TinyPaw-Linux v1.5

Lightweight Linux WiFi pentesting distro.

  1. v1.4 - released

    r1sen
    New TinyPaw-Linux release build!

    Changes from v1.3.1.1:

    *Inclusion of haschat processors
    *Inclusion of create_ap
    *Inclusion of dsniff
    *Inclusion of sslsplit
    *Inclusion of hiddeneye
    *Inclusion of zizzania
    *Inclusion of xterm runtime change options
    *Inclusion of default ~/.Xresources
    *Inclusion of netsurf browser
    *Inclusion of xf86-input-synaptics for additional input devices / touch input
    *Inclusion of asleap
    *Inclusion of hostapd-wpe
    *Inclusion of /home/tc/wordlists/ folder - contains easy access to wordlists used by *fern , *wifite , *autopwner
    *Discontinue of fifth browser ( I'm sorry, it was terrible I know )
    *Discontinue of east framework
    *Removal of non-essential python2.7 modules

    Package updates:

    -Airgeddon 9.20
    -Wireshark 3.0.2
    -Ettercap 0.8.3
    -Iptables 1.8.3
    -Wifi-autopwner 2019 build
    -Scapy 2.4.0
    -Fern-Wifi-Cracker 2.8
    -Xhydra 9.1

    For hybrid iso: TinyPaw_v1.4_hybrid.iso
Return to update list...