 OK
kismet 2025.09.R1-0kali3 OK
kubernetes-helm 3.19.0+ds1-0kali1 OUTDATED New upstream version 4.0.1 at: https://github.com/helm/helm/archive/refs/tags/v4.0.1.tar.gz
kustomize 5.7.1+ds-1 OUTDATED New upstream version 5.8.0 at: https://github.com/kubernetes-sigs/kustomize/archive/refs/tags/kustomize/v5.8.0.tar.gz
laudanum 1.0+r36-0kali6 OK
lbd 0.4-1kali3 OK
legion 0.5.1-0kali4 OK
libnfc 1.8.0-3.1 OK
libsmali-java 2.5.2.git2771eae-4 BROKEN The watch file is no longer working
linux 6.16.8-1kali1 OUTDATED New upstream version 6.18 at: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git refs/tags/v6.18
llm-tools-nmap 0.0~git20250612.36818ca-0kali1 OK
lynis 3.1.6-1 OK
magicrescue 1.1.10+dfsg-2 OK
maltego 4.11.0-0kali1 OK
maskprocessor 0.73+git20170609.1708898-4 OK
masscan 2:1.3.2+ds1-2 OK
mcp-kali-server 0.0~git20250813.8aa879b-0kali1 OUTDATED New upstream version 0.0~git20251109.a5b3f96 at: https://github.com/Wh0am123/MCP-Kali-Server.git HEAD
mdk3 6.0-9 BROKEN The watch file is no longer working
medusa 2.3-3 OK
merlin 2.1.4-0kali1 OK
metasploit-framework 6.4.99-0kali1 OUTDATED New upstream version 6.4.100 at: https://github.com/rapid7/metasploit-framework/archive/refs/tags/6.4.100.tar.gz
mfcuk 0.3.8+git20180720-2 OK
mfoc 0.10.7+git20180724-2 OK
mfterm 1.0.7+git20190127-0kali3 OK
mimikatz 2.2.0-git20220919-0kali1 OK
mitmproxy 12.2.0-0kali1 OUTDATED New upstream version 12.2.1 at: https://github.com/mitmproxy/mitmproxy/archive/refs/tags/v12.2.1.tar.gz
msfpc 1.4.5-0kali3 OK
nbtscan 1.7.2-3 OK
ncrack 0.7+debian-6 OK
netdiscover 0.21-1 OK
netsed 1.4-1 OK
nikto 1:2.5.0+git20230114.90ff645-0kali1 OK
nishang 0.7.6+git20210724.414ee11-0kali1 OK
nmap 7.95+dfsg-3kali1 OUTDATED New upstream version 7.98 at: https://nmap.org/dist/nmap-7.98.tar.bz2
nuclei 3.4.10-0kali1 OUTDATED New upstream version 3.6.0 at: https://github.com/projectdiscovery/nuclei/archive/refs/tags/v3.6.0.tar.gz
onesixtyone 0.3.4-1 OK
opentaxii 0.9.3-0kali2 OK
openvas-scanner 23.30.1-1 OUTDATED New upstream version 23.32.5 at: https://api.github.com/repos/greenbone/openvas-scanner/tarball/refs/tags/v23.32.5
ophcrack 3.8.0-4 OK
ospd-openvas 22.9.0-2 OUTDATED New upstream version 22.9.1 at: https://api.github.com/repos/greenbone/ospd-openvas/tarball/refs/tags/v22.9.1
pack2 0.1.0~git20200929.da4b245-0kali4 OK
passdetective 1.0.7-0kali1 OK
passing-the-hash 0~2015.12.37 NATIVE
patator 1.0-4 OUTDATED New upstream version 1.1.0 at: https://github.com/lanjelot/patator/archive/refs/tags/1.1.0.tar.gz
patchleaks 0.0~git20251101.8837aac-0kali2 BROKEN The watch file is no longer working
pdf-parser 0.7.13-0kali1 OK
pdfid 0.2.10-0kali1 OK
pipal 3.4.0-0kali1 OK
pixiewps 1.4.2-5 OK
portspoof 1.3+git20241227.89d5ecc-0kali1 OK
powercat 0.0~git20240305.4e33fdf-0kali1 OK
powershell-empire 6.2.1-0kali3 OK
powersploit 3.0.0+git20200817.d943001-0kali1 OK
pwnat 0.3.0-0kali2 OK
pyexploitdb 0.2.102-0kali1 BROKEN The watch file is no longer working
pymetasploit3 1.0.3+git20250715.2ffc631-0kali1 OK
python-faraday 5.17.0-0kali2 OK
python-ldapdomaindump 0.9.4-2 OUTDATED New upstream version 0.10.0 at: https://github.com/dirkjanm/ldapdomaindump/archive/refs/tags/v0.10.0.tar.gz
radare2 6.0.4+dfsg-1 OUTDATED New upstream version 6.0.7 at: https://github.com/radareorg/radare2/archive/refs/tags/6.0.7.tar.gz
rainbowcrack 1.8-0kali2 UNTRACKABLE 0.No-Track
raven 1.1.0-1 OK
rcracki-mt 0.7.0-1kali5 OK
reaver 1.6.6-2 OK
rebind 0.3.4-1kali9 UNTRACKABLE 0.No-Site
recon-ng 5.1.2-2 OK
reconspider 1.0.7-0kali2 OK
redeye 0.0~git20230722.347f493-0kali2 OK
responder 3.1.7.0-0kali1 OK
rfcat 1:2.0.1-0kali3 OK
ridenum 1.7-0kali4 OK
rizin 0.8.1-0kali2 OK
rizin-cutter 2.4.1-0kali1 OK
rling 0~git20250729.8888beb-0kali1 OK
routersploit 3.4.7-0kali2 OK
rsmangler 1.5-0kali3 OK
rz-ghidra 0.8.0-0kali1 OK
sakis3g 0.2.0e+git20150717-0kali2 OK
samdump2 3.0.0-8 OK
sara 1.2-0kali2 OK
sbd 1.37-1kali5 UNTRACKABLE 0.No-Track
scalpel 1.60+git20240110.6960eb2-2 OK
scrounge-ntfs 0.9-11 OK
set 8.0.3+git20241021-0kali1 OK
sharphound 2.8.0-0kali1 OUTDATED New upstream version 2.8.1 at: https://github.com/SpecterOps/SharpHound/releases/download/v2.8.1/SharpHound_v2.8.1_windows_x86.zip
shellfire 0.14-0kali1 OK
shellnoob 2.1+git20170425-0kali5 OK
shellter 7.2-0kali3 OK
sickle-tool 3.1.0-0kali2 OUTDATED New upstream version 4.0.0-Beta at: https://github.com/wetw0rk/Sickle/archive/refs/tags/v4.0.0-Beta.tar.gz
sigma-cli 1.0.6-0kali1 OUTDATED New upstream version 2.0.0 at: https://github.com/SigmaHQ/sigma-cli/archive/refs/tags/v2.0.0.tar.gz
skipfish 2.10b-2kali7 UNTRACKABLE 0.No-Site
sleuthkit 4.12.1+dfsg-0kali6 OUTDATED New upstream version 4.14.0 at: https://github.com/sleuthkit/sleuthkit/archive/refs/tags/sleuthkit-4.14.0.tar.gz
slimtoolkit 1.40.11-0kali1 OK
smbmap 1.10.7-1 OK
sn0int 0.26.1-0kali1 OK
snmpcheck 1.9-0kali2 OK
snort 3.9.7.0-0kali2 OUTDATED New upstream version 3.10.0.0 at: https://github.com/snort3/snort3/archive/refs/tags/3.10.0.0.tar.gz
spiderfoot 4.0-0kali4 OK
spike 2.9-1kali10 UNTRACKABLE 0.No-Site
spire 1.13.3-0kali1 OK
spooftooph 0.5.2-1kali4 OK
sqlmap 1.9.11-1 OUTDATED New upstream version 1.9.12 at: https://github.com/sqlmapproject/sqlmap/archive/refs/tags/1.9.12.tar.gz
ssldump 1.9-1 OK
sslscan 2.1.5-1 OUTDATED New upstream version 2.2.1 at: https://github.com/rbsec/sslscan/archive/refs/tags/2.2.1.tar.gz
sslsplit 0.5.5-2.1 OK
sslyze 6.2.0-0kali2 OK
starkiller 3.1.0+ds-0kali1 OK
statsprocessor 0.11+git20160316-5 OK
syft 1.38.0+ds-0kali1 OK
tcpdump 4.99.5-2 OK
termineter 1.0.6-1 OK
tetragon 1.5.0-0kali1 OUTDATED New upstream version 1.6.0 at: https://github.com/cilium/tetragon/archive/refs/tags/v1.6.0.tar.gz
thc-ipv6 3.8-2 OK
thc-pptp-bruter 0.1.4-1kali4 UNTRACKABLE 0.No-Site
theharvester 4.8.2-0kali1 OK
thehive 4.1.24-0kali3 OK
trivy 0.66.0-0kali1 OUTDATED New upstream version 0.68.1 at: https://github.com/aquasecurity/trivy/archive/refs/tags/v0.68.1.tar.gz
trufflehog 3.91.0-0kali1 OUTDATED New upstream version 3.91.2 at: https://github.com/trufflesecurity/trufflehog/archive/refs/tags/v3.91.2.tar.gz
ubertooth 2020.12.R1-0kali3 BROKEN The watch file is no longer working
unblob 25.5.26+ds-0kali1 OUTDATED New upstream version 25.11.25 at: https://github.com/onekey-sec/unblob/archive/refs/tags/25.11.25.tar.gz
unix-privesc-check 1.4-0kali1 OK
valgrind 1:3.25.1-3 OUTDATED New upstream version 3.26.0 at: https://sourceware.org/pub/valgrind/valgrind-3.26.0.tar.bz2
veil 3.1.14-0kali2 OK
voiphopper 2.04-1kali7 OK
vwifi-dkms 0.0~git20250910.3c27cb6-0kali1 OUTDATED New upstream version 0.0~git20251124.3e6fe06 at: https://github.com/sysprog21/vwifi.git HEAD
wafw00f 2.3.1-1 OUTDATED New upstream version 2.3.2 at: https://github.com/EnableSecurity/wafw00f/archive/refs/tags/v2.3.2.tar.gz
wapiti 3.2.8+dfsg-1 OUTDATED New upstream version 3.2.10 at: https://github.com/wapiti-scanner/wapiti/archive/refs/tags/3.2.10.tar.gz
watobo 1.0.1-0kali2 OK
weevely 4.0.2-1 OUTDATED New upstream version 4.0.3 at: https://api.github.com/repos/epinna/weevely3/tarball/v4.0.3
wfuzz 3.1.0-6 OK
whatweb 0.6.3-1kali1 OK
wifi-honey 1.0-1kali3 OK
wifiphisher 1.4+git20220707-0kali1 OK
wifite 2.7.0-3 OUTDATED New upstream version 2.8.2 at: https://github.com/kimocoder/wifite2/archive/refs/tags/2.8.2.tar.gz
wireshark 4.6.1-2 OUTDATED New upstream version 4.6.2 at: https://gitlab.com/wireshark/wireshark/-/archive/v4.6.2/wireshark-v4.6.2.tar.bz2
wordlists 2025.4.0 NATIVE
wpscan 3.8.28-0kali1 OK
wsgidav 4.3.3-0kali1 OK
xplico 1.2.2-0kali6 OK
zaproxy 2.16.1-0kali1 OK

Uscan Output

autopsy

STDOUT:

<dehs>
<package>autopsy</package>
<warnings>In /srv/repo.kali.org/tools/upstream-watch/cache/watchfiles/autopsy no matching files for watch source
  https://github.com/sleuthkit/autopsy/releases</warnings>
</dehs>

STDERR:

uscan warn: In /srv/repo.kali.org/tools/upstream-watch/cache/watchfiles/autopsy no matching files for watch source
  https://github.com/sleuthkit/autopsy/releases

bully

STDOUT:

<dehs>
<package>bully</package>
<warnings>In /srv/repo.kali.org/tools/upstream-watch/cache/watchfiles/bully no matching files for watch source
  https://github.com/kimocoder/bully/releases/</warnings>
</dehs>

STDERR:

uscan warn: In /srv/repo.kali.org/tools/upstream-watch/cache/watchfiles/bully no matching files for watch source
  https://github.com/kimocoder/bully/releases/

edb-debugger

STDOUT:

<dehs>
<package>edb-debugger</package>
<warnings>In /srv/repo.kali.org/tools/upstream-watch/cache/watchfiles/edb-debugger no matching files for watch source
  https://github.com/eteran/edb-debugger/releases</warnings>
</dehs>

STDERR:

uscan warn: In /srv/repo.kali.org/tools/upstream-watch/cache/watchfiles/edb-debugger no matching files for watch source
  https://github.com/eteran/edb-debugger/releases

libsmali-java

STDOUT:

<dehs>
<package>libsmali-java</package>
<warnings>In /srv/repo.kali.org/tools/upstream-watch/cache/watchfiles/libsmali-java no matching files for watch source
  https://github.com/JesusFreke/smali/tags</warnings>
</dehs>

STDERR:

uscan warn: In /srv/repo.kali.org/tools/upstream-watch/cache/watchfiles/libsmali-java no matching files for watch source
  https://github.com/JesusFreke/smali/tags

mdk3

STDOUT:

<dehs>
<package>mdk3</package>
<warnings>In /srv/repo.kali.org/tools/upstream-watch/cache/watchfiles/mdk3 no matching files for watch source
  https://api.github.com/repos/aircrack-ng/mdk3/releases?per_page=10</warnings>
</dehs>

STDERR:

uscan warn: In /srv/repo.kali.org/tools/upstream-watch/cache/watchfiles/mdk3 no matching files for watch source
  https://api.github.com/repos/aircrack-ng/mdk3/releases?per_page=10

patchleaks

STDOUT:

<dehs>
<package>patchleaks</package>
<warnings>In /srv/repo.kali.org/tools/upstream-watch/cache/watchfiles/patchleaks no matching files for watch source
  https://api.github.com/repos/hatlesswizard/PatchLeaks/git/matching-refs/tags/</warnings>
</dehs>

STDERR:

uscan warn: In /srv/repo.kali.org/tools/upstream-watch/cache/watchfiles/patchleaks no matching files for watch source
  https://api.github.com/repos/hatlesswizard/PatchLeaks/git/matching-refs/tags/

pyexploitdb

STDOUT:

<dehs>
<package>pyexploitdb</package>
<warnings>In /srv/repo.kali.org/tools/upstream-watch/cache/watchfiles/pyexploitdb no matching files for watch source
  https://pypi.debian.net/pyExploitDb/</warnings>
</dehs>

STDERR:

uscan warn: In /srv/repo.kali.org/tools/upstream-watch/cache/watchfiles/pyexploitdb no matching files for watch source
  https://pypi.debian.net/pyExploitDb/

ubertooth

STDOUT:

<dehs>
<package>ubertooth</package>
<warnings>In /srv/repo.kali.org/tools/upstream-watch/cache/watchfiles/ubertooth no matching files for watch source
  https://github.com/greatscottgadgets/ubertooth/releases</warnings>
</dehs>

STDERR:

uscan warn: In /srv/repo.kali.org/tools/upstream-watch/cache/watchfiles/ubertooth no matching files for watch source
  https://github.com/greatscottgadgets/ubertooth/releases