TinyPaw-Linux v1.5

Lightweight Linux WiFi pentesting distro.

  1. v1.5 - released

    r1sen
    New TinyPaw-Linux release build!

    Changes from v1.4:

    *Inclusion of bully 1.4 - kimocoder fork
    *Inclusion of wifite2 2.5.2 - kimocoder fork
    *Inclusion of medusa 2.2
    *Inclusion of geoip dat files
    *Inclusion of python 2.7 packages necessary for sslstrip
    *Persistent install backup data fix for shutdown / reboot - by default TinyPaw will only save runtime data from /opt , ~/Downloads and ~/hs directories.
    *Minor fixes to the hackedbox menu / submenu including new "Quick Folders" section for...
    myuser198 likes this.
  2. v1.4 - released

    r1sen
    New TinyPaw-Linux release build!

    Changes from v1.3.1.1:

    *Inclusion of haschat processors
    *Inclusion of create_ap
    *Inclusion of dsniff
    *Inclusion of sslsplit
    *Inclusion of hiddeneye
    *Inclusion of zizzania
    *Inclusion of xterm runtime change options
    *Inclusion of default ~/.Xresources
    *Inclusion of netsurf browser
    *Inclusion of xf86-input-synaptics for additional input devices / touch input
    *Inclusion of asleap
    *Inclusion of hostapd-wpe
    *Inclusion of /home/tc/wordlists/ folder - contains easy...
  3. v1.3.1.1 - released

    r1sen
    New TinyPaw-Linux release build!

    Changes from v1.3.1:

    It was reported and narrowed down that the newly included RTL8812AU device driver was causing compatibility issues either at the system level or with the newest aircrack-ng 1.5.2 build. This issue resulted in inconsistent / consistent CPU usage spikes.

    v1.3.1.1 is an identical build to v1.3.1 with the exception of the removal of the RTL8812AU device driver as a default package.

    If you wish to fix your install of v1.3.1:

    1.) Open...
    ghostman likes this.
  4. v1.3.1 - released

    r1sen
    New TinyPaw-Linux release build!

    Changes from v1.3:

    *Inclusion of haschat 32bit (non-OCL cpu only)

    *Inclusion of wifite script to enable PMKID attack without OCL-hashcat

    *Inclusion of kernel rtl8812au wifi device driver by default

    *Inclusion of CLI shortcut commands (airgeddon, autopwn, east, hashcat, revdk3, rsf, wifte)

    *Fixed wifi-autopwner syntax in master wifi-autopwner.sh

    *Fixed airdrop-ng & airgraph-ng python scripts

    Package updates:

    -Aircrack-ng 1.5.2
    -Airgeddon 8.12

    For...
  5. v1.3 - released

    r1sen
    New TinyPaw-Linux release build!

    Almost a year and running, thanks to all the support so far.

    In this build there has been some... changes, fluxion and linset will no longer be included by default in favor of airgeddon. Along with that seamonkey has also been dropped in favor of fifth. There has been many updates to firmware, drivers and core files, as well as scripts and tools, pyqt4 and almost qt4 entirely have been dropped in favor of pyqt5 and qt5. There have been many necessary tweaks...
  6. v1.2Z.1 - released ( v1.2Z fix )

    r1sen
    New TinyPaw-Linux release build!

    This is a build fix for v1.2Z - a high priority bug was found with the aircrack-ng extension that was compiled against new libs - this bug seriously affected aireplay / deauth / etc , instructions for correcting this are available if you've installed v1.2Z otherwise v1.2Z.1 has been corrected and released for LIVE runs to function properly.

    Instructions for fixing v1.2Z available here:

    http://tinypawlinux.x10.bz/forum/showthread.php?tid=14

    or...
  7. v1.2Z - released ( patched & dedicated to Z )

    r1sen
    New TinyPaw-Linux release build!

    Things that have been changed:

    1.) Corrected issues with absent X11 libs and Xterm build that affected " | tee output " bash functions in various attack scripts.

    2.) Patched Airgeddon dhcpd.lease issue affecting Evil Twin functionality.

    3.) Some new tool builds:
    - Reaver 1.6.5
    - SSLStrip2 / SSLStrip+
    - Wireshark 2.6.1

    For hybrid iso:...
  8. v1.2 - released (kernel 4.14.10)

    r1sen
    New TinyPaw-Linux release build!

    Things that have been changed:

    1.) Attack scripts are now embedded in the core (/home/) instead of squashfs extensions to combat r+rw bugs.

    2.) Updates to Hydra/XHydra 8.6, Wireshark-gtk 2.4.6, NMap/ZenMap 7.70, Aircrack-ng 1.2 (c), Scapy reverted to 2.3.2 for Pyrit compatibility.

    3.) Vesa bootloader and splash screen.

    4.) MOTD/Terminal spash screens.

    5.) Custom hackedbox theme and menus for full tool access without relying on wbar launchers or...