View Single Post
Posts: 502 | Thanked: 366 times | Joined on Jun 2010 @ /dev/null
#3
I guess its similar to making easy debian in a chrooted setup. You just need to create a `container' for filesystem within a file, format it into a linux filesystem, chroot it and dump the stuff from the contents of the neopwn v2 into the `container'.

For now I simply rename the easy debian filename with neopwn v2 whenever I want to use neopwn v2 instead and that is a really lazy method of using neopwn v2. If you wanted to have a proper neopwn setup in a chroot like easy debian, I do recall there was a thread about having multiple chrooted environments.
__________________
 

The Following User Says Thank You to tuxsavvy For This Useful Post: