From 0856018551bbe2ba52032670999fac5ac6a81d95 Mon Sep 17 00:00:00 2001 From: Kaj Forney Date: Thu, 27 Sep 2018 00:58:56 -0600 Subject: [PATCH] Add the rest of the desktop environments. Former-commit-id: cd5d7389681e94474a27775a4b1890cfda13cfa5 --- config/software.list.chroot | 35 ++++++---- filesystem/etc/ssh/sshd_config | 121 +++++++++++++++++++++++++++++++++ runme.sh | 10 +-- 3 files changed, 149 insertions(+), 17 deletions(-) create mode 100644 filesystem/etc/ssh/sshd_config diff --git a/config/software.list.chroot b/config/software.list.chroot index 5bfa4baf..e73e9077 100644 --- a/config/software.list.chroot +++ b/config/software.list.chroot @@ -1,22 +1,31 @@ +#System utilities open-vm-tools-desktop -libreoffice -fuse -guake -htop exfat-fuse exfat-utils +guake +htop apt-file -tor -proxychains -scrub -vega -bleachbit -metagoofil -screenfetch -cherrytree cups cups-client foomatic-db cockpit fwbuilder -gimp \ No newline at end of file +ufw + +#Privacy tools +tor +proxychains +scrub +bleachbit + +#Extra pentesting tools +vega +metagoofil + +#Office/productivity tools +screenfetch +cherrytree +libreoffice +gimp +audacity +vlc \ No newline at end of file diff --git a/filesystem/etc/ssh/sshd_config b/filesystem/etc/ssh/sshd_config new file mode 100644 index 00000000..e2f34f6b --- /dev/null +++ b/filesystem/etc/ssh/sshd_config @@ -0,0 +1,121 @@ +# $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $ + +# This is the sshd server system-wide configuration file. See +# sshd_config(5) for more information. + +# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin + +# The strategy used for options in the default sshd_config shipped with +# OpenSSH is to specify options with their default value where +# possible, but leave them commented. Uncommented options override the +# default value. + +#Port 22 +#AddressFamily any +#ListenAddress 0.0.0.0 +#ListenAddress :: + +#HostKey /etc/ssh/ssh_host_rsa_key +#HostKey /etc/ssh/ssh_host_ecdsa_key +#HostKey /etc/ssh/ssh_host_ed25519_key + +# Ciphers and keying +#RekeyLimit default none + +# Logging +#SyslogFacility AUTH +#LogLevel INFO + +# Authentication: + +#LoginGraceTime 2m +PermitRootLogin yes +#StrictModes yes +#MaxAuthTries 6 +#MaxSessions 10 + +#PubkeyAuthentication yes + +# Expect .ssh/authorized_keys2 to be disregarded by default in future. +#AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2 + +#AuthorizedPrincipalsFile none + +#AuthorizedKeysCommand none +#AuthorizedKeysCommandUser nobody + +# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts +#HostbasedAuthentication no +# Change to yes if you don't trust ~/.ssh/known_hosts for +# HostbasedAuthentication +#IgnoreUserKnownHosts no +# Don't read the user's ~/.rhosts and ~/.shosts files +#IgnoreRhosts yes + +# To disable tunneled clear text passwords, change to no here! +#PasswordAuthentication yes +#PermitEmptyPasswords no + +# Change to yes to enable challenge-response passwords (beware issues with +# some PAM modules and threads) +ChallengeResponseAuthentication no + +# Kerberos options +#KerberosAuthentication no +#KerberosOrLocalPasswd yes +#KerberosTicketCleanup yes +#KerberosGetAFSToken no + +# GSSAPI options +#GSSAPIAuthentication no +#GSSAPICleanupCredentials yes +#GSSAPIStrictAcceptorCheck yes +#GSSAPIKeyExchange no + +# Set this to 'yes' to enable PAM authentication, account processing, +# and session processing. If this is enabled, PAM authentication will +# be allowed through the ChallengeResponseAuthentication and +# PasswordAuthentication. Depending on your PAM configuration, +# PAM authentication via ChallengeResponseAuthentication may bypass +# the setting of "PermitRootLogin without-password". +# If you just want the PAM account and session checks to run without +# PAM authentication, then enable this but set PasswordAuthentication +# and ChallengeResponseAuthentication to 'no'. +UsePAM yes + +#AllowAgentForwarding yes +#AllowTcpForwarding yes +#GatewayPorts no +X11Forwarding yes +#X11DisplayOffset 10 +#X11UseLocalhost yes +#PermitTTY yes +PrintMotd no +#PrintLastLog yes +#TCPKeepAlive yes +#PermitUserEnvironment no +#Compression delayed +#ClientAliveInterval 0 +#ClientAliveCountMax 3 +#UseDNS no +#PidFile /var/run/sshd.pid +#MaxStartups 10:30:100 +#PermitTunnel no +#ChrootDirectory none +#VersionAddendum none + +# no default banner path +#Banner none + +# Allow client to pass locale environment variables +AcceptEnv LANG LC_* + +# override default of no subsystems +Subsystem sftp /usr/lib/openssh/sftp-server + +# Example of overriding settings on a per-user basis +#Match User anoncvs +# X11Forwarding no +# AllowTcpForwarding no +# PermitTTY no +# ForceCommand cvs server diff --git a/runme.sh b/runme.sh index e504eef3..2d4e2d1d 100755 --- a/runme.sh +++ b/runme.sh @@ -15,11 +15,13 @@ whiptail --backtitle "Pentest Build Script" --title "Welcome" --msgbox "This scr DISTRO=$(lsb_release -i -s) -DESKTOP=$(whiptail --backtitle "Pentest Build Script" --title "Desktop Environment" --menu "Choose a desktop environment:" 10 40 4 \ -"gnome" "GNOME" \ -"mate" "MATE Desktop Environment" \ +DESKTOP=$(whiptail --backtitle "Pentest Build Script" --title "Desktop Environment" --menu "Choose a desktop:" 15 50 6 \ +"gnome" "GNOME Desktop Environment" \ +"mate" "MATE Advanced Traditional Environment" \ "cinnamon" "Cinnamon Desktop Environment" \ -"kde" "K Desktop Environment" 3>&1 1>&2 2>&3) +"kde" "K Desktop Environment" \ +"xfce" "Xfce Desktop Environment" \ +"lxde" "Lightweight X11 Desktop Environment" 3>&1 1>&2 2>&3) REPO=$(whiptail --backtitle "Pentest Build Script" --title "Repository" --menu "Which repository are you going to use?" 10 60 2 \ "default" "The distribution's default repository" \