Outdated Xiaopan OS 0.5 | What to do now?

Discussion in 'Xiaopan OS' started by Mr. Penguin, 2 Sep 2012.

?

Should we stick with Tiny Core Linux or not?

  1. Yes

    78.3%
  2. No

    21.7%
  1. meknb

    meknb Mod
    Moderator Dev Team VIP

    Joined:
    2 Jun 2012
    Messages:
    702
    Likes Received:
    202
    Just use the .dep files you can open them up in text editor to see the dependencies, or just use the .dep file i.e. if you add wireshark.dep you will only need to add wireshark.tcz to your onboot.lst all the dependencies are read from the .dep file.
     
  2. sisarka10

    sisarka10 Well-Known Member

    Joined:
    21 Feb 2013
    Messages:
    27
    Likes Received:
    9
    where inflator-reaver 1.4 saves wpa after finishing job, and finding key..... i forgot it...help.
    session saves in usr/local/etc/reaver but wpa
     
  3. meknb

    meknb Mod
    Moderator Dev Team VIP

    Joined:
    2 Jun 2012
    Messages:
    702
    Likes Received:
    202
    Have a look in the tmp folders for key
     
  4. Mr. Penguin

    Mr. Penguin Administrator
    Staff Member VIP Admin

    Joined:
    18 May 2012
    Messages:
    3,093
    Likes Received:
    1,262
    :eek:fftopic::back2topic:
     
  5. sisarka10

    sisarka10 Well-Known Member

    Joined:
    21 Feb 2013
    Messages:
    27
    Likes Received:
    9
    My apologies i know that is off topic,
    I only needed a quick information, at the end it was not so quick.
     
    • Like Like x 1
  6. Mr. Penguin

    Mr. Penguin Administrator
    Staff Member VIP Admin

    Joined:
    18 May 2012
    Messages:
    3,093
    Likes Received:
    1,262
    Team Tiny Core is proud to announce the release of Core v5.0
    Index of /5.x/x86/release/

    Changelog for 5.0:
    * kernel update to 3.8.10 with (u)efi boot enabled
    * option to use vmlinuz + rootfs.gz + modules.gz or vmlinuz64 + rootfs.gz + modules64.gz (where boot loader permits)
    * aterm, freetype, imlib2, jpeg and libpng factored out of Xlibs/Xprogs
    * glibc updated to 2.17 and recompiled against 3.8.x kernel headers
    * gcc updated to 4.7.2, recompiled against 3.8.x kernel headers and cloog, gmp, mpc, mpfr and ppl
    * e2fsprogs base libs/apps updated to 1.42.7
    * util-linux base libs/apps updated to 2.23.1
    * scm extensions have been dropped
    * /usr/sbin/fstype modified for new blkid output (supress "/dev/sda" type output in /etc/fstab and mount gui)
    * fixed copy2fs bug with tc-load
    * localhost.local domain added to /etc/hosts, /usr/bin/sethostname for avahi compatibility/libcups printing
    * 50-udev-default.rules adjusted to allow rw access to /dev/rfkill

    Note that due to factoring out and updating libpng, many extensions from the tc-4.x repo will not work with tc-5.0.

    Please feel free to test any extensions from tc-4.x with tc-5.0 and report progress in the tce section of the forums so that working extensions can be copied to the 5.x repo.

    Note also that due to the update to Xorg-7.7 and libs, users should mark Xlibs, Xprogs, Xvesa, Xfbdev and Xorg-7.6 for deletion, reboot and download the latest versions (Xorg-7.6 is replaced by Xorg-7.7). Again, use the tce section of the forums to report any problems.

    Finally, note that users will need to download a terminal extension (aterm or others) and load it prior to starting Xvesa, Xfbdev or Xorg-7.7

    The new repository area:
    http://www.tinycorelinux.net/5.x/x86/tcz/
    --- Double Post Merged, 9 Nov 2013 ---
    Greetings, I am going to start off a open source beta project where people can modify and create different Versions of Xiaopan OS. I welcome you to challenge yourself and make Xiaopan OS better! Xiaopan OS 0.5b2 is below, to help you get started and to test. Please post your builds, questions and ideas in the Xiaopan 0.5 | What to do now? thread. Forum members who help develop Xiaopan OS will form part of the Dev Team with extra privileges and a badge.

    There are some good resources out there:
    Partial reason for doing this is due to our main Dev Team member Fantasma has decided to go on his own.
    Xiaopan 0.5 was a collaboration between Fantasma and Meknb andand you can download it now, even if you do not want to be part of the XiaopanB Project. Be sure to submit bug reports and ideas in the Xiaopan 0.5 | What to do now? thread.

    You can download Xiaopan 0.5 base files (here) @[USERGROUP=5]VIP[/USERGROUP]
     
    #306 Mr. Penguin, 30 Sep 2013
    Last edited: 9 Nov 2013
  7. MACGGYVER1

    MACGGYVER1 Active Member

    Joined:
    19 Apr 2013
    Messages:
    1
    Likes Received:
    0
    Muchísimas gracias por el aporte soys geniales.

    Es fantástico poder contar con el equipo Xiaopan y sus colaboradores.

    Gracias
     
  8. cryptoknight

    cryptoknight Well-Known Member

    Joined:
    28 Aug 2012
    Messages:
    53
    Likes Received:
    10
    Alright good news, I guess, I'll look at the 0.5 and probably do another (Hitman) video game themed version. I really wanted the stuff I tried to integrate with the 0.4.7.* releases to work, but I just couldn't figure out what went wrong with the shared objects.
    Below: 2 Minutes, wow :D
    Live DVD-2013-11-04-13-59-09_2.png
     
    • Like Like x 2
  9. kevin mx-5

    kevin mx-5 New Member

    Joined:
    31 Mar 2013
    Messages:
    4
    Likes Received:
    3
    I have a great idea how important it would be to expand the functionality Xiaopen OS.This is
    the Evil Twin method (Clone AP) working great all encryptions no matter what the WPA,WPA2
    (TKIP AES) ,WEP, NO dictionary or bruteforce attack.Finally, it would be a good program You
    can use it simply the operation.

    evil twin attack - YouTube

    Watch this video on YouTube.


    his is shortly a simple fake AP Fake Login Page Method It is more efficient,simpler more
    effective and above all faster than dictionary or bruteforce attack.
    I think many people would be good if Xiaopan be able to perform this function simply expand
    this powerful feature of modern function on next series.:psyThose in favor please comment I would really like to be.:psy:fadancing::fadancing::fadancing:
     
    • Like Like x 3
  10. dannlorden

    dannlorden Active Member

    Joined:
    23 Jul 2013
    Messages:
    9
    Likes Received:
    0
    Amigo, dejame FELICITARTE por tan excelente trabajo.
    Gracias por compartir con la comunidad.

    Un saludo.
     
  11. harper

    harper Active Member

    Joined:
    2 Jan 2013
    Messages:
    2
    Likes Received:
    0
    Thank you for the excellent work that you have done.
    A greeting.
    ;)
     
  12. Manihera Whaanga

    Manihera Whaanga KakKa BUM
    VIP

    Joined:
    3 Jul 2012
    Messages:
    25
    Likes Received:
    2
    hay will u be able to add firefox bowser to xiaopan 5.0 plz
    o_O
     
  13. Mr. Penguin

    Mr. Penguin Administrator
    Staff Member VIP Admin

    Joined:
    18 May 2012
    Messages:
    3,093
    Likes Received:
    1,262
    We could but it is like 20mb :S Shouldn't be a problem though :) @Manihera Whaanga
     
  14. meknb

    meknb Mod
    Moderator Dev Team VIP

    Joined:
    2 Jun 2012
    Messages:
    702
    Likes Received:
    202
    Mr. P you might want to use Tiny Core v5.1 Core v5.1 use's 3.8.13 kernel and seems a bit more stable.
     
  15. abdsalam

    abdsalam Active Member

    Joined:
    26 Jun 2012
    Messages:
    2
    Likes Received:
    0
    xiopan 0.4.7.2.....baru cuba....
     
  16. kanzai94

    kanzai94 Member

    Joined:
    20 Dec 2013
    Messages:
    11
    Likes Received:
    0
    Hi? Im still new in this forum,but I already have xiopan cd cracker (don't know what version)

    I wish I have this cracker cuz Im can't cracker some of wifi wep..

    :):)
     
  17. Salahkun

    Salahkun Well-Known Member

    Joined:
    23 Sep 2012
    Messages:
    5
    Likes Received:
    1
    Slitaz looks very nice :D
     
  18. Pixi-Overlord

    Pixi-Overlord Well-Known Member
    VIP

    Joined:
    9 Sep 2013
    Messages:
    20
    Likes Received:
    4
    Hey, 1 tool i wouldnt mind seeing is a Fake AP with sslstrip something like easycred ?
    For when other tools just dont cut it ;)
     
  19. *xXx*

    *xXx* Well-Known Member
    VIP

    Joined:
    19 Oct 2012
    Messages:
    99
    Likes Received:
    73
    Try to add Ap F*Ucker !
     
  20. reyman76

    reyman76 Well-Known Member
    VIP

    Joined:
    29 Jan 2013
    Messages:
    257
    Likes Received:
    37
    more tutorial about this plsss!!!!
     

Share This Page

Loading...