Bug#1062641: live-build Removes User Packages Installed via Hooks

2024-02-05 Thread Arszilla
e only minor adjustments to the version in Debian and Kali aimed at addressing some firmware or GRUB related issues/differences. > Please add such command to the bug report, so I can update the live-manual to > address such use case. I don't really understand what you meant with this stateme

Bug#1062641: live-build Removes User Packages Installed via Hooks

2024-02-05 Thread Arszilla
in the following paste: https://paste.debian.net/1306346/ I have also realized I have provided a wrongful statement about Tailscale upon examining that `filesystem.packages-remove`: It is indeed written for removal. Thus, I kindly ask you to disregard my previous statement regarding Tailsc

Bug#1062641: live-build Removes User Packages Installed via Hooks

2024-02-02 Thread Arszilla
Package: live-build Version: 1:20230502+kali3 When users install `.deb` packages that are not available in Debian via a `.chroot` hook (such as `1password`), the `./live/filesystem.packages-remove` file in the generated ISO uninstalls the packages installed via `.chroot` after the system is

Bug#1067093: Impacket Patches for PR 1714 and 1715

2024-03-18 Thread Arszilla
Package: impacket Version: 0.11.0-2 Hi there, Currently, I am helping the Kali Team to package NetExec (https://github.com/Pennyw0rth/NetExec) as per https://bugs.kali.org/view.php?id=8533. NetExec (nxc/netexec) is a fork of crackmapexec (which has been discontinued) and is still in active

Bug#1067093: Impacket Patches for PR 1714 and 1715

2024-03-22 Thread Arszilla
A small status update: - https://github.com/fortra/impacket/pull/1714 has been merged, thus any patch related to this is now redundant. - https://github.com/fortra/impacket/pull/1715 has been redirected to https://github.com/fortra/impacket/pull/1721 which is pending approval. As a result, once

Bug#1067093: Impacket Patches for PR 1714 and 1715

2024-03-28 Thread Arszilla
Arslan M. CRTO, GWAPT, OSCP Hi again, #1721 has been merged. Can the impacket package be updated to the latest state of the repository to allow the Kali Team and me to package NetExec? Thanks! On Friday, March 22nd, 2024 at 10:42, Arszilla wrote: > A small status update: > -