Tiny Core Linux

General TC => Remasters / Remixes - Unofficial => Topic started by: r1sen on March 05, 2018, 03:35:26 PM

Title: TinyPaw-Linux "Passive & Aggressive WiFi attack/audit distro"
Post by: r1sen on March 05, 2018, 03:35:26 PM
Project just started, originally for myself but got some interest via another distro forum. Love the Tiny Core project, inspired by Xiaopan OS and fed up with tools and distro's that are so bloated and resource intensive that USB or LIVE runs become nearly impractical. Figured i'd share.

https://sourceforge.net/projects/tinypaw-linux/ (https://sourceforge.net/projects/tinypaw-linux/)

https://bitbucket.org/TinyPaw/tinypaw-linux/downloads/ (https://bitbucket.org/TinyPaw/tinypaw-linux/downloads/)

Features:

    EaST 2.0.0
    Aircrack-ng 1.2-rc4 suite
    Cowpatty 4.6
    Bully 1.1
    Reaver 1.6.4
    PixieWPS 1.4.2
    Mdk3 v6
    PenTBox 1.5
    RouterSploit 2.2.1
    Crunch 3.4
    Wireshark 2.2.1
    Pyrit 0.5.1
    WiFite v2-r87
    WiFite2
    SSLStrip 0.9
    Airgeddon 7.23
    Macchanger 1.6.0
    ReVdK3-r3
    Linset 0.14
    Fluxion 0.23
    THC-Hydra 5.9.1
    Scapy 2.4-rc2
    Fern-WiFi-Cracker 2.5
    NMap/ZenMap 7.60SVN

Plus a large library of python modules for crypto, networking, gui, etc..


    requests-2.18.4
    certifi-2017.11.05
    urllib3-1.22
    idna-2.6
    chardet-3.0.4
    beautifulsoup4-4.6.0
    pysnmp-4.4.3
    gnureadline-6.3.8
    pycryptodomex-3.4.7
    pycparser-2.18
    pysmi-0.2.2
    pyasn1-0.4.2
    ply-3.10
    six-1.9.0
    websocket_client-0.32.0
    pyDot11-1.1.2
    blessings-1.6.1
    tornado-4.5.3
    backports_abc-0.5
    singledispatch-3.4.0.3
    PyRIC-0.1.6.3
    roguehostapd-1.0.5
    pbkdf2-1.3
    dbus_python-1.2.4
    cffi-1.11.4
    asn1crypto-0.24.0
    enum-0.4.6
    incremental-17.5.0
    hyperlink-17.3.1
    m2r-0.1.12
    mistune-0.8.3
    setuptools_scm-15.1.0
    Automat-0.5.0
    attrs-17.4.0
    constantly-15.1.0
    zope.interface-04.4.3
    openssl-0.1
    ctutlz-0.9.5
    pyOpenSSL-0.3.7
    pyasn1_modules-0.1.4
    html2text-2018.1.9
    pyasn1-0.3.7
    cryptography-1.9
    ipaddress-1.0.19
    enum34-1.1.6
    service_identity-17.0.0
    Twisted-17.9.0
Title: Re: TinyPaw-Linux "Passive & Aggressive WiFi attack/audit distro"
Post by: r1sen on March 06, 2018, 12:31:57 PM
Forgot obvious spec's:

Built on: Core 8.2.1
WM: Hackedbox
FM: PCManFM
*.iso size: 502Mb
Grep: 3.1 (with -perl-regexp)
Pcre: 8.41
Pcre2: 10.30
Python2.7: Essential modules
Tools recompiled for: grep 3.1 / pcre 8.41
Title: Re: TinyPaw-Linux "Passive & Aggressive WiFi attack/audit distro"
Post by: r1sen on May 31, 2018, 02:06:28 PM
New release:

Build: v1.2
Built on: Core 9.0
Kernel: 4.14.10-tinycore
WM: Hackedbox
FM: PCManFM
*.iso size: 581Mb
Grep: 3.1 (with -perl-regexp)
Pcre: 8.41
Pcre2: 10.30
Python2.7: Essential modules
Tools recompiled for: new/updated libraries

Changes:

Aircrack-ng 1.2 (c) full release build -with-experimental options
Mdk4 v1
Scapy -reverted to version 2.3.2 for Pyrit compatibility
NMap & ZenMap 7.70svn
Wireshark 2.4.6
THC-Hydra & XHydra 8.6
Crunch 3.6
Airgeddon 8.01
Hackedbox theme & menu subsystem
Vesamenu & boot splash
Motd splash

*Corrected ReVdK3-r3 & Gnome Terminal issue
*Corrected scripts r+rw and/or performance issues