View Single Post
Posts: 1,163 | Thanked: 1,873 times | Joined on Feb 2011 @ The Netherlands
#7
Originally Posted by tuxsavvy View Post
Again, I must stress however that you cannot expect wireless penetration functionality to work fully (with tools from aircrack-ng suite such as airodump-ng, aireplay-ng, etc) with a stock kernel and a neopwn environment. You will at least require kernel power (version 46 if I'm not mistaken) with lxp's bleeding edge wireless drivers loaded and/or installed. A chroot environment does not mean it is like a virtual machine which will boot the chroot's kernel, etc.
There is a V46-wl1 which and in the repos from version 47, injection is supported... I am planning to make an ED image with all pentesting tools installed; eg. zenmap, wireshark, aircrack-ng, dsniff, ettercap, mdk3 and what more. The problem is everytime I run apt-get upgrade, the devices IO stalls at some moment and reboots =( So I still have no ED with pentesting tools...