News for package dnsrecon

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 3.0 (quilt)
Source: dnsrecon
Binary: dnsrecon
Architecture: any
Version: 0.8.8+0~git1438227620.6dfc5b-1
Maintainer: dookie <[email protected]>
Homepage: https://github.com/darkoperator/dnsrecon
Standards-Version: 3.8.4
Vcs-Browser: http://git.kali.org/gitweb/?p=packages/dnsrecon.git;a=summary
Vcs-Git: ssh://[email protected]/packages/dnsrecon.git
Build-Depends: debhelper (>= 7.0.50~)
Package-List: 
 dnsrecon deb net extra
Checksums-Sha1: 
 8ec662c6ee7eb00a68b9d92f0086ea6b35e6aff8 634853 dnsrecon_0.8.8+0~git1438227620.6dfc5b.orig.tar.gz
 1972e6f8fbd628f71ec0cdfd867d4c599264aa9e 11708 dnsrecon_0.8.8+0~git1438227620.6dfc5b-1.debian.tar.gz
Checksums-Sha256: 
 10bfb215d67138e91a4e35631e356f36d73b822b2b195e412b72e747e42c8203 634853 dnsrecon_0.8.8+0~git1438227620.6dfc5b.orig.tar.gz
 54671abffeed3787fb892709c885d7d61490de8ec0f66917663d9165a95b6106 11708 dnsrecon_0.8.8+0~git1438227620.6dfc5b-1.debian.tar.gz
Files: 
 ad026bec238874b952b63cf677c7d4ed 634853 dnsrecon_0.8.8+0~git1438227620.6dfc5b.orig.tar.gz
 2efc0f07cb9cd5af2fac3ca4c7ed018a 11708 dnsrecon_0.8.8+0~git1438227620.6dfc5b-1.debian.tar.gz

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJVuZ0QAAoJEEPvc/S9gJbaLVUH/j/Lbl58gx/vgCvszjQn9y/7
dumWWx+3RJ1TKj12Lj/mi0oTrhURM8OUWWrJLx3WC6zCTwirCXRBQCUgcdIUp0mz
sQPeD8+WVO4gdURXHRtJYRUOHgNzetvzONdZ72n0jex2zc9cPzzIibjW/ZCnVSx5
f6hBBQoowTGmbqEU6+sLbhp4uJrAlHBMbtwzTMGdU+CM2u/2lw5j/AV1gXmwFqRL
yoQQxzeZh4FvIwCp1I7/p28IoPE8eJ1IT3LHzbBtjA9KOfimDrVAWEBli5xTboXu
iWsHEaQ4SjrzoE0rJYmwE7l1uCuyMOCmFpUbqhket+NdZEmY0ulfPCKyKOK956g=
=TuQZ
-----END PGP SIGNATURE-----

Changes:
dnsrecon (0.8.8+0~git1438227620.6dfc5b-1) kali-bleeding-edge; urgency=medium

  * New upstream snapshot (with packaging files from 0.8.8-1kali2).

 -- Kali Bleeding Build <[email protected]>  Thu, 30 Jul 2015 03:40:20 +0000