TinyPaw-Linux v2.0

Lightweight Linux WiFi pentesting distro.

  1. v1.2Z.1 - released ( v1.2Z fix )

    r1sen
    New TinyPaw-Linux release build!

    This is a build fix for v1.2Z - a high priority bug was found with the aircrack-ng extension that was compiled against new libs - this bug seriously affected aireplay / deauth / etc , instructions for correcting this are available if you've installed v1.2Z otherwise v1.2Z.1 has been corrected and released for LIVE runs to function properly.

    Instructions for fixing v1.2Z available here:

    http://tinypawlinux.x10.bz/forum/showthread.php?tid=14

    or

    https://xiaopan.co/forums/threads/tinypaw-linux.29242/page-4#post-52476



    Things that have been changed:

    1.) aircrack-ng-1.2-exp-libs.tcz replaced with previous aircrack-ng-1.2-exp.tcz

    For hybrid iso: TinyPaw_v1.2Z.1_hybrid.iso
Return to update list...