Пропускане към основното съдържание

How-to compile and install Linux Kernel 4.0.4 On ubuntu, Debian and linux Mint




The Linux kernel is the operating system kernel used by the Linux family of Unix-like operating systems.It is a prominent example of free and open source software. The Linux kernel is released under the GNU General Public License version 2 (GPLv2)(plus some firmware images with various non-free licenses), and is developed by contributors worldwide. Day-to-day development discussions take place on the Linux kernel mailing list. The Linux kernel was initially conceived and created in 1991 by Finnish computer science student Linus Torvalds. Linux rapidly accumulated developers and users who adapted code from other free software projects for use with the new operating system.The Linux kernel has received contributions from thousands of programmers. All Linux distributions released have been based upon the Linux kernel.

Commands:

#Create a folder named kernel

#Download the Kernel:
Linux 4.0.4

#Download the Kernel from actual source:
www.kernel.org

#Extract the file

#Open a terminal window

#Install the necessary tools to compile the linux kernel

sudo apt-get install gcc libncurses5-dev dpkg-dev

#Enter the directory of the extracted kernel source

cd kernel/linux-"version of kernel"

#Configure the Kernel

make menuconfig

#In this menu you can customize your kernel

#Save and exit

#Compile the kernel

make -j 2 KDEB_PKGVERSION=1.yourcustomname deb-pkg

#if you have 5 or 6 cores, put -j "your number of cores"!

#Get a cup of coffee or a beer because is going to take a while!

#Install the kernel

sudo dpkg -i ../linux*.deb

Reboot

#You can easily uninstall the kernel with the command:

sudo apt-get purge linux-image-"your img" linux-image-"your img"

Good luck :)

Коментари

Popular Posts

CVE-2021-44228

REPRODUCE OF THE VULNERABILITY =): Collaboration: silentsignal

DVWA - Brute Force (High Level) - Anti-CSRF Tokens

This is the final "how to" guide which brute focuses Damn Vulnerable Web Application (DVWA), this time on the high security level. It is an expansion from the "low" level (which is a straightforward HTTP GET form attack). The main login screen shares similar issues (brute force-able and with anti-CSRF tokens). The only other posting is the "medium" security level post (which deals with timing issues). For the final time, let's pretend we do not know any credentials for DVWA.... Let's play dumb and brute force DVWA... once and for all! TL;DR: Quick copy/paste 1: CSRF=$(curl -s -c dvwa.cookie "192.168.1.44/DVWA/login.php" | awk -F 'value=' '/user_token/ {print $2}' | cut -d "'" -f2) 2: SESSIONID=$(grep PHPSESSID dvwa.cookie | cut -d $'\t' -f7) 3: curl -s -b dvwa.cookie -d "username=admin&password=password&user_token=${CSRF}&Login=Login" "192.168.1

CVE-2022-21907

Donate if you are not shame!