|
2011-11-10
, 23:34
|
Posts: 529 |
Thanked: 194 times |
Joined on Aug 2010
@ UK
|
#2
|
|
2011-11-11
, 19:24
|
Posts: 502 |
Thanked: 366 times |
Joined on Jun 2010
@ /dev/null
|
#3
|
The Following User Says Thank You to tuxsavvy For This Useful Post: | ||
|
2011-11-12
, 11:55
|
Posts: 502 |
Thanked: 366 times |
Joined on Jun 2010
@ /dev/null
|
#4
|
dd if=/dev/zero of=/home/user/MyDocs/test.img
cat /proc/filesystems| grep -v nodev| awk '{ print $1 }'
mkfs.ext3 /home/user/MyDocs/test.img.ext3
mkdir /home/user/MyDocs/test
mount /home/user/MyDocs/test.img.ext3 /home/user/MyDocs/test -o loop
tar -zxvf /home/user/MyDocs/w00t.tar.gz -C /home/user/MyDocs/test
umount /home/user/MyDocs/test
The Following 2 Users Say Thank You to tuxsavvy For This Useful Post: | ||
|
2011-11-12
, 15:15
|
Posts: 1,163 |
Thanked: 1,873 times |
Joined on Feb 2011
@ The Netherlands
|
#5
|
|
2011-11-15
, 09:16
|
Posts: 502 |
Thanked: 366 times |
Joined on Jun 2010
@ /dev/null
|
#6
|
What do you mean with a premade NeoPwn? I am looking for an easy debian with pentesting tools installed, is that what you mean by that?
The Following User Says Thank You to tuxsavvy For This Useful Post: | ||
|
2011-11-15
, 12:15
|
Posts: 1,163 |
Thanked: 1,873 times |
Joined on Feb 2011
@ The Netherlands
|
#7
|
Again, I must stress however that you cannot expect wireless penetration functionality to work fully (with tools from aircrack-ng suite such as airodump-ng, aireplay-ng, etc) with a stock kernel and a neopwn environment. You will at least require kernel power (version 46 if I'm not mistaken) with lxp's bleeding edge wireless drivers loaded and/or installed. A chroot environment does not mean it is like a virtual machine which will boot the chroot's kernel, etc.
|
2011-11-17
, 05:46
|
Posts: 502 |
Thanked: 366 times |
Joined on Jun 2010
@ /dev/null
|
#8
|
The Following User Says Thank You to tuxsavvy For This Useful Post: | ||
|
2011-11-17
, 07:25
|
Posts: 1,163 |
Thanked: 1,873 times |
Joined on Feb 2011
@ The Netherlands
|
#9
|
|
2011-11-19
, 09:26
|
Posts: 502 |
Thanked: 366 times |
Joined on Jun 2010
@ /dev/null
|
#10
|
tar -zxvf pwnphone_image-7.6.2011.tar.gz
cd systemBackups/ tar -xvf 20110704-2022-rootfs.tar -C /mnt/maemo1 mkdir /mnt/maemo1/home tar -xvf 20110704-2022-optfs.tar -C /mnt/maemo1/home
cp -Rv /mnt/maemo1/home/usr/* /mnt/maemo1/ cp -Rv /mnt/maemo1/home/usr/.* /mnt/maemo1/ rm -rf /mnt/maemo1/home/usr rm -rf /mnt/maemo1/lost+found
cd .. cd home_user cp -a .kismet/ .msf3/ .opera/ .subversion/ .wireshark/ .zenmap/ /mnt/maemo1/home/user/ cp tracker.cfg /mnt/maemo1/home/user/.config/tracker/tracker.cfg cp -a MyDocs/qtirreco/ /mnt/maemo1/home/user/MyDocs/ cp -a MyDocs/pwnphone/ /mnt/maemo1/home/user/MyDocs/ chmod 777 /mnt/maemo1/home/user/MyDocs/pwnphone
chown -R 29999:29999 /mnt/maemo1/home/user/* chown -R 29999:29999 /mnt/maemo1/home/user/.*
umount /mnt/maemo1
The Following 2 Users Say Thank You to tuxsavvy For This Useful Post: | ||
I guess the title explains itself...
Any help?
The thanks button? Sure! You can press it! I would!
Last edited by kingoddball; 2011-11-10 at 03:43.