View Single Post
Posts: 502 | Thanked: 366 times | Joined on Jun 2010 @ /dev/null
#6
Originally Posted by mr_pingu View Post
What do you mean with a premade NeoPwn? I am looking for an easy debian with pentesting tools installed, is that what you mean by that?
Yes, though neopwn itself is already mostly made, I've just converted its normal setup into a chroot environment.

Though my setup is far from complete, it is enough however to be able to get one able to add the rest of whatever features they need in the end such as proper automated chroot scripts, desktop icons (so you can simply tap and get into neopwn chroot just like easy debian without having to rename files, prior to using its own icons/setup).

Again, I must stress however that you cannot expect wireless penetration functionality to work fully (with tools from aircrack-ng suite such as airodump-ng, aireplay-ng, etc) with a stock kernel and a neopwn environment. You will at least require kernel power (version 46 if I'm not mistaken) with lxp's bleeding edge wireless drivers loaded and/or installed. A chroot environment does not mean it is like a virtual machine which will boot the chroot's kernel, etc.
__________________
 

The Following User Says Thank You to tuxsavvy For This Useful Post: