diff --git a/README.md b/README.md index f9d4c7ef..475c11f4 100644 --- a/README.md +++ b/README.md @@ -5,13 +5,14 @@ This script automates the process of building the most common pentesting Linux d ## Running Just clone the repository, then make whatever changes you wish to make. -* .deb files in the debs/ folder will be installed into the image. -* Files in the filesystem/ folder will be copied to the system. +* Add any .deb files to the debs/ folder that you want installed into the image. +* Add any files to the filesystem/ folder that you want on the final system. * Add any extra software from the repository you wish to install to the config/software.list.chroot file. +* Add any commands you want to have run during the build process to the config/pentest-distro-builder.chroot file. When you're ready to build, run `sudo ./runme.sh` . Once it's complete, the finished image will be copied to the images/ folder. -If you run the script without any options, it will build whichever OS you are currently running, and prompt for which desktop environment and repository you wish to use. If you wish, however, you can manually specify these options instead: +If you run the script without any options, it will build whichever OS you are currently running, and prompt for which desktop environment and repository you wish to use. If you wish, however, you can manually specify these options instead (for example, to script an image to be built nightly or weekly): * -u * Unattended mode (skip the menu, required for the other options to function) diff --git a/config/pentest-distro-builder.chroot b/config/pentest-distro-builder.chroot new file mode 100644 index 00000000..b7db3952 --- /dev/null +++ b/config/pentest-distro-builder.chroot @@ -0,0 +1,21 @@ +#!/bin/sh + +#Populate root's home folder from /etc/skel +cp -rv /etc/skel/. /root/ + +#Time to git stuff... +cd /root/ +git clone https://github.com/Veil-Framework/Veil.git +git clone https://github.com/leebaird/discover.git +git clone https://github.com/trustedsec/ptf + +ssh-keygen -t rsa -N "" -f ~/.ssh/id_rsa + +#Enable our desired services +systemctl enable ssh +systemctl enable cups +systemctl enable apache2 +systemctl enable mysql +systemctl enable postgresql +systemctl enable tor +systemctl enable cockpit.socket \ No newline at end of file diff --git a/config/software.list.chroot b/config/software.list.chroot index e73e9077..546c5511 100644 --- a/config/software.list.chroot +++ b/config/software.list.chroot @@ -19,7 +19,6 @@ scrub bleachbit #Extra pentesting tools -vega metagoofil #Office/productivity tools @@ -28,4 +27,6 @@ cherrytree libreoffice gimp audacity -vlc \ No newline at end of file +vlc +gedit +gedit-plugins diff --git a/debs/discord_0.0.5_amd64.deb.REMOVED.git-id b/debs/discord_0.0.5_amd64.deb.REMOVED.git-id new file mode 100644 index 00000000..8fe831c0 --- /dev/null +++ b/debs/discord_0.0.5_amd64.deb.REMOVED.git-id @@ -0,0 +1 @@ +45da0a1c851fc65bf11bfd13688577a6cbb9e618 \ No newline at end of file diff --git a/debs/slack-desktop_3.3.3_amd64.deb.REMOVED.git-id b/debs/slack-desktop_3.3.3_amd64.deb.REMOVED.git-id new file mode 100644 index 00000000..69d8c781 --- /dev/null +++ b/debs/slack-desktop_3.3.3_amd64.deb.REMOVED.git-id @@ -0,0 +1 @@ +027452fcebaaf71e212755a637f94cd1b43b3346 \ No newline at end of file diff --git a/filesystem/etc/resolv.conf b/filesystem/etc/resolv.conf new file mode 120000 index 00000000..16c18139 --- /dev/null +++ b/filesystem/etc/resolv.conf @@ -0,0 +1 @@ +resolvconf/run/resolv.conf \ No newline at end of file diff --git a/filesystem/etc/resolvconf/run/resolv.conf b/filesystem/etc/resolvconf/run/resolv.conf new file mode 100644 index 00000000..b7152e5b --- /dev/null +++ b/filesystem/etc/resolvconf/run/resolv.conf @@ -0,0 +1,12 @@ +# Dynamic resolv.conf(5) file for glibc resolver(3) generated by resolvconf(8) +# DO NOT EDIT THIS FILE BY HAND -- YOUR CHANGES WILL BE OVERWRITTEN +nameserver 8.8.8.8 +nameserver 8.8.4.4 +# ParrotDNS/OpenNIC +nameserver 139.99.96.146 +nameserver 37.59.40.15 +nameserver 185.121.177.177 + +# Round Robin +options rotate + diff --git a/filesystem/root/.bashrc b/filesystem/etc/skel/.bashrc similarity index 92% rename from filesystem/root/.bashrc rename to filesystem/etc/skel/.bashrc index 357a4f07..3237a24b 100755 --- a/filesystem/root/.bashrc +++ b/filesystem/etc/skel/.bashrc @@ -110,3 +110,11 @@ if ! shopt -oq posix; then fi alias reboot='reboot -h now' +export PATH=/usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games:/usr/share/games:/usr/local/sbin:/usr/sbin:/sbin:~/local/bin + +# check if local bin folder exist +# $HOME/bin +# prepend it to $PATH if so +if [ -d $HOME/bin ]; then + export PATH=$HOME/bin:$PATH +fi diff --git a/filesystem/root/.config/Code/Backups/workspaces.json b/filesystem/etc/skel/.config/Code/Backups/workspaces.json similarity index 100% rename from filesystem/root/.config/Code/Backups/workspaces.json rename to filesystem/etc/skel/.config/Code/Backups/workspaces.json diff --git a/filesystem/root/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/bindings-057fb677b969f45a94b51e7e97147004.code b/filesystem/etc/skel/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/bindings-057fb677b969f45a94b51e7e97147004.code similarity index 100% rename from filesystem/root/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/bindings-057fb677b969f45a94b51e7e97147004.code rename to filesystem/etc/skel/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/bindings-057fb677b969f45a94b51e7e97147004.code diff --git a/filesystem/root/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/extract-opts-940b8510ef6763d7092bb732ad6be170.code b/filesystem/etc/skel/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/extract-opts-940b8510ef6763d7092bb732ad6be170.code similarity index 100% rename from filesystem/root/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/extract-opts-940b8510ef6763d7092bb732ad6be170.code rename to filesystem/etc/skel/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/extract-opts-940b8510ef6763d7092bb732ad6be170.code diff --git a/filesystem/root/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/getmac-692156c7c4cdf3697f5980770388c5e6.code b/filesystem/etc/skel/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/getmac-692156c7c4cdf3697f5980770388c5e6.code similarity index 100% rename from filesystem/root/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/getmac-692156c7c4cdf3697f5980770388c5e6.code rename to filesystem/etc/skel/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/getmac-692156c7c4cdf3697f5980770388c5e6.code diff --git a/filesystem/root/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/index-15f7b5511d01c9f8fa5725a77a699e7c.code b/filesystem/etc/skel/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/index-15f7b5511d01c9f8fa5725a77a699e7c.code similarity index 100% rename from filesystem/root/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/index-15f7b5511d01c9f8fa5725a77a699e7c.code rename to filesystem/etc/skel/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/index-15f7b5511d01c9f8fa5725a77a699e7c.code diff --git a/filesystem/root/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/index-fed9b7108f14afe96827e67cb94a6a52.code b/filesystem/etc/skel/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/index-fed9b7108f14afe96827e67cb94a6a52.code similarity index 100% rename from filesystem/root/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/index-fed9b7108f14afe96827e67cb94a6a52.code rename to filesystem/etc/skel/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/index-fed9b7108f14afe96827e67cb94a6a52.code diff --git a/filesystem/root/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/main-b41ce30beb0cfd031094b05289558eaf.code b/filesystem/etc/skel/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/main-b41ce30beb0cfd031094b05289558eaf.code similarity index 100% rename from filesystem/root/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/main-b41ce30beb0cfd031094b05289558eaf.code rename to filesystem/etc/skel/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/main-b41ce30beb0cfd031094b05289558eaf.code diff --git a/filesystem/root/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/main.nls-1ca6adb78ecf5501a9711dbe232db186.code b/filesystem/etc/skel/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/main.nls-1ca6adb78ecf5501a9711dbe232db186.code similarity index 100% rename from filesystem/root/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/main.nls-1ca6adb78ecf5501a9711dbe232db186.code rename to filesystem/etc/skel/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/main.nls-1ca6adb78ecf5501a9711dbe232db186.code diff --git a/filesystem/root/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/typechecker-c7ee1e5a5c2d2d084e631d2d8ae8f0e7.code b/filesystem/etc/skel/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/typechecker-c7ee1e5a5c2d2d084e631d2d8ae8f0e7.code similarity index 100% rename from filesystem/root/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/typechecker-c7ee1e5a5c2d2d084e631d2d8ae8f0e7.code rename to filesystem/etc/skel/.config/Code/CachedData/816be6780ca8bd0ab80314e11478c48c70d09383/typechecker-c7ee1e5a5c2d2d084e631d2d8ae8f0e7.code diff --git a/filesystem/root/.config/Code/CachedExtensions/builtin b/filesystem/etc/skel/.config/Code/CachedExtensions/builtin similarity index 100% rename from filesystem/root/.config/Code/CachedExtensions/builtin rename to filesystem/etc/skel/.config/Code/CachedExtensions/builtin diff --git a/filesystem/root/.config/Code/CachedExtensions/user b/filesystem/etc/skel/.config/Code/CachedExtensions/user similarity index 100% rename from filesystem/root/.config/Code/CachedExtensions/user rename to filesystem/etc/skel/.config/Code/CachedExtensions/user diff --git a/filesystem/root/.config/Code/Local Storage/file__0.localstorage b/filesystem/etc/skel/.config/Code/Local Storage/file__0.localstorage similarity index 100% rename from filesystem/root/.config/Code/Local Storage/file__0.localstorage rename to filesystem/etc/skel/.config/Code/Local Storage/file__0.localstorage diff --git a/filesystem/root/.config/Code/Local Storage/file__0.localstorage-journal b/filesystem/etc/skel/.config/Code/Local Storage/file__0.localstorage-journal similarity index 100% rename from filesystem/root/.config/Code/Local Storage/file__0.localstorage-journal rename to filesystem/etc/skel/.config/Code/Local Storage/file__0.localstorage-journal diff --git a/filesystem/root/.config/Code/Preferences b/filesystem/etc/skel/.config/Code/Preferences similarity index 100% rename from filesystem/root/.config/Code/Preferences rename to filesystem/etc/skel/.config/Code/Preferences diff --git a/filesystem/root/.config/Code/logs/20171219T123800/exthost1.log b/filesystem/etc/skel/.config/Code/logs/20171219T123800/exthost1.log similarity index 100% rename from filesystem/root/.config/Code/logs/20171219T123800/exthost1.log rename to filesystem/etc/skel/.config/Code/logs/20171219T123800/exthost1.log diff --git a/filesystem/root/.config/Code/logs/20171219T123800/main.log b/filesystem/etc/skel/.config/Code/logs/20171219T123800/main.log similarity index 100% rename from filesystem/root/.config/Code/logs/20171219T123800/main.log rename to filesystem/etc/skel/.config/Code/logs/20171219T123800/main.log diff --git a/filesystem/root/.config/Code/logs/20171219T123800/renderer1.log b/filesystem/etc/skel/.config/Code/logs/20171219T123800/renderer1.log similarity index 100% rename from filesystem/root/.config/Code/logs/20171219T123800/renderer1.log rename to filesystem/etc/skel/.config/Code/logs/20171219T123800/renderer1.log diff --git a/filesystem/root/.config/Code/logs/20171219T123800/sharedprocess.log b/filesystem/etc/skel/.config/Code/logs/20171219T123800/sharedprocess.log similarity index 100% rename from filesystem/root/.config/Code/logs/20171219T123800/sharedprocess.log rename to filesystem/etc/skel/.config/Code/logs/20171219T123800/sharedprocess.log diff --git a/filesystem/root/.config/Code/machineid b/filesystem/etc/skel/.config/Code/machineid similarity index 100% rename from filesystem/root/.config/Code/machineid rename to filesystem/etc/skel/.config/Code/machineid diff --git a/filesystem/root/.config/Code/storage.json b/filesystem/etc/skel/.config/Code/storage.json similarity index 100% rename from filesystem/root/.config/Code/storage.json rename to filesystem/etc/skel/.config/Code/storage.json diff --git a/filesystem/etc/skel/.config/autostart/guake.desktop b/filesystem/etc/skel/.config/autostart/guake.desktop new file mode 100644 index 00000000..5f0602d3 --- /dev/null +++ b/filesystem/etc/skel/.config/autostart/guake.desktop @@ -0,0 +1,9 @@ +[Desktop Entry] +Type=Application +Exec=guake +Hidden=false +X-MATE-Autostart-enabled=true +Name[en_US]=Guake Terminal +Name=Guake Terminal +Comment[en_US]= +Comment= diff --git a/filesystem/etc/skel/.config/dconf/user b/filesystem/etc/skel/.config/dconf/user new file mode 100644 index 00000000..67a9da5a Binary files /dev/null and b/filesystem/etc/skel/.config/dconf/user differ diff --git a/filesystem/root/.config/enchant/en_US.dic b/filesystem/etc/skel/.config/enchant/en_US.dic similarity index 100% rename from filesystem/root/.config/enchant/en_US.dic rename to filesystem/etc/skel/.config/enchant/en_US.dic diff --git a/filesystem/root/.config/enchant/en_US.exc b/filesystem/etc/skel/.config/enchant/en_US.exc similarity index 100% rename from filesystem/root/.config/enchant/en_US.exc rename to filesystem/etc/skel/.config/enchant/en_US.exc diff --git a/filesystem/root/.config/evolution/sources/system-proxy.source b/filesystem/etc/skel/.config/evolution/sources/system-proxy.source similarity index 100% rename from filesystem/root/.config/evolution/sources/system-proxy.source rename to filesystem/etc/skel/.config/evolution/sources/system-proxy.source diff --git a/filesystem/root/.config/gedit/accels b/filesystem/etc/skel/.config/gedit/accels similarity index 100% rename from filesystem/root/.config/gedit/accels rename to filesystem/etc/skel/.config/gedit/accels diff --git a/filesystem/root/.config/gnome-control-center/backgrounds/last-edited.xml b/filesystem/etc/skel/.config/gnome-control-center/backgrounds/last-edited.xml similarity index 100% rename from filesystem/root/.config/gnome-control-center/backgrounds/last-edited.xml rename to filesystem/etc/skel/.config/gnome-control-center/backgrounds/last-edited.xml diff --git a/filesystem/root/.config/gtk-2.0/gtkfilechooser.ini b/filesystem/etc/skel/.config/gtk-2.0/gtkfilechooser.ini similarity index 100% rename from filesystem/root/.config/gtk-2.0/gtkfilechooser.ini rename to filesystem/etc/skel/.config/gtk-2.0/gtkfilechooser.ini diff --git a/filesystem/etc/skel/.config/mate/backgrounds.xml b/filesystem/etc/skel/.config/mate/backgrounds.xml new file mode 100644 index 00000000..595bdfe3 --- /dev/null +++ b/filesystem/etc/skel/.config/mate/backgrounds.xml @@ -0,0 +1,643 @@ + + + + + macaw-poly + /usr/share/backgrounds/macaw-poly.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + carbon glider + /usr/share/backgrounds/carbon-glider.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + computer-hacker.jpg + /root/Pictures/Wallpapers/computer-hacker.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + untitled.png + /root/Pictures/Wallpapers/untitled.png + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + Grid Lock + /usr/share/backgrounds/grid-lock.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + No Desktop Background + (none) + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + UJVbxVY.png + /root/Pictures/Wallpapers/UJVbxVY.png + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + Earth-from-Space.jpg + /root/Pictures/Wallpapers/Earth-from-Space.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + Kali.JPG + /root/Pictures/Wallpapers/Kali.JPG + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + mPdVG3P.png + /root/Pictures/Wallpapers/mPdVG3P.png + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + OUe6WiC.jpg + /root/Pictures/Wallpapers/OUe6WiC.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + toxic + /usr/share/backgrounds/toxic.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + BT-Wallpaper.png + /root/Pictures/Wallpapers/BT-Wallpaper.png + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + pluto_twilight.jpg + /root/Pictures/Wallpapers/pluto_twilight.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + Bottleship + /usr/share/backgrounds/bottleship.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + Grid Parrot + /usr/share/backgrounds/grid-parrot.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + SecurityHacker.jpg + /root/Pictures/Wallpapers/SecurityHacker.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + Starman_Tesla.png + /root/Pictures/Wallpapers/Starman_Tesla.png + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + Hooded-Hacker.jpg + /root/Pictures/Wallpapers/Hooded-Hacker.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + outerspaceHands + /usr/share/backgrounds/outerspaceHands.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + Grid + /usr/share/backgrounds/grid.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + Pirate-Cubes + /usr/share/backgrounds/pirate-cubes.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + Cosmos + /usr/share/backgrounds/cosmos/background-1.xml + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + Blurry + /usr/share/backgrounds/blurry.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + Hackerfree.jpg + /root/Pictures/Wallpapers/Hackerfree.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + Kali9.png + /root/Pictures/Wallpapers/Kali9.png + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + toxic2 + /usr/share/backgrounds/toxic2.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + outerspaceEarth + /usr/share/backgrounds/outerspaceEarth.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + sub urban + /usr/share/backgrounds/sub-urban.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + Kali 1.png + /root/Pictures/Wallpapers/Kali 1.png + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + shatter-backtrack_00000.jpg + /root/Pictures/Wallpapers/shatter-backtrack_00000.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + outerspaceHands + /usr/share/backgrounds/platinum.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + security-strategy + /usr/share/backgrounds/security-strategy.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + parrot fly grey + /usr/share/backgrounds/parrot-fly-grey.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + Kali7.jpg + /root/Pictures/Wallpapers/Kali7.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + Backtrack.jpg + /root/Pictures/Wallpapers/Backtrack.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + SCorp2.png + /root/Pictures/Wallpapers/SCorp2.png + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + Kali6.jpg + /root/Pictures/Wallpapers/Kali6.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + macaw + /usr/share/backgrounds/macaw.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + Kali4.png + /root/Pictures/Wallpapers/Kali4.png + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + kali8.jpg + /root/Pictures/Wallpapers/kali8.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + hacker_2621842b.jpg + /root/Pictures/Wallpapers/hacker_2621842b.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + kali19.jpg + /root/Pictures/Wallpapers/kali19.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + kali21.jpg + /root/Pictures/Wallpapers/kali21.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + surf + /usr/share/backgrounds/surf.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + 13l3sob.png + /root/Pictures/Wallpapers/13l3sob.png + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + kali20.jpg + /root/Pictures/Wallpapers/kali20.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + Kali3.jpg + /root/Pictures/Wallpapers/Kali3.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + kali17.jpg + /root/Pictures/Wallpapers/kali17.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + kali15.png + /root/Pictures/Wallpapers/kali15.png + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + 1TjKhEI.png + /root/Pictures/Wallpapers/1TjKhEI.png + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + kali5.jpg + /root/Pictures/Wallpapers/kali5.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + kali16.jpg + /root/Pictures/Wallpapers/kali16.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + parrot splash + /usr/share/backgrounds/parrot-splash.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + Kali1.jpg + /root/Pictures/Wallpapers/Kali1.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + 1489388.jpg + /root/Pictures/Wallpapers/1489388.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + bt4-logo-wallpaper.png + /root/Pictures/Wallpapers/bt4-logo-wallpaper.png + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + kali13.png + /root/Pictures/Wallpapers/kali13.png + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + sub urban + /usr/share/backgrounds/splash2.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + space1 + /usr/share/backgrounds/space.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + 7JOa81n.png + /root/Pictures/Wallpapers/7JOa81n.png + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + kali14.jpg + /root/Pictures/Wallpapers/kali14.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + outerspace3D + /usr/share/backgrounds/outerspace3D.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + default + /usr/share/backgrounds/default.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + kali11.png + /root/Pictures/Wallpapers/kali11.png + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + mask smog + /usr/share/backgrounds/mask-smog.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + Hacker.jpg + /root/Pictures/Wallpapers/Hacker.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + nefelibata + /usr/share/backgrounds/nefelibata.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + (none) + + + Kali10.gif + /root/Pictures/Wallpapers/Kali10.gif + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + kali12.jpg + /root/Pictures/Wallpapers/kali12.jpg + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + + scripttheworld.png + /root/Pictures/Wallpapers/scripttheworld.png + zoom + solid + rgb(44,0,30) + rgb(44,0,30) + + + diff --git a/filesystem/etc/skel/.config/mate/panel2.d/default/launchers/menuexecg.desktop b/filesystem/etc/skel/.config/mate/panel2.d/default/launchers/menuexecg.desktop new file mode 100644 index 00000000..07650fa5 --- /dev/null +++ b/filesystem/etc/skel/.config/mate/panel2.d/default/launchers/menuexecg.desktop @@ -0,0 +1,11 @@ +#!/usr/bin/env xdg-open + +[Desktop Entry] +Version=1.0 +Type=Application +Terminal=false +Exec=menuexecg pandora-manager +Name=Pandora's Box Manager +Icon=gtk-indent +Categories=parrot-controllers; +Icon[en_US]=mail-mark-junk diff --git a/filesystem/root/.config/mimeapps.list b/filesystem/etc/skel/.config/mimeapps.list similarity index 100% rename from filesystem/root/.config/mimeapps.list rename to filesystem/etc/skel/.config/mimeapps.list diff --git a/filesystem/root/.config/nautilus/desktop-metadata b/filesystem/etc/skel/.config/nautilus/desktop-metadata similarity index 100% rename from filesystem/root/.config/nautilus/desktop-metadata rename to filesystem/etc/skel/.config/nautilus/desktop-metadata diff --git a/filesystem/root/.config/nautilus/search-metadata b/filesystem/etc/skel/.config/nautilus/search-metadata similarity index 100% rename from filesystem/root/.config/nautilus/search-metadata rename to filesystem/etc/skel/.config/nautilus/search-metadata diff --git a/filesystem/etc/skel/.config/pluma/accels b/filesystem/etc/skel/.config/pluma/accels new file mode 100644 index 00000000..ae518151 --- /dev/null +++ b/filesystem/etc/skel/.config/pluma/accels @@ -0,0 +1,213 @@ +; pluma GtkAccelMap rc-file -*- scheme -*- +; this file is an automated accelerator map dump +; +; (gtk_accel_path "/PlumaSpellPluginActions/ConfigSpell" "") +; (gtk_accel_path "/LanguagesActions/scss" "") +; (gtk_accel_path "/LanguagesActions/asp" "") +; (gtk_accel_path "/LanguagesActions/logcat" "") +; (gtk_accel_path "/LanguagesActions/changelog" "") +; (gtk_accel_path "/LanguagesActions/xml" "") +; (gtk_accel_path "/PlumaWindowPanesActions/ViewSidePane" "F9") +; (gtk_accel_path "/LanguagesActions/html" "") +; (gtk_accel_path "/ExternalToolsPluginToolActions/ExternalToolTool7F75E4DA9BD0" "F8") +; (gtk_accel_path "/LanguagesActions/ada" "") +; (gtk_accel_path "/PlumaWindowActions/SearchIncrementalSearch" "k") +; (gtk_accel_path "/LanguagesActions/haxe" "") +; (gtk_accel_path "/LanguagesActions/perl" "") +; (gtk_accel_path "/LanguagesActions/mallard" "") +; (gtk_accel_path "/PlumaTimePluginActions/InsertDateAndTime" "") +; (gtk_accel_path "/PlumaWindowActions/SearchFindPrevious" "g") +; (gtk_accel_path "/PlumaWindowAlwaysSensitiveActions/Edit" "") +; (gtk_accel_path "/PlumaChangecasePluginActions/UpperCase" "") +; (gtk_accel_path "/LanguagesActions/actionscript" "") +; (gtk_accel_path "/LanguagesActions/lua" "") +; (gtk_accel_path "/LanguagesActions/libtool" "") +; (gtk_accel_path "/LanguagesActions/lex" "") +; (gtk_accel_path "/LanguagesActions/bennugd" "") +; (gtk_accel_path "/LanguagesActions/rpmspec" "") +; (gtk_accel_path "/LanguagesActions/t2t" "") +; (gtk_accel_path "/PlumaChangecasePluginActions/LowerCase" "") +; (gtk_accel_path "/PlumaSnippetPluginActions/ManageSnippets" "") +; (gtk_accel_path "/LanguagesActions/rust" "") +; (gtk_accel_path "/LanguagesActions/glsl" "") +; (gtk_accel_path "/LanguagesActions/chdr" "") +; (gtk_accel_path "/PlumaWindowActions/EditRedo" "z") +; (gtk_accel_path "/LanguagesActions/vbnet" "") +; (gtk_accel_path "/PlumaWindowActions/SearchGoToLine" "i") +; (gtk_accel_path "/LanguagesActions/erlang" "") +; (gtk_accel_path "/PlumaChangecasePluginActions/ChangeCase" "") +; (gtk_accel_path "/LanguagesActions/boo" "") +; (gtk_accel_path "/PlumaWindowAlwaysSensitiveActions/Documents" "") +; (gtk_accel_path "/ExternalToolsPluginToolActions/ExternalToolTool7F75E4DA9C10" "") +; (gtk_accel_path "/LanguagesActions/latex" "") +; (gtk_accel_path "/LanguagesActions/gtkrc" "") +; (gtk_accel_path "/LanguagesActions/vala" "") +; (gtk_accel_path "/LanguagesActions/netrexx" "") +; (gtk_accel_path "/LanguagesActions/sql" "") +; (gtk_accel_path "/LanguagesActions/python3" "") +; (gtk_accel_path "/LanguagesActions/forth" "") +; (gtk_accel_path "/LanguagesActions/gdb-log" "") +; (gtk_accel_path "/LanguagesActions/c-sharp" "") +; (gtk_accel_path "/LanguagesActions/nemerle" "") +; (gtk_accel_path "/PlumaWindowActions/FileSaveAll" "l") +; (gtk_accel_path "/FileBrowserWidgetBookmarkActionGroup/BookmarkOpen" "o") +; (gtk_accel_path "/PlumaWindowAlwaysSensitiveActions/EditPreferences" "") +; (gtk_accel_path "/LanguagesActions/rst" "") +; (gtk_accel_path "/LanguagesActions/puppet" "") +; (gtk_accel_path "/PlumaWindowAlwaysSensitiveActions/ViewFullscreen" "F11") +; (gtk_accel_path "/LanguagesActions/abnf" "") +; (gtk_accel_path "/LanguagesActions/bluespec" "") +; (gtk_accel_path "/PlumaWindowActions/SearchFind" "f") +; (gtk_accel_path "/LanguagesActions/modelica" "") +; (gtk_accel_path "/PlumaWindowAlwaysSensitiveActions/Search" "") +; (gtk_accel_path "/LanguagesActions/pkgconfig" "") +; (gtk_accel_path "/ExternalToolsPluginToolActions/ExternalToolTool7F75E4DA9DD0" "s") +; (gtk_accel_path "/LanguagesActions/pig" "") +; (gtk_accel_path "/LanguagesActions/csv" "") +; (gtk_accel_path "/LanguagesActions/idl" "") +; (gtk_accel_path "/LanguagesActions/go" "") +; (gtk_accel_path "/LanguagesActions/css" "") +; (gtk_accel_path "/PlumaCloseWindowActions/FileClose" "w") +; (gtk_accel_path "/LanguagesActions/objj" "") +; (gtk_accel_path "/PlumaWindowActions/FileCloseAll" "w") +; (gtk_accel_path "/PlumaWindowActions/SearchClearHighlight" "k") +; (gtk_accel_path "/PlumaWindowAlwaysSensitiveActions/ViewStatusbar" "") +; (gtk_accel_path "/PlumaWindowAlwaysSensitiveActions/FileNew" "n") +; (gtk_accel_path "/LanguagesActions/automake" "") +; (gtk_accel_path "/LanguagesActions/jade" "") +; (gtk_accel_path "/LanguagesActions/objc" "") +; (gtk_accel_path "/LanguagesActions/ruby" "") +; (gtk_accel_path "/PlumaSpellPluginActions/AutoSpell" "") +; (gtk_accel_path "/LanguagesActions/gap" "") +; (gtk_accel_path "/LanguagesActions/bibtex" "") +; (gtk_accel_path "/PlumaQuickOpenPluginActions/QuickOpen" "o") +; (gtk_accel_path "/PlumaQuitWindowActions/FileQuit" "q") +; (gtk_accel_path "/PlumaSpellPluginActions/CheckSpell" "F7") +; (gtk_accel_path "/LanguagesActions/pascal" "") +; (gtk_accel_path "/LanguagesActions/php" "") +; (gtk_accel_path "/LanguagesActions/ocl" "") +; (gtk_accel_path "/PlumaWindowActions/FileSaveAs" "s") +; (gtk_accel_path "/LanguagesActions/tera" "") +; (gtk_accel_path "/PlumaWindowActions/FilePrintPreview" "p") +; (gtk_accel_path "/LanguagesActions/diff" "") +; (gtk_accel_path "/FileBrowserWidgetSingleSelectionActionGroup/FileRename" "") +; (gtk_accel_path "/PlumaChangecasePluginActions/TitleCase" "") +; (gtk_accel_path "/LanguagesActions/fcl" "") +; (gtk_accel_path "/LanguagesActions/swift" "") +; (gtk_accel_path "/PlumaWindowActions/SearchReplace" "h") +; (gtk_accel_path "/LanguagesActions/logtalk" "") +; (gtk_accel_path "/LanguagesActions/yaml" "") +; (gtk_accel_path "/LanguagesActions/octave" "") +; (gtk_accel_path "/PlumaWindowActions/EditPaste" "v") +; (gtk_accel_path "/LanguagesActions/r" "") +; (gtk_accel_path "/LanguagesActions/ansforth94" "") +; (gtk_accel_path "/PlumaWindowAlwaysSensitiveActions/ViewToolbar" "") +; (gtk_accel_path "/LanguagesActions/verilog" "") +; (gtk_accel_path "/LanguagesActions/dot" "") +; (gtk_accel_path "/LanguagesActions/awk" "") +; (gtk_accel_path "/FileBrowserPluginSingleSelectionExtra/OpenTerminal" "") +; (gtk_accel_path "/LanguagesActions/julia" "") +; (gtk_accel_path "/PlumaWindowActions/DocumentsPreviousDocument" "Page_Up") +; (gtk_accel_path "/DocumentsListActions/Tab_0" "1") +; (gtk_accel_path "/LanguagesActions/j" "") +; (gtk_accel_path "/LanguagesActions/dosbatch" "") +; (gtk_accel_path "/LanguagesActions/imagej" "") +; (gtk_accel_path "/LanguagesActions/dpatch" "") +; (gtk_accel_path "/LanguagesActions/mediawiki" "") +; (gtk_accel_path "/LanguagesActions/d" "") +; (gtk_accel_path "/LanguagesActions/c" "") +; (gtk_accel_path "/PlumaWindowActions/EditUndo" "z") +; (gtk_accel_path "/FileBrowserPluginExtra/SetActiveRoot" "") +; (gtk_accel_path "/FileBrowserWidgetSingleMostSelectionActionGroup/DirectoryNew" "") +; (gtk_accel_path "/LanguagesActions/kotlin" "") +; (gtk_accel_path "/LanguagesActions/less" "") +; (gtk_accel_path "/LanguagesActions/fsharp" "") +; (gtk_accel_path "/PlumaWindowAlwaysSensitiveActions/HelpContents" "F1") +; (gtk_accel_path "/FileBrowserWidgetSingleMostSelectionActionGroup/FileNew" "n") +; (gtk_accel_path "/LanguagesActions/cobol" "") +; (gtk_accel_path "/LanguagesActions/toml" "") +; (gtk_accel_path "/LanguagesActions/maxima" "") +; (gtk_accel_path "/PlumaWindowAlwaysSensitiveActions/HelpAbout" "") +; (gtk_accel_path "/PlumaWindowActions/DocumentsNextDocument" "Page_Down") +; (gtk_accel_path "/PlumaWindowPanesActions/ViewBottomPane" "F9") +; (gtk_accel_path "/ExternalToolsPluginActions/ExternalToolManager" "") +; (gtk_accel_path "/LanguagesActions/xslt" "") +; (gtk_accel_path "/ExternalToolsPluginToolActions/ExternalToolTool7F75E4DA9C50" "") +; (gtk_accel_path "/FileBrowserWidgetSensitiveActionGroup/DirectoryOpen" "o") +; (gtk_accel_path "/LanguagesActions/markdown" "") +; (gtk_accel_path "/LanguagesActions/texinfo" "") +; (gtk_accel_path "/ExternalToolsPluginToolActions/ExternalToolTool7F75E4DA9CD0" "F12") +; (gtk_accel_path "/LanguagesActions/tcl" "") +; (gtk_accel_path "/LanguagesActions/sml" "") +; (gtk_accel_path "/LanguagesActions/opal" "") +; (gtk_accel_path "/PlumaDocInfoPluginActions/DocumentStatistics" "") +; (gtk_accel_path "/PlumaWindowActions/FileRevert" "") +; (gtk_accel_path "/PlumaWindowActions/DocumentsMoveToNewWindow" "") +; (gtk_accel_path "/LanguagesActions/cpphdr" "") +; (gtk_accel_path "/PlumaWindowActions/ViewHighlightMode" "") +; (gtk_accel_path "/LanguagesActions/haskell" "") +; (gtk_accel_path "/LanguagesActions/cpp" "") +; (gtk_accel_path "/LanguagesActions/thrift" "") +; (gtk_accel_path "/LanguagesActions/eiffel" "") +; (gtk_accel_path "/LanguagesActions/m4" "") +; (gtk_accel_path "/LanguagesActions/sh" "") +; (gtk_accel_path "/LanguagesActions/json" "") +; (gtk_accel_path "/LanguagesActions/meson" "") +; (gtk_accel_path "/LanguagesActions/sweave" "") +; (gtk_accel_path "/PlumaWindowActions/EditCopy" "c") +; (gtk_accel_path "/PlumaChangecasePluginActions/InvertCase" "") +; (gtk_accel_path "/FileBrowserWidgetSensitiveActionGroup/DirectoryRefresh" "") +; (gtk_accel_path "/LanguagesActions/mxml" "") +; (gtk_accel_path "/ExternalToolsPluginToolActions/ExternalToolTool7F75E4DA9D90" "f") +; (gtk_accel_path "/PlumaWindowAlwaysSensitiveActions/Help" "") +; (gtk_accel_path "/LanguagesActions/fortran" "") +; (gtk_accel_path "/PlumaWindowAlwaysSensitiveActions/Tools" "") +; (gtk_accel_path "/LanguagesActions/cuda" "") +; (gtk_accel_path "/LanguagesActions/scheme" "") +; (gtk_accel_path "/LanguagesActions/gettext-translation" "") +; (gtk_accel_path "/LanguagesActions/proto" "") +; (gtk_accel_path "/LanguagesActions/nsis" "") +; (gtk_accel_path "/LanguagesActions/python" "") +; (gtk_accel_path "/LanguagesActions/scilab" "") +; (gtk_accel_path "/LanguagesActions/vhdl" "") +; (gtk_accel_path "/LanguagesActions/ooc" "") +; (gtk_accel_path "/LanguagesActions/yacc" "") +; (gtk_accel_path "/LanguagesActions/docbook" "") +; (gtk_accel_path "/PlumaWindowActions/FileSave" "s") +; (gtk_accel_path "/LanguagesActions/cg" "") +; (gtk_accel_path "/LanguagesActions/llvm" "") +; (gtk_accel_path "/LanguagesActions/cmake" "") +; (gtk_accel_path "/LanguagesActions/prolog" "") +; (gtk_accel_path "/PlumaWindowAlwaysSensitiveActions/File" "") +; (gtk_accel_path "/LanguagesActions/sparql" "") +; (gtk_accel_path "/FileBrowserWidgetActionGroupToplevel/FilterMenuAction" "") +; (gtk_accel_path "/LanguagesActions/dtl" "") +; (gtk_accel_path "/LanguagesActions/js" "") +; (gtk_accel_path "/PlumaWindowActions/FilePrint" "p") +; (gtk_accel_path "/LanguagesActions/matlab" "") +; (gtk_accel_path "/LanguagesActions/makefile" "") +; (gtk_accel_path "/FileBrowserWidgetActionGroup/FilterBinary" "") +; (gtk_accel_path "/LanguagesActions/ocaml" "") +; (gtk_accel_path "/LanguagesActions/dtd" "") +; (gtk_accel_path "/PlumaWindowAlwaysSensitiveActions/View" "") +; (gtk_accel_path "/PlumaWindowActions/EditSelectAll" "a") +; (gtk_accel_path "/PlumaSortPluginActions/Sort" "") +; (gtk_accel_path "/PlumaWindowActions/EditDelete" "") +; (gtk_accel_path "/LanguagesActions/systemverilog" "") +; (gtk_accel_path "/PlumaWindowActions/SearchFindNext" "g") +; (gtk_accel_path "/LanguagesActions/haskell-literate" "") +; (gtk_accel_path "/LanguagesActions/scala" "") +; (gtk_accel_path "/FileBrowserWidgetSelectionActionGroup/FileDelete" "") +; (gtk_accel_path "/FileBrowserWidgetActionGroup/FilterHidden" "") +; (gtk_accel_path "/FileBrowserWidgetSelectionActionGroup/FileMoveToTrash" "") +; (gtk_accel_path "/LanguagesActions/groovy" "") +; (gtk_accel_path "/LanguagesActions/idl-exelis" "") +; (gtk_accel_path "/LanguagesActions/opencl" "") +; (gtk_accel_path "/PlumaWindowActions/EditCut" "x") +; (gtk_accel_path "/FileBrowserWidgetFileSelectionActionGroup/FileOpen" "o") +; (gtk_accel_path "/LanguagesActions/java" "") +; (gtk_accel_path "/LanguagesActions/genie" "") +; (gtk_accel_path "/LanguagesActions/ini" "") +; (gtk_accel_path "/ExternalToolsPluginActions/ExternalTools" "") +; (gtk_accel_path "/LanguagesActions/desktop" "") +; (gtk_accel_path "/PlumaWindowAlwaysSensitiveActions/FileOpen" "o") diff --git a/filesystem/etc/skel/.config/pluma/pluma.ini b/filesystem/etc/skel/.config/pluma/pluma.ini new file mode 100644 index 00000000..d764bb80 --- /dev/null +++ b/filesystem/etc/skel/.config/pluma/pluma.ini @@ -0,0 +1,6 @@ +[window] +width=1046 +height=636 +state=128 +side_panel_active_page=827629879 +bottom_panel_active_page=767182702 diff --git a/filesystem/root/.config/pulse/52617a56364e410886161e8afa2d9ff9-card-database.tdb b/filesystem/etc/skel/.config/pulse/52617a56364e410886161e8afa2d9ff9-card-database.tdb similarity index 100% rename from filesystem/root/.config/pulse/52617a56364e410886161e8afa2d9ff9-card-database.tdb rename to filesystem/etc/skel/.config/pulse/52617a56364e410886161e8afa2d9ff9-card-database.tdb diff --git a/filesystem/root/.config/pulse/52617a56364e410886161e8afa2d9ff9-default-sink b/filesystem/etc/skel/.config/pulse/52617a56364e410886161e8afa2d9ff9-default-sink similarity index 100% rename from filesystem/root/.config/pulse/52617a56364e410886161e8afa2d9ff9-default-sink rename to filesystem/etc/skel/.config/pulse/52617a56364e410886161e8afa2d9ff9-default-sink diff --git a/filesystem/root/.config/pulse/52617a56364e410886161e8afa2d9ff9-default-source b/filesystem/etc/skel/.config/pulse/52617a56364e410886161e8afa2d9ff9-default-source similarity index 100% rename from filesystem/root/.config/pulse/52617a56364e410886161e8afa2d9ff9-default-source rename to filesystem/etc/skel/.config/pulse/52617a56364e410886161e8afa2d9ff9-default-source diff --git a/filesystem/root/.config/pulse/52617a56364e410886161e8afa2d9ff9-device-volumes.tdb b/filesystem/etc/skel/.config/pulse/52617a56364e410886161e8afa2d9ff9-device-volumes.tdb similarity index 100% rename from filesystem/root/.config/pulse/52617a56364e410886161e8afa2d9ff9-device-volumes.tdb rename to filesystem/etc/skel/.config/pulse/52617a56364e410886161e8afa2d9ff9-device-volumes.tdb diff --git a/filesystem/root/.config/pulse/52617a56364e410886161e8afa2d9ff9-stream-volumes.tdb b/filesystem/etc/skel/.config/pulse/52617a56364e410886161e8afa2d9ff9-stream-volumes.tdb similarity index 100% rename from filesystem/root/.config/pulse/52617a56364e410886161e8afa2d9ff9-stream-volumes.tdb rename to filesystem/etc/skel/.config/pulse/52617a56364e410886161e8afa2d9ff9-stream-volumes.tdb diff --git a/filesystem/root/.config/pulse/cookie b/filesystem/etc/skel/.config/pulse/cookie similarity index 100% rename from filesystem/root/.config/pulse/cookie rename to filesystem/etc/skel/.config/pulse/cookie diff --git a/filesystem/root/.config/systemd/user/default.target.wants/pulseaudio.service b/filesystem/etc/skel/.config/systemd/user/default.target.wants/pulseaudio.service similarity index 100% rename from filesystem/root/.config/systemd/user/default.target.wants/pulseaudio.service rename to filesystem/etc/skel/.config/systemd/user/default.target.wants/pulseaudio.service diff --git a/filesystem/root/.config/systemd/user/sockets.target.wants/pulseaudio.socket b/filesystem/etc/skel/.config/systemd/user/sockets.target.wants/pulseaudio.socket similarity index 100% rename from filesystem/root/.config/systemd/user/sockets.target.wants/pulseaudio.socket rename to filesystem/etc/skel/.config/systemd/user/sockets.target.wants/pulseaudio.socket diff --git a/filesystem/root/.config/user-dirs.dirs b/filesystem/etc/skel/.config/user-dirs.dirs similarity index 100% rename from filesystem/root/.config/user-dirs.dirs rename to filesystem/etc/skel/.config/user-dirs.dirs diff --git a/filesystem/root/.config/user-dirs.locale b/filesystem/etc/skel/.config/user-dirs.locale similarity index 100% rename from filesystem/root/.config/user-dirs.locale rename to filesystem/etc/skel/.config/user-dirs.locale diff --git a/filesystem/root/.tmux.conf b/filesystem/etc/skel/.tmux.conf similarity index 100% rename from filesystem/root/.tmux.conf rename to filesystem/etc/skel/.tmux.conf diff --git a/filesystem/root/.tmux/plugins/tmux-battery/CHANGELOG.md b/filesystem/etc/skel/.tmux/plugins/tmux-battery/CHANGELOG.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-battery/CHANGELOG.md rename to filesystem/etc/skel/.tmux/plugins/tmux-battery/CHANGELOG.md diff --git a/filesystem/root/.tmux/plugins/tmux-battery/LICENSE.md b/filesystem/etc/skel/.tmux/plugins/tmux-battery/LICENSE.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-battery/LICENSE.md rename to filesystem/etc/skel/.tmux/plugins/tmux-battery/LICENSE.md diff --git a/filesystem/root/.tmux/plugins/tmux-battery/README.md b/filesystem/etc/skel/.tmux/plugins/tmux-battery/README.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-battery/README.md rename to filesystem/etc/skel/.tmux/plugins/tmux-battery/README.md diff --git a/filesystem/root/.tmux/plugins/tmux-battery/battery.tmux b/filesystem/etc/skel/.tmux/plugins/tmux-battery/battery.tmux similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-battery/battery.tmux rename to filesystem/etc/skel/.tmux/plugins/tmux-battery/battery.tmux diff --git a/filesystem/root/.tmux/plugins/tmux-battery/screenshots/battery_charging.png b/filesystem/etc/skel/.tmux/plugins/tmux-battery/screenshots/battery_charging.png similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-battery/screenshots/battery_charging.png rename to filesystem/etc/skel/.tmux/plugins/tmux-battery/screenshots/battery_charging.png diff --git a/filesystem/root/.tmux/plugins/tmux-battery/screenshots/battery_discharging.png b/filesystem/etc/skel/.tmux/plugins/tmux-battery/screenshots/battery_discharging.png similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-battery/screenshots/battery_discharging.png rename to filesystem/etc/skel/.tmux/plugins/tmux-battery/screenshots/battery_discharging.png diff --git a/filesystem/root/.tmux/plugins/tmux-battery/screenshots/battery_full.png b/filesystem/etc/skel/.tmux/plugins/tmux-battery/screenshots/battery_full.png similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-battery/screenshots/battery_full.png rename to filesystem/etc/skel/.tmux/plugins/tmux-battery/screenshots/battery_full.png diff --git a/filesystem/root/.tmux/plugins/tmux-battery/screenshots/battery_remain.png b/filesystem/etc/skel/.tmux/plugins/tmux-battery/screenshots/battery_remain.png similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-battery/screenshots/battery_remain.png rename to filesystem/etc/skel/.tmux/plugins/tmux-battery/screenshots/battery_remain.png diff --git a/filesystem/root/.tmux/plugins/tmux-battery/screenshots/battery_status_bg_green.png b/filesystem/etc/skel/.tmux/plugins/tmux-battery/screenshots/battery_status_bg_green.png similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-battery/screenshots/battery_status_bg_green.png rename to filesystem/etc/skel/.tmux/plugins/tmux-battery/screenshots/battery_status_bg_green.png diff --git a/filesystem/root/.tmux/plugins/tmux-battery/screenshots/battery_status_bg_orange.png b/filesystem/etc/skel/.tmux/plugins/tmux-battery/screenshots/battery_status_bg_orange.png similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-battery/screenshots/battery_status_bg_orange.png rename to filesystem/etc/skel/.tmux/plugins/tmux-battery/screenshots/battery_status_bg_orange.png diff --git a/filesystem/root/.tmux/plugins/tmux-battery/screenshots/battery_status_bg_red.png b/filesystem/etc/skel/.tmux/plugins/tmux-battery/screenshots/battery_status_bg_red.png similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-battery/screenshots/battery_status_bg_red.png rename to filesystem/etc/skel/.tmux/plugins/tmux-battery/screenshots/battery_status_bg_red.png diff --git a/filesystem/root/.tmux/plugins/tmux-battery/screenshots/battery_status_bg_yellow.png b/filesystem/etc/skel/.tmux/plugins/tmux-battery/screenshots/battery_status_bg_yellow.png similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-battery/screenshots/battery_status_bg_yellow.png rename to filesystem/etc/skel/.tmux/plugins/tmux-battery/screenshots/battery_status_bg_yellow.png diff --git a/filesystem/root/.tmux/plugins/tmux-battery/scripts/battery_graph.sh b/filesystem/etc/skel/.tmux/plugins/tmux-battery/scripts/battery_graph.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-battery/scripts/battery_graph.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-battery/scripts/battery_graph.sh diff --git a/filesystem/root/.tmux/plugins/tmux-battery/scripts/battery_icon.sh b/filesystem/etc/skel/.tmux/plugins/tmux-battery/scripts/battery_icon.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-battery/scripts/battery_icon.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-battery/scripts/battery_icon.sh diff --git a/filesystem/root/.tmux/plugins/tmux-battery/scripts/battery_percentage.sh b/filesystem/etc/skel/.tmux/plugins/tmux-battery/scripts/battery_percentage.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-battery/scripts/battery_percentage.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-battery/scripts/battery_percentage.sh diff --git a/filesystem/root/.tmux/plugins/tmux-battery/scripts/battery_remain.sh b/filesystem/etc/skel/.tmux/plugins/tmux-battery/scripts/battery_remain.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-battery/scripts/battery_remain.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-battery/scripts/battery_remain.sh diff --git a/filesystem/root/.tmux/plugins/tmux-battery/scripts/battery_status_bg.sh b/filesystem/etc/skel/.tmux/plugins/tmux-battery/scripts/battery_status_bg.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-battery/scripts/battery_status_bg.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-battery/scripts/battery_status_bg.sh diff --git a/filesystem/root/.tmux/plugins/tmux-battery/scripts/battery_status_fg.sh b/filesystem/etc/skel/.tmux/plugins/tmux-battery/scripts/battery_status_fg.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-battery/scripts/battery_status_fg.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-battery/scripts/battery_status_fg.sh diff --git a/filesystem/root/.tmux/plugins/tmux-battery/scripts/helpers.sh b/filesystem/etc/skel/.tmux/plugins/tmux-battery/scripts/helpers.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-battery/scripts/helpers.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-battery/scripts/helpers.sh diff --git a/filesystem/root/.tmux/plugins/tmux-continuum/CHANGELOG.md b/filesystem/etc/skel/.tmux/plugins/tmux-continuum/CHANGELOG.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-continuum/CHANGELOG.md rename to filesystem/etc/skel/.tmux/plugins/tmux-continuum/CHANGELOG.md diff --git a/filesystem/root/.tmux/plugins/tmux-continuum/CONTRIBUTING.md b/filesystem/etc/skel/.tmux/plugins/tmux-continuum/CONTRIBUTING.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-continuum/CONTRIBUTING.md rename to filesystem/etc/skel/.tmux/plugins/tmux-continuum/CONTRIBUTING.md diff --git a/filesystem/root/.tmux/plugins/tmux-continuum/LICENSE.md b/filesystem/etc/skel/.tmux/plugins/tmux-continuum/LICENSE.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-continuum/LICENSE.md rename to filesystem/etc/skel/.tmux/plugins/tmux-continuum/LICENSE.md diff --git a/filesystem/root/.tmux/plugins/tmux-continuum/README.md b/filesystem/etc/skel/.tmux/plugins/tmux-continuum/README.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-continuum/README.md rename to filesystem/etc/skel/.tmux/plugins/tmux-continuum/README.md diff --git a/filesystem/root/.tmux/plugins/tmux-continuum/continuum.tmux b/filesystem/etc/skel/.tmux/plugins/tmux-continuum/continuum.tmux similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-continuum/continuum.tmux rename to filesystem/etc/skel/.tmux/plugins/tmux-continuum/continuum.tmux diff --git a/filesystem/root/.tmux/plugins/tmux-continuum/docs/automatic_start.md b/filesystem/etc/skel/.tmux/plugins/tmux-continuum/docs/automatic_start.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-continuum/docs/automatic_start.md rename to filesystem/etc/skel/.tmux/plugins/tmux-continuum/docs/automatic_start.md diff --git a/filesystem/root/.tmux/plugins/tmux-continuum/docs/continuum_status.md b/filesystem/etc/skel/.tmux/plugins/tmux-continuum/docs/continuum_status.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-continuum/docs/continuum_status.md rename to filesystem/etc/skel/.tmux/plugins/tmux-continuum/docs/continuum_status.md diff --git a/filesystem/root/.tmux/plugins/tmux-continuum/docs/faq.md b/filesystem/etc/skel/.tmux/plugins/tmux-continuum/docs/faq.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-continuum/docs/faq.md rename to filesystem/etc/skel/.tmux/plugins/tmux-continuum/docs/faq.md diff --git a/filesystem/root/.tmux/plugins/tmux-continuum/docs/multiple_tmux_servers.md b/filesystem/etc/skel/.tmux/plugins/tmux-continuum/docs/multiple_tmux_servers.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-continuum/docs/multiple_tmux_servers.md rename to filesystem/etc/skel/.tmux/plugins/tmux-continuum/docs/multiple_tmux_servers.md diff --git a/filesystem/root/.tmux/plugins/tmux-continuum/docs/systemd_details.md b/filesystem/etc/skel/.tmux/plugins/tmux-continuum/docs/systemd_details.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-continuum/docs/systemd_details.md rename to filesystem/etc/skel/.tmux/plugins/tmux-continuum/docs/systemd_details.md diff --git a/filesystem/root/.tmux/plugins/tmux-continuum/scripts/check_tmux_version.sh b/filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/check_tmux_version.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-continuum/scripts/check_tmux_version.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/check_tmux_version.sh diff --git a/filesystem/root/.tmux/plugins/tmux-continuum/scripts/continuum_restore.sh b/filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/continuum_restore.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-continuum/scripts/continuum_restore.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/continuum_restore.sh diff --git a/filesystem/root/.tmux/plugins/tmux-continuum/scripts/continuum_save.sh b/filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/continuum_save.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-continuum/scripts/continuum_save.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/continuum_save.sh diff --git a/filesystem/root/.tmux/plugins/tmux-continuum/scripts/continuum_status.sh b/filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/continuum_status.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-continuum/scripts/continuum_status.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/continuum_status.sh diff --git a/filesystem/root/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start.sh b/filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start.sh diff --git a/filesystem/root/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/README.md b/filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/README.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/README.md rename to filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/README.md diff --git a/filesystem/root/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/osx_disable.sh b/filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/osx_disable.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/osx_disable.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/osx_disable.sh diff --git a/filesystem/root/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/osx_enable.sh b/filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/osx_enable.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/osx_enable.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/osx_enable.sh diff --git a/filesystem/root/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/osx_iterm_start_tmux.sh b/filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/osx_iterm_start_tmux.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/osx_iterm_start_tmux.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/osx_iterm_start_tmux.sh diff --git a/filesystem/root/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/osx_terminal_start_tmux.sh b/filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/osx_terminal_start_tmux.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/osx_terminal_start_tmux.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/osx_terminal_start_tmux.sh diff --git a/filesystem/root/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/systemd_disable.sh b/filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/systemd_disable.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/systemd_disable.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/systemd_disable.sh diff --git a/filesystem/root/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/systemd_enable.sh b/filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/systemd_enable.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/systemd_enable.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/handle_tmux_automatic_start/systemd_enable.sh diff --git a/filesystem/root/.tmux/plugins/tmux-continuum/scripts/helpers.sh b/filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/helpers.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-continuum/scripts/helpers.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/helpers.sh diff --git a/filesystem/root/.tmux/plugins/tmux-continuum/scripts/shared.sh b/filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/shared.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-continuum/scripts/shared.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/shared.sh diff --git a/filesystem/root/.tmux/plugins/tmux-continuum/scripts/variables.sh b/filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/variables.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-continuum/scripts/variables.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-continuum/scripts/variables.sh diff --git a/filesystem/root/.tmux/plugins/tmux-cpu/CHANGELOG.md b/filesystem/etc/skel/.tmux/plugins/tmux-cpu/CHANGELOG.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-cpu/CHANGELOG.md rename to filesystem/etc/skel/.tmux/plugins/tmux-cpu/CHANGELOG.md diff --git a/filesystem/root/.tmux/plugins/tmux-cpu/LICENSE b/filesystem/etc/skel/.tmux/plugins/tmux-cpu/LICENSE similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-cpu/LICENSE rename to filesystem/etc/skel/.tmux/plugins/tmux-cpu/LICENSE diff --git a/filesystem/root/.tmux/plugins/tmux-cpu/README.md b/filesystem/etc/skel/.tmux/plugins/tmux-cpu/README.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-cpu/README.md rename to filesystem/etc/skel/.tmux/plugins/tmux-cpu/README.md diff --git a/filesystem/root/.tmux/plugins/tmux-cpu/cpu.tmux b/filesystem/etc/skel/.tmux/plugins/tmux-cpu/cpu.tmux similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-cpu/cpu.tmux rename to filesystem/etc/skel/.tmux/plugins/tmux-cpu/cpu.tmux diff --git a/filesystem/root/.tmux/plugins/tmux-cpu/scripts/cpu_icon.sh b/filesystem/etc/skel/.tmux/plugins/tmux-cpu/scripts/cpu_icon.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-cpu/scripts/cpu_icon.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-cpu/scripts/cpu_icon.sh diff --git a/filesystem/root/.tmux/plugins/tmux-cpu/scripts/cpu_percentage.sh b/filesystem/etc/skel/.tmux/plugins/tmux-cpu/scripts/cpu_percentage.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-cpu/scripts/cpu_percentage.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-cpu/scripts/cpu_percentage.sh diff --git a/filesystem/root/.tmux/plugins/tmux-cpu/scripts/helpers.sh b/filesystem/etc/skel/.tmux/plugins/tmux-cpu/scripts/helpers.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-cpu/scripts/helpers.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-cpu/scripts/helpers.sh diff --git a/filesystem/root/.tmux/plugins/tmux-net-speed/LICENSE b/filesystem/etc/skel/.tmux/plugins/tmux-net-speed/LICENSE similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-net-speed/LICENSE rename to filesystem/etc/skel/.tmux/plugins/tmux-net-speed/LICENSE diff --git a/filesystem/root/.tmux/plugins/tmux-net-speed/README.md b/filesystem/etc/skel/.tmux/plugins/tmux-net-speed/README.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-net-speed/README.md rename to filesystem/etc/skel/.tmux/plugins/tmux-net-speed/README.md diff --git a/filesystem/root/.tmux/plugins/tmux-net-speed/init.sh b/filesystem/etc/skel/.tmux/plugins/tmux-net-speed/init.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-net-speed/init.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-net-speed/init.sh diff --git a/filesystem/root/.tmux/plugins/tmux-net-speed/net_speed.tmux b/filesystem/etc/skel/.tmux/plugins/tmux-net-speed/net_speed.tmux similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-net-speed/net_speed.tmux rename to filesystem/etc/skel/.tmux/plugins/tmux-net-speed/net_speed.tmux diff --git a/filesystem/root/.tmux/plugins/tmux-net-speed/run-tests.sh b/filesystem/etc/skel/.tmux/plugins/tmux-net-speed/run-tests.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-net-speed/run-tests.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-net-speed/run-tests.sh diff --git a/filesystem/root/.tmux/plugins/tmux-net-speed/scripts/download_speed.sh b/filesystem/etc/skel/.tmux/plugins/tmux-net-speed/scripts/download_speed.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-net-speed/scripts/download_speed.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-net-speed/scripts/download_speed.sh diff --git a/filesystem/root/.tmux/plugins/tmux-net-speed/scripts/helpers.sh b/filesystem/etc/skel/.tmux/plugins/tmux-net-speed/scripts/helpers.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-net-speed/scripts/helpers.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-net-speed/scripts/helpers.sh diff --git a/filesystem/root/.tmux/plugins/tmux-net-speed/scripts/net_speed.sh b/filesystem/etc/skel/.tmux/plugins/tmux-net-speed/scripts/net_speed.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-net-speed/scripts/net_speed.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-net-speed/scripts/net_speed.sh diff --git a/filesystem/root/.tmux/plugins/tmux-net-speed/scripts/upload_speed.sh b/filesystem/etc/skel/.tmux/plugins/tmux-net-speed/scripts/upload_speed.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-net-speed/scripts/upload_speed.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-net-speed/scripts/upload_speed.sh diff --git a/filesystem/root/.tmux/plugins/tmux-net-speed/tests/suites/helpers.test.sh b/filesystem/etc/skel/.tmux/plugins/tmux-net-speed/tests/suites/helpers.test.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-net-speed/tests/suites/helpers.test.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-net-speed/tests/suites/helpers.test.sh diff --git a/filesystem/root/.tmux/plugins/tmux-net-speed/tests/test_utils.sh b/filesystem/etc/skel/.tmux/plugins/tmux-net-speed/tests/test_utils.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-net-speed/tests/test_utils.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-net-speed/tests/test_utils.sh diff --git a/filesystem/root/.tmux/plugins/tmux-prefix-highlight/LICENSE b/filesystem/etc/skel/.tmux/plugins/tmux-prefix-highlight/LICENSE similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-prefix-highlight/LICENSE rename to filesystem/etc/skel/.tmux/plugins/tmux-prefix-highlight/LICENSE diff --git a/filesystem/root/.tmux/plugins/tmux-prefix-highlight/README.md b/filesystem/etc/skel/.tmux/plugins/tmux-prefix-highlight/README.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-prefix-highlight/README.md rename to filesystem/etc/skel/.tmux/plugins/tmux-prefix-highlight/README.md diff --git a/filesystem/root/.tmux/plugins/tmux-prefix-highlight/prefix_highlight.tmux b/filesystem/etc/skel/.tmux/plugins/tmux-prefix-highlight/prefix_highlight.tmux similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-prefix-highlight/prefix_highlight.tmux rename to filesystem/etc/skel/.tmux/plugins/tmux-prefix-highlight/prefix_highlight.tmux diff --git a/filesystem/root/.tmux/plugins/tmux-prefix-highlight/screenshots/prefix_off.png b/filesystem/etc/skel/.tmux/plugins/tmux-prefix-highlight/screenshots/prefix_off.png similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-prefix-highlight/screenshots/prefix_off.png rename to filesystem/etc/skel/.tmux/plugins/tmux-prefix-highlight/screenshots/prefix_off.png diff --git a/filesystem/root/.tmux/plugins/tmux-prefix-highlight/screenshots/prefix_on.png b/filesystem/etc/skel/.tmux/plugins/tmux-prefix-highlight/screenshots/prefix_on.png similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-prefix-highlight/screenshots/prefix_on.png rename to filesystem/etc/skel/.tmux/plugins/tmux-prefix-highlight/screenshots/prefix_on.png diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/.travis.yml b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/.travis.yml similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/.travis.yml rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/.travis.yml diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/CHANGELOG.md b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/CHANGELOG.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/CHANGELOG.md rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/CHANGELOG.md diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/CONTRIBUTING.md b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/CONTRIBUTING.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/CONTRIBUTING.md rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/CONTRIBUTING.md diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/LICENSE.md b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/LICENSE.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/LICENSE.md rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/LICENSE.md diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/README.md b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/README.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/README.md rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/README.md diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/docs/custom_key_bindings.md b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/docs/custom_key_bindings.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/docs/custom_key_bindings.md rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/docs/custom_key_bindings.md diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/docs/migrating_from_tmuxinator.md b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/docs/migrating_from_tmuxinator.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/docs/migrating_from_tmuxinator.md rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/docs/migrating_from_tmuxinator.md diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/docs/restoring_bash_history.md b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/docs/restoring_bash_history.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/docs/restoring_bash_history.md rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/docs/restoring_bash_history.md diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/docs/restoring_pane_contents.md b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/docs/restoring_pane_contents.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/docs/restoring_pane_contents.md rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/docs/restoring_pane_contents.md diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/docs/restoring_programs.md b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/docs/restoring_programs.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/docs/restoring_programs.md rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/docs/restoring_programs.md diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/docs/restoring_vim_and_neovim_sessions.md b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/docs/restoring_vim_and_neovim_sessions.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/docs/restoring_vim_and_neovim_sessions.md rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/docs/restoring_vim_and_neovim_sessions.md diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/docs/save_dir.md b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/docs/save_dir.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/docs/save_dir.md rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/docs/save_dir.md diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/.gitignore b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/.gitignore similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/.gitignore rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/.gitignore diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/.travis.yml b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/.travis.yml similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/.travis.yml rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/.travis.yml diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/CHANGELOG.md b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/CHANGELOG.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/CHANGELOG.md rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/CHANGELOG.md diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/LICENSE.md b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/LICENSE.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/LICENSE.md rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/LICENSE.md diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/README.md b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/README.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/README.md rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/README.md diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/Vagrantfile b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/Vagrantfile similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/Vagrantfile rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/Vagrantfile diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/run_framework_tests b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/run_framework_tests similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/run_framework_tests rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/run_framework_tests diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/run_tests b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/run_tests similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/run_tests rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/run_tests diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/setup b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/setup similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/setup rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/setup diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/tests/helpers/helpers.sh b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/tests/helpers/helpers.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/tests/helpers/helpers.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/tests/helpers/helpers.sh diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/tests/run_tests_in_isolation b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/tests/run_tests_in_isolation similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/tests/run_tests_in_isolation rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/tests/run_tests_in_isolation diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/tests/test_basic_script_execution.sh b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/tests/test_basic_script_execution.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/tests/test_basic_script_execution.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/tests/test_basic_script_execution.sh diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/tests/test_default_session_name.sh b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/tests/test_default_session_name.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/tests/test_default_session_name.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/tests/test_default_session_name.sh diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/tests/test_tmux_scripting.sh b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/tests/test_tmux_scripting.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/tests/test_tmux_scripting.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/tests/test_tmux_scripting.sh diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/vagrant_centos_provisioning.sh b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/vagrant_centos_provisioning.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/vagrant_centos_provisioning.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/vagrant_centos_provisioning.sh diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/vagrant_ubuntu_provisioning.sh b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/vagrant_ubuntu_provisioning.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/lib/tmux-test/vagrant_ubuntu_provisioning.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/lib/tmux-test/vagrant_ubuntu_provisioning.sh diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/resurrect.tmux b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/resurrect.tmux similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/resurrect.tmux rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/resurrect.tmux diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/run_tests b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/run_tests similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/run_tests rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/run_tests diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/save_command_strategies/gdb.sh b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/save_command_strategies/gdb.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/save_command_strategies/gdb.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/save_command_strategies/gdb.sh diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/save_command_strategies/pgrep.sh b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/save_command_strategies/pgrep.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/save_command_strategies/pgrep.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/save_command_strategies/pgrep.sh diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/save_command_strategies/ps.sh b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/save_command_strategies/ps.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/save_command_strategies/ps.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/save_command_strategies/ps.sh diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/scripts/check_tmux_version.sh b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/scripts/check_tmux_version.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/scripts/check_tmux_version.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/scripts/check_tmux_version.sh diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/scripts/helpers.sh b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/scripts/helpers.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/scripts/helpers.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/scripts/helpers.sh diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/scripts/process_restore_helpers.sh b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/scripts/process_restore_helpers.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/scripts/process_restore_helpers.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/scripts/process_restore_helpers.sh diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/scripts/restore.exp b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/scripts/restore.exp similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/scripts/restore.exp rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/scripts/restore.exp diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/scripts/restore.sh b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/scripts/restore.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/scripts/restore.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/scripts/restore.sh diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/scripts/save.sh b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/scripts/save.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/scripts/save.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/scripts/save.sh diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/scripts/spinner_helpers.sh b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/scripts/spinner_helpers.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/scripts/spinner_helpers.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/scripts/spinner_helpers.sh diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/scripts/tmux_spinner.sh b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/scripts/tmux_spinner.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/scripts/tmux_spinner.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/scripts/tmux_spinner.sh diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/scripts/variables.sh b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/scripts/variables.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/scripts/variables.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/scripts/variables.sh diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/strategies/irb_default_strategy.sh b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/strategies/irb_default_strategy.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/strategies/irb_default_strategy.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/strategies/irb_default_strategy.sh diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/strategies/nvim_session.sh b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/strategies/nvim_session.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/strategies/nvim_session.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/strategies/nvim_session.sh diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/strategies/vim_session.sh b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/strategies/vim_session.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/strategies/vim_session.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/strategies/vim_session.sh diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/tests/fixtures/restore_file.txt b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/tests/fixtures/restore_file.txt similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/tests/fixtures/restore_file.txt rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/tests/fixtures/restore_file.txt diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/tests/fixtures/save_file.txt b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/tests/fixtures/save_file.txt similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/tests/fixtures/save_file.txt rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/tests/fixtures/save_file.txt diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/tests/helpers/create_and_save_tmux_test_environment.exp b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/tests/helpers/create_and_save_tmux_test_environment.exp similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/tests/helpers/create_and_save_tmux_test_environment.exp rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/tests/helpers/create_and_save_tmux_test_environment.exp diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/tests/helpers/expect_helpers.exp b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/tests/helpers/expect_helpers.exp similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/tests/helpers/expect_helpers.exp rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/tests/helpers/expect_helpers.exp diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/tests/helpers/helpers.sh b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/tests/helpers/helpers.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/tests/helpers/helpers.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/tests/helpers/helpers.sh diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/tests/helpers/restore_and_save_tmux_test_environment.exp b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/tests/helpers/restore_and_save_tmux_test_environment.exp similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/tests/helpers/restore_and_save_tmux_test_environment.exp rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/tests/helpers/restore_and_save_tmux_test_environment.exp diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/tests/helpers/resurrect_helpers.sh b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/tests/helpers/resurrect_helpers.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/tests/helpers/resurrect_helpers.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/tests/helpers/resurrect_helpers.sh diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/tests/run_tests_in_isolation b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/tests/run_tests_in_isolation similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/tests/run_tests_in_isolation rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/tests/run_tests_in_isolation diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/tests/test_resurrect_restore.sh b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/tests/test_resurrect_restore.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/tests/test_resurrect_restore.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/tests/test_resurrect_restore.sh diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/tests/test_resurrect_save.sh b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/tests/test_resurrect_save.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/tests/test_resurrect_save.sh rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/tests/test_resurrect_save.sh diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/video/issue_vid.png b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/video/issue_vid.png similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/video/issue_vid.png rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/video/issue_vid.png diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/video/screencast_img.png b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/video/screencast_img.png similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/video/screencast_img.png rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/video/screencast_img.png diff --git a/filesystem/root/.tmux/plugins/tmux-resurrect/video/script.md b/filesystem/etc/skel/.tmux/plugins/tmux-resurrect/video/script.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-resurrect/video/script.md rename to filesystem/etc/skel/.tmux/plugins/tmux-resurrect/video/script.md diff --git a/filesystem/root/.tmux/plugins/tmux-sensible/CHANGELOG.md b/filesystem/etc/skel/.tmux/plugins/tmux-sensible/CHANGELOG.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-sensible/CHANGELOG.md rename to filesystem/etc/skel/.tmux/plugins/tmux-sensible/CHANGELOG.md diff --git a/filesystem/root/.tmux/plugins/tmux-sensible/LICENSE.md b/filesystem/etc/skel/.tmux/plugins/tmux-sensible/LICENSE.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-sensible/LICENSE.md rename to filesystem/etc/skel/.tmux/plugins/tmux-sensible/LICENSE.md diff --git a/filesystem/root/.tmux/plugins/tmux-sensible/README.md b/filesystem/etc/skel/.tmux/plugins/tmux-sensible/README.md similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-sensible/README.md rename to filesystem/etc/skel/.tmux/plugins/tmux-sensible/README.md diff --git a/filesystem/root/.tmux/plugins/tmux-sensible/sensible.tmux b/filesystem/etc/skel/.tmux/plugins/tmux-sensible/sensible.tmux similarity index 100% rename from filesystem/root/.tmux/plugins/tmux-sensible/sensible.tmux rename to filesystem/etc/skel/.tmux/plugins/tmux-sensible/sensible.tmux diff --git a/filesystem/root/.tmux/plugins/tpm/.travis.yml b/filesystem/etc/skel/.tmux/plugins/tpm/.travis.yml similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/.travis.yml rename to filesystem/etc/skel/.tmux/plugins/tpm/.travis.yml diff --git a/filesystem/root/.tmux/plugins/tpm/CHANGELOG.md b/filesystem/etc/skel/.tmux/plugins/tpm/CHANGELOG.md similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/CHANGELOG.md rename to filesystem/etc/skel/.tmux/plugins/tpm/CHANGELOG.md diff --git a/filesystem/root/.tmux/plugins/tpm/HOW_TO_PLUGIN.md b/filesystem/etc/skel/.tmux/plugins/tpm/HOW_TO_PLUGIN.md similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/HOW_TO_PLUGIN.md rename to filesystem/etc/skel/.tmux/plugins/tpm/HOW_TO_PLUGIN.md diff --git a/filesystem/root/.tmux/plugins/tpm/LICENSE.md b/filesystem/etc/skel/.tmux/plugins/tpm/LICENSE.md similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/LICENSE.md rename to filesystem/etc/skel/.tmux/plugins/tpm/LICENSE.md diff --git a/filesystem/root/.tmux/plugins/tpm/README.md b/filesystem/etc/skel/.tmux/plugins/tpm/README.md similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/README.md rename to filesystem/etc/skel/.tmux/plugins/tpm/README.md diff --git a/filesystem/root/.tmux/plugins/tpm/bin/clean_plugins b/filesystem/etc/skel/.tmux/plugins/tpm/bin/clean_plugins similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/bin/clean_plugins rename to filesystem/etc/skel/.tmux/plugins/tpm/bin/clean_plugins diff --git a/filesystem/root/.tmux/plugins/tpm/bin/install_plugins b/filesystem/etc/skel/.tmux/plugins/tpm/bin/install_plugins similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/bin/install_plugins rename to filesystem/etc/skel/.tmux/plugins/tpm/bin/install_plugins diff --git a/filesystem/root/.tmux/plugins/tpm/bin/update_plugins b/filesystem/etc/skel/.tmux/plugins/tpm/bin/update_plugins similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/bin/update_plugins rename to filesystem/etc/skel/.tmux/plugins/tpm/bin/update_plugins diff --git a/filesystem/root/.tmux/plugins/tpm/bindings/clean_plugins b/filesystem/etc/skel/.tmux/plugins/tpm/bindings/clean_plugins similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/bindings/clean_plugins rename to filesystem/etc/skel/.tmux/plugins/tpm/bindings/clean_plugins diff --git a/filesystem/root/.tmux/plugins/tpm/bindings/install_plugins b/filesystem/etc/skel/.tmux/plugins/tpm/bindings/install_plugins similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/bindings/install_plugins rename to filesystem/etc/skel/.tmux/plugins/tpm/bindings/install_plugins diff --git a/filesystem/root/.tmux/plugins/tpm/bindings/update_plugins b/filesystem/etc/skel/.tmux/plugins/tpm/bindings/update_plugins similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/bindings/update_plugins rename to filesystem/etc/skel/.tmux/plugins/tpm/bindings/update_plugins diff --git a/filesystem/root/.tmux/plugins/tpm/docs/automatic_tpm_installation.md b/filesystem/etc/skel/.tmux/plugins/tpm/docs/automatic_tpm_installation.md similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/docs/automatic_tpm_installation.md rename to filesystem/etc/skel/.tmux/plugins/tpm/docs/automatic_tpm_installation.md diff --git a/filesystem/root/.tmux/plugins/tpm/docs/changing_plugins_install_dir.md b/filesystem/etc/skel/.tmux/plugins/tpm/docs/changing_plugins_install_dir.md similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/docs/changing_plugins_install_dir.md rename to filesystem/etc/skel/.tmux/plugins/tpm/docs/changing_plugins_install_dir.md diff --git a/filesystem/root/.tmux/plugins/tpm/docs/how_to_create_plugin.md b/filesystem/etc/skel/.tmux/plugins/tpm/docs/how_to_create_plugin.md similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/docs/how_to_create_plugin.md rename to filesystem/etc/skel/.tmux/plugins/tpm/docs/how_to_create_plugin.md diff --git a/filesystem/root/.tmux/plugins/tpm/docs/managing_plugins_via_cmd_line.md b/filesystem/etc/skel/.tmux/plugins/tpm/docs/managing_plugins_via_cmd_line.md similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/docs/managing_plugins_via_cmd_line.md rename to filesystem/etc/skel/.tmux/plugins/tpm/docs/managing_plugins_via_cmd_line.md diff --git a/filesystem/root/.tmux/plugins/tpm/docs/tpm_not_working.md b/filesystem/etc/skel/.tmux/plugins/tpm/docs/tpm_not_working.md similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/docs/tpm_not_working.md rename to filesystem/etc/skel/.tmux/plugins/tpm/docs/tpm_not_working.md diff --git a/filesystem/root/.tmux/plugins/tpm/scripts/check_tmux_version.sh b/filesystem/etc/skel/.tmux/plugins/tpm/scripts/check_tmux_version.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/scripts/check_tmux_version.sh rename to filesystem/etc/skel/.tmux/plugins/tpm/scripts/check_tmux_version.sh diff --git a/filesystem/root/.tmux/plugins/tpm/scripts/clean_plugins.sh b/filesystem/etc/skel/.tmux/plugins/tpm/scripts/clean_plugins.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/scripts/clean_plugins.sh rename to filesystem/etc/skel/.tmux/plugins/tpm/scripts/clean_plugins.sh diff --git a/filesystem/root/.tmux/plugins/tpm/scripts/helpers/plugin_functions.sh b/filesystem/etc/skel/.tmux/plugins/tpm/scripts/helpers/plugin_functions.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/scripts/helpers/plugin_functions.sh rename to filesystem/etc/skel/.tmux/plugins/tpm/scripts/helpers/plugin_functions.sh diff --git a/filesystem/root/.tmux/plugins/tpm/scripts/helpers/shell_echo_functions.sh b/filesystem/etc/skel/.tmux/plugins/tpm/scripts/helpers/shell_echo_functions.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/scripts/helpers/shell_echo_functions.sh rename to filesystem/etc/skel/.tmux/plugins/tpm/scripts/helpers/shell_echo_functions.sh diff --git a/filesystem/root/.tmux/plugins/tpm/scripts/helpers/tmux_echo_functions.sh b/filesystem/etc/skel/.tmux/plugins/tpm/scripts/helpers/tmux_echo_functions.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/scripts/helpers/tmux_echo_functions.sh rename to filesystem/etc/skel/.tmux/plugins/tpm/scripts/helpers/tmux_echo_functions.sh diff --git a/filesystem/root/.tmux/plugins/tpm/scripts/helpers/tmux_utils.sh b/filesystem/etc/skel/.tmux/plugins/tpm/scripts/helpers/tmux_utils.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/scripts/helpers/tmux_utils.sh rename to filesystem/etc/skel/.tmux/plugins/tpm/scripts/helpers/tmux_utils.sh diff --git a/filesystem/root/.tmux/plugins/tpm/scripts/helpers/utility.sh b/filesystem/etc/skel/.tmux/plugins/tpm/scripts/helpers/utility.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/scripts/helpers/utility.sh rename to filesystem/etc/skel/.tmux/plugins/tpm/scripts/helpers/utility.sh diff --git a/filesystem/root/.tmux/plugins/tpm/scripts/install_plugins.sh b/filesystem/etc/skel/.tmux/plugins/tpm/scripts/install_plugins.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/scripts/install_plugins.sh rename to filesystem/etc/skel/.tmux/plugins/tpm/scripts/install_plugins.sh diff --git a/filesystem/root/.tmux/plugins/tpm/scripts/source_plugins.sh b/filesystem/etc/skel/.tmux/plugins/tpm/scripts/source_plugins.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/scripts/source_plugins.sh rename to filesystem/etc/skel/.tmux/plugins/tpm/scripts/source_plugins.sh diff --git a/filesystem/root/.tmux/plugins/tpm/scripts/update_plugin.sh b/filesystem/etc/skel/.tmux/plugins/tpm/scripts/update_plugin.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/scripts/update_plugin.sh rename to filesystem/etc/skel/.tmux/plugins/tpm/scripts/update_plugin.sh diff --git a/filesystem/root/.tmux/plugins/tpm/scripts/update_plugin_prompt_handler.sh b/filesystem/etc/skel/.tmux/plugins/tpm/scripts/update_plugin_prompt_handler.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/scripts/update_plugin_prompt_handler.sh rename to filesystem/etc/skel/.tmux/plugins/tpm/scripts/update_plugin_prompt_handler.sh diff --git a/filesystem/root/.tmux/plugins/tpm/scripts/variables.sh b/filesystem/etc/skel/.tmux/plugins/tpm/scripts/variables.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/scripts/variables.sh rename to filesystem/etc/skel/.tmux/plugins/tpm/scripts/variables.sh diff --git a/filesystem/root/.tmux/plugins/tpm/tests/expect_failed_plugin_download b/filesystem/etc/skel/.tmux/plugins/tpm/tests/expect_failed_plugin_download similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/tests/expect_failed_plugin_download rename to filesystem/etc/skel/.tmux/plugins/tpm/tests/expect_failed_plugin_download diff --git a/filesystem/root/.tmux/plugins/tpm/tests/expect_successful_clean_plugins b/filesystem/etc/skel/.tmux/plugins/tpm/tests/expect_successful_clean_plugins similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/tests/expect_successful_clean_plugins rename to filesystem/etc/skel/.tmux/plugins/tpm/tests/expect_successful_clean_plugins diff --git a/filesystem/root/.tmux/plugins/tpm/tests/expect_successful_multiple_plugins_download b/filesystem/etc/skel/.tmux/plugins/tpm/tests/expect_successful_multiple_plugins_download similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/tests/expect_successful_multiple_plugins_download rename to filesystem/etc/skel/.tmux/plugins/tpm/tests/expect_successful_multiple_plugins_download diff --git a/filesystem/root/.tmux/plugins/tpm/tests/expect_successful_plugin_download b/filesystem/etc/skel/.tmux/plugins/tpm/tests/expect_successful_plugin_download similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/tests/expect_successful_plugin_download rename to filesystem/etc/skel/.tmux/plugins/tpm/tests/expect_successful_plugin_download diff --git a/filesystem/root/.tmux/plugins/tpm/tests/expect_successful_update_of_a_single_plugin b/filesystem/etc/skel/.tmux/plugins/tpm/tests/expect_successful_update_of_a_single_plugin similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/tests/expect_successful_update_of_a_single_plugin rename to filesystem/etc/skel/.tmux/plugins/tpm/tests/expect_successful_update_of_a_single_plugin diff --git a/filesystem/root/.tmux/plugins/tpm/tests/expect_successful_update_of_all_plugins b/filesystem/etc/skel/.tmux/plugins/tpm/tests/expect_successful_update_of_all_plugins similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/tests/expect_successful_update_of_all_plugins rename to filesystem/etc/skel/.tmux/plugins/tpm/tests/expect_successful_update_of_all_plugins diff --git a/filesystem/root/.tmux/plugins/tpm/tests/helpers/tpm.sh b/filesystem/etc/skel/.tmux/plugins/tpm/tests/helpers/tpm.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/tests/helpers/tpm.sh rename to filesystem/etc/skel/.tmux/plugins/tpm/tests/helpers/tpm.sh diff --git a/filesystem/root/.tmux/plugins/tpm/tests/test_plugin_clean.sh b/filesystem/etc/skel/.tmux/plugins/tpm/tests/test_plugin_clean.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/tests/test_plugin_clean.sh rename to filesystem/etc/skel/.tmux/plugins/tpm/tests/test_plugin_clean.sh diff --git a/filesystem/root/.tmux/plugins/tpm/tests/test_plugin_installation.sh b/filesystem/etc/skel/.tmux/plugins/tpm/tests/test_plugin_installation.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/tests/test_plugin_installation.sh rename to filesystem/etc/skel/.tmux/plugins/tpm/tests/test_plugin_installation.sh diff --git a/filesystem/root/.tmux/plugins/tpm/tests/test_plugin_installation_legacy.sh b/filesystem/etc/skel/.tmux/plugins/tpm/tests/test_plugin_installation_legacy.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/tests/test_plugin_installation_legacy.sh rename to filesystem/etc/skel/.tmux/plugins/tpm/tests/test_plugin_installation_legacy.sh diff --git a/filesystem/root/.tmux/plugins/tpm/tests/test_plugin_sourcing.sh b/filesystem/etc/skel/.tmux/plugins/tpm/tests/test_plugin_sourcing.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/tests/test_plugin_sourcing.sh rename to filesystem/etc/skel/.tmux/plugins/tpm/tests/test_plugin_sourcing.sh diff --git a/filesystem/root/.tmux/plugins/tpm/tests/test_plugin_update.sh b/filesystem/etc/skel/.tmux/plugins/tpm/tests/test_plugin_update.sh similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/tests/test_plugin_update.sh rename to filesystem/etc/skel/.tmux/plugins/tpm/tests/test_plugin_update.sh diff --git a/filesystem/root/.tmux/plugins/tpm/tpm b/filesystem/etc/skel/.tmux/plugins/tpm/tpm similarity index 100% rename from filesystem/root/.tmux/plugins/tpm/tpm rename to filesystem/etc/skel/.tmux/plugins/tpm/tpm diff --git a/filesystem/etc/skel/Desktop/.gitignore b/filesystem/etc/skel/Desktop/.gitignore new file mode 100644 index 00000000..5e7d2734 --- /dev/null +++ b/filesystem/etc/skel/Desktop/.gitignore @@ -0,0 +1,4 @@ +# Ignore everything in this directory +* +# Except this file +!.gitignore diff --git a/filesystem/etc/skel/Documents/.gitignore b/filesystem/etc/skel/Documents/.gitignore new file mode 100644 index 00000000..5e7d2734 --- /dev/null +++ b/filesystem/etc/skel/Documents/.gitignore @@ -0,0 +1,4 @@ +# Ignore everything in this directory +* +# Except this file +!.gitignore diff --git a/filesystem/etc/skel/Downloads/.gitignore b/filesystem/etc/skel/Downloads/.gitignore new file mode 100644 index 00000000..5e7d2734 --- /dev/null +++ b/filesystem/etc/skel/Downloads/.gitignore @@ -0,0 +1,4 @@ +# Ignore everything in this directory +* +# Except this file +!.gitignore diff --git a/filesystem/etc/skel/Pictures/Wallpapers/13l3sob.png b/filesystem/etc/skel/Pictures/Wallpapers/13l3sob.png new file mode 100755 index 00000000..66ad1a4d Binary files /dev/null and b/filesystem/etc/skel/Pictures/Wallpapers/13l3sob.png differ diff --git a/filesystem/root/Pictures/Wallpapers/1489388.jpg b/filesystem/etc/skel/Pictures/Wallpapers/1489388.jpg similarity index 100% rename from filesystem/root/Pictures/Wallpapers/1489388.jpg rename to filesystem/etc/skel/Pictures/Wallpapers/1489388.jpg diff --git a/filesystem/etc/skel/Pictures/Wallpapers/1TjKhEI.png b/filesystem/etc/skel/Pictures/Wallpapers/1TjKhEI.png new file mode 100755 index 00000000..222e1028 Binary files /dev/null and b/filesystem/etc/skel/Pictures/Wallpapers/1TjKhEI.png differ diff --git a/filesystem/etc/skel/Pictures/Wallpapers/7JOa81n.png b/filesystem/etc/skel/Pictures/Wallpapers/7JOa81n.png new file mode 100755 index 00000000..6ebdf6ec Binary files /dev/null and b/filesystem/etc/skel/Pictures/Wallpapers/7JOa81n.png differ diff --git a/filesystem/root/Pictures/Wallpapers/BT-Wallpaper.png b/filesystem/etc/skel/Pictures/Wallpapers/BT-Wallpaper.png similarity index 100% rename from filesystem/root/Pictures/Wallpapers/BT-Wallpaper.png rename to filesystem/etc/skel/Pictures/Wallpapers/BT-Wallpaper.png diff --git a/filesystem/root/Pictures/Wallpapers/Backtrack.jpg b/filesystem/etc/skel/Pictures/Wallpapers/Backtrack.jpg similarity index 100% rename from filesystem/root/Pictures/Wallpapers/Backtrack.jpg rename to filesystem/etc/skel/Pictures/Wallpapers/Backtrack.jpg diff --git a/filesystem/etc/skel/Pictures/Wallpapers/Earth-from-Space.jpg b/filesystem/etc/skel/Pictures/Wallpapers/Earth-from-Space.jpg new file mode 100755 index 00000000..89f3702e Binary files /dev/null and b/filesystem/etc/skel/Pictures/Wallpapers/Earth-from-Space.jpg differ diff --git a/filesystem/root/Pictures/Wallpapers/Hacker.jpg b/filesystem/etc/skel/Pictures/Wallpapers/Hacker.jpg similarity index 100% rename from filesystem/root/Pictures/Wallpapers/Hacker.jpg rename to filesystem/etc/skel/Pictures/Wallpapers/Hacker.jpg diff --git a/filesystem/root/Pictures/Wallpapers/Hackerfree.jpg b/filesystem/etc/skel/Pictures/Wallpapers/Hackerfree.jpg similarity index 100% rename from filesystem/root/Pictures/Wallpapers/Hackerfree.jpg rename to filesystem/etc/skel/Pictures/Wallpapers/Hackerfree.jpg diff --git a/filesystem/root/Pictures/Wallpapers/Hooded-Hacker.jpg b/filesystem/etc/skel/Pictures/Wallpapers/Hooded-Hacker.jpg similarity index 100% rename from filesystem/root/Pictures/Wallpapers/Hooded-Hacker.jpg rename to filesystem/etc/skel/Pictures/Wallpapers/Hooded-Hacker.jpg diff --git a/filesystem/root/Pictures/Wallpapers/Kali 1.png b/filesystem/etc/skel/Pictures/Wallpapers/Kali 1.png similarity index 100% rename from filesystem/root/Pictures/Wallpapers/Kali 1.png rename to filesystem/etc/skel/Pictures/Wallpapers/Kali 1.png diff --git a/filesystem/root/Pictures/Wallpapers/Kali.JPG b/filesystem/etc/skel/Pictures/Wallpapers/Kali.JPG similarity index 100% rename from filesystem/root/Pictures/Wallpapers/Kali.JPG rename to filesystem/etc/skel/Pictures/Wallpapers/Kali.JPG diff --git a/filesystem/root/Pictures/Wallpapers/Kali1.jpg b/filesystem/etc/skel/Pictures/Wallpapers/Kali1.jpg similarity index 100% rename from filesystem/root/Pictures/Wallpapers/Kali1.jpg rename to filesystem/etc/skel/Pictures/Wallpapers/Kali1.jpg diff --git a/filesystem/root/Pictures/Wallpapers/Kali10.gif b/filesystem/etc/skel/Pictures/Wallpapers/Kali10.gif similarity index 100% rename from filesystem/root/Pictures/Wallpapers/Kali10.gif rename to filesystem/etc/skel/Pictures/Wallpapers/Kali10.gif diff --git a/filesystem/root/Pictures/Wallpapers/Kali3.jpg b/filesystem/etc/skel/Pictures/Wallpapers/Kali3.jpg similarity index 100% rename from filesystem/root/Pictures/Wallpapers/Kali3.jpg rename to filesystem/etc/skel/Pictures/Wallpapers/Kali3.jpg diff --git a/filesystem/root/Pictures/Wallpapers/Kali4.png b/filesystem/etc/skel/Pictures/Wallpapers/Kali4.png similarity index 100% rename from filesystem/root/Pictures/Wallpapers/Kali4.png rename to filesystem/etc/skel/Pictures/Wallpapers/Kali4.png diff --git a/filesystem/root/Pictures/Wallpapers/Kali6.jpg b/filesystem/etc/skel/Pictures/Wallpapers/Kali6.jpg similarity index 100% rename from filesystem/root/Pictures/Wallpapers/Kali6.jpg rename to filesystem/etc/skel/Pictures/Wallpapers/Kali6.jpg diff --git a/filesystem/root/Pictures/Wallpapers/Kali7.jpg b/filesystem/etc/skel/Pictures/Wallpapers/Kali7.jpg similarity index 100% rename from filesystem/root/Pictures/Wallpapers/Kali7.jpg rename to filesystem/etc/skel/Pictures/Wallpapers/Kali7.jpg diff --git a/filesystem/root/Pictures/Wallpapers/Kali9.png b/filesystem/etc/skel/Pictures/Wallpapers/Kali9.png similarity index 100% rename from filesystem/root/Pictures/Wallpapers/Kali9.png rename to filesystem/etc/skel/Pictures/Wallpapers/Kali9.png diff --git a/filesystem/etc/skel/Pictures/Wallpapers/OUe6WiC.jpg b/filesystem/etc/skel/Pictures/Wallpapers/OUe6WiC.jpg new file mode 100755 index 00000000..59703d9b Binary files /dev/null and b/filesystem/etc/skel/Pictures/Wallpapers/OUe6WiC.jpg differ diff --git a/filesystem/etc/skel/Pictures/Wallpapers/SCorp2.png b/filesystem/etc/skel/Pictures/Wallpapers/SCorp2.png new file mode 100755 index 00000000..0dd0d8c6 Binary files /dev/null and b/filesystem/etc/skel/Pictures/Wallpapers/SCorp2.png differ diff --git a/filesystem/root/Pictures/Wallpapers/SecurityHacker.jpg b/filesystem/etc/skel/Pictures/Wallpapers/SecurityHacker.jpg similarity index 100% rename from filesystem/root/Pictures/Wallpapers/SecurityHacker.jpg rename to filesystem/etc/skel/Pictures/Wallpapers/SecurityHacker.jpg diff --git a/filesystem/etc/skel/Pictures/Wallpapers/Starman_Tesla.png b/filesystem/etc/skel/Pictures/Wallpapers/Starman_Tesla.png new file mode 100755 index 00000000..1adb8e12 Binary files /dev/null and b/filesystem/etc/skel/Pictures/Wallpapers/Starman_Tesla.png differ diff --git a/filesystem/etc/skel/Pictures/Wallpapers/UJVbxVY.png b/filesystem/etc/skel/Pictures/Wallpapers/UJVbxVY.png new file mode 100755 index 00000000..f48606a9 Binary files /dev/null and b/filesystem/etc/skel/Pictures/Wallpapers/UJVbxVY.png differ diff --git a/filesystem/root/Pictures/Wallpapers/bt4-logo-wallpaper.png b/filesystem/etc/skel/Pictures/Wallpapers/bt4-logo-wallpaper.png similarity index 100% rename from filesystem/root/Pictures/Wallpapers/bt4-logo-wallpaper.png rename to filesystem/etc/skel/Pictures/Wallpapers/bt4-logo-wallpaper.png diff --git a/filesystem/root/Pictures/Wallpapers/computer-hacker.jpg b/filesystem/etc/skel/Pictures/Wallpapers/computer-hacker.jpg similarity index 100% rename from filesystem/root/Pictures/Wallpapers/computer-hacker.jpg rename to filesystem/etc/skel/Pictures/Wallpapers/computer-hacker.jpg diff --git a/filesystem/root/Pictures/Wallpapers/hacker_2621842b.jpg b/filesystem/etc/skel/Pictures/Wallpapers/hacker_2621842b.jpg similarity index 100% rename from filesystem/root/Pictures/Wallpapers/hacker_2621842b.jpg rename to filesystem/etc/skel/Pictures/Wallpapers/hacker_2621842b.jpg diff --git a/filesystem/root/Pictures/Wallpapers/kali11.png b/filesystem/etc/skel/Pictures/Wallpapers/kali11.png similarity index 100% rename from filesystem/root/Pictures/Wallpapers/kali11.png rename to filesystem/etc/skel/Pictures/Wallpapers/kali11.png diff --git a/filesystem/root/Pictures/Wallpapers/kali12.jpg b/filesystem/etc/skel/Pictures/Wallpapers/kali12.jpg similarity index 100% rename from filesystem/root/Pictures/Wallpapers/kali12.jpg rename to filesystem/etc/skel/Pictures/Wallpapers/kali12.jpg diff --git a/filesystem/root/Pictures/Wallpapers/kali13.png b/filesystem/etc/skel/Pictures/Wallpapers/kali13.png similarity index 100% rename from filesystem/root/Pictures/Wallpapers/kali13.png rename to filesystem/etc/skel/Pictures/Wallpapers/kali13.png diff --git a/filesystem/root/Pictures/Wallpapers/kali14.jpg b/filesystem/etc/skel/Pictures/Wallpapers/kali14.jpg similarity index 100% rename from filesystem/root/Pictures/Wallpapers/kali14.jpg rename to filesystem/etc/skel/Pictures/Wallpapers/kali14.jpg diff --git a/filesystem/root/Pictures/Wallpapers/kali15.png b/filesystem/etc/skel/Pictures/Wallpapers/kali15.png similarity index 100% rename from filesystem/root/Pictures/Wallpapers/kali15.png rename to filesystem/etc/skel/Pictures/Wallpapers/kali15.png diff --git a/filesystem/root/Pictures/Wallpapers/kali16.jpg b/filesystem/etc/skel/Pictures/Wallpapers/kali16.jpg similarity index 100% rename from filesystem/root/Pictures/Wallpapers/kali16.jpg rename to filesystem/etc/skel/Pictures/Wallpapers/kali16.jpg diff --git a/filesystem/root/Pictures/Wallpapers/kali17.jpg b/filesystem/etc/skel/Pictures/Wallpapers/kali17.jpg similarity index 100% rename from filesystem/root/Pictures/Wallpapers/kali17.jpg rename to filesystem/etc/skel/Pictures/Wallpapers/kali17.jpg diff --git a/filesystem/root/Pictures/Wallpapers/kali19.jpg b/filesystem/etc/skel/Pictures/Wallpapers/kali19.jpg similarity index 100% rename from filesystem/root/Pictures/Wallpapers/kali19.jpg rename to filesystem/etc/skel/Pictures/Wallpapers/kali19.jpg diff --git a/filesystem/root/Pictures/Wallpapers/kali20.jpg b/filesystem/etc/skel/Pictures/Wallpapers/kali20.jpg similarity index 100% rename from filesystem/root/Pictures/Wallpapers/kali20.jpg rename to filesystem/etc/skel/Pictures/Wallpapers/kali20.jpg diff --git a/filesystem/root/Pictures/Wallpapers/kali21.jpg b/filesystem/etc/skel/Pictures/Wallpapers/kali21.jpg similarity index 100% rename from filesystem/root/Pictures/Wallpapers/kali21.jpg rename to filesystem/etc/skel/Pictures/Wallpapers/kali21.jpg diff --git a/filesystem/root/Pictures/Wallpapers/kali5.jpg b/filesystem/etc/skel/Pictures/Wallpapers/kali5.jpg similarity index 100% rename from filesystem/root/Pictures/Wallpapers/kali5.jpg rename to filesystem/etc/skel/Pictures/Wallpapers/kali5.jpg diff --git a/filesystem/root/Pictures/Wallpapers/kali8.jpg b/filesystem/etc/skel/Pictures/Wallpapers/kali8.jpg similarity index 100% rename from filesystem/root/Pictures/Wallpapers/kali8.jpg rename to filesystem/etc/skel/Pictures/Wallpapers/kali8.jpg diff --git a/filesystem/etc/skel/Pictures/Wallpapers/mPdVG3P.png b/filesystem/etc/skel/Pictures/Wallpapers/mPdVG3P.png new file mode 100755 index 00000000..cc131ee0 Binary files /dev/null and b/filesystem/etc/skel/Pictures/Wallpapers/mPdVG3P.png differ diff --git a/filesystem/etc/skel/Pictures/Wallpapers/pluto_twilight.jpg b/filesystem/etc/skel/Pictures/Wallpapers/pluto_twilight.jpg new file mode 100755 index 00000000..f68ea8f4 Binary files /dev/null and b/filesystem/etc/skel/Pictures/Wallpapers/pluto_twilight.jpg differ diff --git a/filesystem/etc/skel/Pictures/Wallpapers/scripttheworld.png b/filesystem/etc/skel/Pictures/Wallpapers/scripttheworld.png new file mode 100755 index 00000000..e3cf536c Binary files /dev/null and b/filesystem/etc/skel/Pictures/Wallpapers/scripttheworld.png differ diff --git a/filesystem/root/Pictures/Wallpapers/shatter-backtrack_00000.jpg b/filesystem/etc/skel/Pictures/Wallpapers/shatter-backtrack_00000.jpg similarity index 100% rename from filesystem/root/Pictures/Wallpapers/shatter-backtrack_00000.jpg rename to filesystem/etc/skel/Pictures/Wallpapers/shatter-backtrack_00000.jpg diff --git a/filesystem/root/Pictures/Wallpapers/untitled.png b/filesystem/etc/skel/Pictures/Wallpapers/untitled.png similarity index 100% rename from filesystem/root/Pictures/Wallpapers/untitled.png rename to filesystem/etc/skel/Pictures/Wallpapers/untitled.png diff --git a/filesystem/etc/skel/Templates/prog/ObjC.m b/filesystem/etc/skel/Templates/prog/ObjC.m new file mode 100644 index 00000000..b49c4e63 --- /dev/null +++ b/filesystem/etc/skel/Templates/prog/ObjC.m @@ -0,0 +1,9 @@ +#import + +int main (int argc, const char * argv[]) +{ + NSAutoreleasePool *pool = [[NSAutoreleasePool alloc] init]; + NSLog (@"Hello, World!"); + [pool drain]; + return 0; +} diff --git a/filesystem/etc/skel/Templates/prog/assembly.asm b/filesystem/etc/skel/Templates/prog/assembly.asm new file mode 100644 index 00000000..a3bcc493 --- /dev/null +++ b/filesystem/etc/skel/Templates/prog/assembly.asm @@ -0,0 +1,17 @@ +global _start + +section .text + +_start: + mov eax, 0x4 + mov ebx, 0x1 + mov ecx, message + mov edx, 0xF + int 0x80 + + mov eax, 0x1 + mov ebx, 0x0 + int 0x80 + +section .data + message: db "give me a bottle of rum!", 0dh, 0ah diff --git a/filesystem/etc/skel/Templates/prog/bash-sh.sh b/filesystem/etc/skel/Templates/prog/bash-sh.sh new file mode 100644 index 00000000..2e93661b --- /dev/null +++ b/filesystem/etc/skel/Templates/prog/bash-sh.sh @@ -0,0 +1,3 @@ +#!/bin/bash + +echo "Hello, World!" diff --git a/filesystem/etc/skel/Templates/prog/c++.cpp b/filesystem/etc/skel/Templates/prog/c++.cpp new file mode 100644 index 00000000..f6c5afe2 --- /dev/null +++ b/filesystem/etc/skel/Templates/prog/c++.cpp @@ -0,0 +1,9 @@ +#include + +using namespace std; + +main() +{ + cout << "Hello, World!" << endl; + return 0; +} diff --git a/filesystem/etc/skel/Templates/prog/c.c b/filesystem/etc/skel/Templates/prog/c.c new file mode 100644 index 00000000..24c87129 --- /dev/null +++ b/filesystem/etc/skel/Templates/prog/c.c @@ -0,0 +1,7 @@ +#include + +int main(int argc, char **argv) +{ + printf("Hello, World!\n"); + return 0; +} diff --git a/filesystem/etc/skel/Templates/prog/falcon.fal b/filesystem/etc/skel/Templates/prog/falcon.fal new file mode 100644 index 00000000..e16cef7d --- /dev/null +++ b/filesystem/etc/skel/Templates/prog/falcon.fal @@ -0,0 +1,4 @@ +#!/usr/bin/env falcon + +> "Hello, World!" + diff --git a/filesystem/etc/skel/Templates/prog/header.h b/filesystem/etc/skel/Templates/prog/header.h new file mode 100644 index 00000000..69a4f8f9 --- /dev/null +++ b/filesystem/etc/skel/Templates/prog/header.h @@ -0,0 +1,4 @@ +#ifndef _HEADER_FILE_H_ +#define _HEADER_FILE_H_ + +#endif //_HEADER_FILE_H_ diff --git a/filesystem/etc/skel/Templates/prog/java.java b/filesystem/etc/skel/Templates/prog/java.java new file mode 100644 index 00000000..3a09bc51 --- /dev/null +++ b/filesystem/etc/skel/Templates/prog/java.java @@ -0,0 +1,7 @@ +public class HelloWorld { + + public static void main(String[] args) { + System.out.println("Hello, World!"); + } + +} diff --git a/filesystem/etc/skel/Templates/prog/perl.pl b/filesystem/etc/skel/Templates/prog/perl.pl new file mode 100644 index 00000000..d775b5d1 --- /dev/null +++ b/filesystem/etc/skel/Templates/prog/perl.pl @@ -0,0 +1,3 @@ +#!/usr/bin/perl + +print("Hello, World!"); diff --git a/filesystem/etc/skel/Templates/prog/perlModule.pm b/filesystem/etc/skel/Templates/prog/perlModule.pm new file mode 100644 index 00000000..ec243e7e --- /dev/null +++ b/filesystem/etc/skel/Templates/prog/perlModule.pm @@ -0,0 +1,3 @@ +package foobar; + +1; diff --git a/filesystem/etc/skel/Templates/prog/python.py b/filesystem/etc/skel/Templates/prog/python.py new file mode 100644 index 00000000..d88ec24d --- /dev/null +++ b/filesystem/etc/skel/Templates/prog/python.py @@ -0,0 +1,3 @@ +#!/usr/bin/python + +print "Hello, World!" diff --git a/filesystem/etc/skel/Templates/prog/ruby.rb b/filesystem/etc/skel/Templates/prog/ruby.rb new file mode 100644 index 00000000..b4a66cd0 --- /dev/null +++ b/filesystem/etc/skel/Templates/prog/ruby.rb @@ -0,0 +1,3 @@ +#!/usr/bin/ruby + +say "Hello, World!" diff --git a/filesystem/etc/skel/Templates/prog/shellcode.s b/filesystem/etc/skel/Templates/prog/shellcode.s new file mode 100644 index 00000000..85f0814d --- /dev/null +++ b/filesystem/etc/skel/Templates/prog/shellcode.s @@ -0,0 +1,22 @@ +char code[] = + + "\xe9\x1e\x00\x00\x00" // jmp 8048083 + "\xb8\x04\x00\x00\x00" // mov $0x4,%eax + "\xbb\x01\x00\x00\x00" // mov $0x1,%ebx + "\x59" // pop %ecx + "\xba\x0f\x00\x00\x00" // mov $0xf,%edx + "\xcd\x80" // int $0x80 + "\xb8\x01\x00\x00\x00" // mov $0x1,%eax + "\xbb\x00\x00\x00\x00" // mov $0x0,%ebx + "\xcd\x80" // int $0x80 + "\xe8\xdd\xff\xff\xff" // call 8048065 + "give me a bottle of rum!\r\n"; // OR "\x48\x65\x6c\x6c\x6f\x2c\x20\x57" + // "\x6f\x72\x6c\x64\x21\x0d\x0a" + + +int main(int argc, char **argv) +{ + (*(void(*)())code)(); + + return 0; +} diff --git a/filesystem/etc/skel/Templates/text/calc.ods b/filesystem/etc/skel/Templates/text/calc.ods new file mode 100644 index 00000000..c57a00fb Binary files /dev/null and b/filesystem/etc/skel/Templates/text/calc.ods differ diff --git a/filesystem/etc/skel/Templates/text/impress.odp b/filesystem/etc/skel/Templates/text/impress.odp new file mode 100644 index 00000000..3dcf2a10 Binary files /dev/null and b/filesystem/etc/skel/Templates/text/impress.odp differ diff --git a/filesystem/root/.config/dconf/user.X87YAZ b/filesystem/etc/skel/Templates/text/txt.txt similarity index 100% rename from filesystem/root/.config/dconf/user.X87YAZ rename to filesystem/etc/skel/Templates/text/txt.txt diff --git a/filesystem/etc/skel/Templates/text/writer.odt b/filesystem/etc/skel/Templates/text/writer.odt new file mode 100644 index 00000000..37911310 Binary files /dev/null and b/filesystem/etc/skel/Templates/text/writer.odt differ diff --git a/filesystem/etc/skel/Templates/web/css.css b/filesystem/etc/skel/Templates/web/css.css new file mode 100644 index 00000000..349adfd3 --- /dev/null +++ b/filesystem/etc/skel/Templates/web/css.css @@ -0,0 +1,5 @@ +.class +{ + display: block; + color: #00ff00; +} diff --git a/filesystem/etc/skel/Templates/web/html.html b/filesystem/etc/skel/Templates/web/html.html new file mode 100644 index 00000000..895bd13e --- /dev/null +++ b/filesystem/etc/skel/Templates/web/html.html @@ -0,0 +1,11 @@ + + + + + + HTML Document + + + + + diff --git a/filesystem/root/Desktop/.blankfile b/filesystem/etc/skel/Templates/web/javascript.js similarity index 100% rename from filesystem/root/Desktop/.blankfile rename to filesystem/etc/skel/Templates/web/javascript.js diff --git a/filesystem/etc/skel/Templates/web/php.php b/filesystem/etc/skel/Templates/web/php.php new file mode 100644 index 00000000..62a2de0c --- /dev/null +++ b/filesystem/etc/skel/Templates/web/php.php @@ -0,0 +1,3 @@ + diff --git a/filesystem/etc/skel/Templates/web/xml.xml b/filesystem/etc/skel/Templates/web/xml.xml new file mode 100644 index 00000000..5c279503 --- /dev/null +++ b/filesystem/etc/skel/Templates/web/xml.xml @@ -0,0 +1 @@ + diff --git a/filesystem/etc/skel/Videos/.gitignore b/filesystem/etc/skel/Videos/.gitignore new file mode 100644 index 00000000..5e7d2734 --- /dev/null +++ b/filesystem/etc/skel/Videos/.gitignore @@ -0,0 +1,4 @@ +# Ignore everything in this directory +* +# Except this file +!.gitignore diff --git a/filesystem/etc/skel/bin/.gitignore b/filesystem/etc/skel/bin/.gitignore new file mode 100644 index 00000000..5e7d2734 --- /dev/null +++ b/filesystem/etc/skel/bin/.gitignore @@ -0,0 +1,4 @@ +# Ignore everything in this directory +* +# Except this file +!.gitignore diff --git a/filesystem/etc/skel/payloads/.gitignore b/filesystem/etc/skel/payloads/.gitignore new file mode 100644 index 00000000..5e7d2734 --- /dev/null +++ b/filesystem/etc/skel/payloads/.gitignore @@ -0,0 +1,4 @@ +# Ignore everything in this directory +* +# Except this file +!.gitignore diff --git a/filesystem/root/scripts/duck_installer_v1.1.1_debian.sh b/filesystem/etc/skel/scripts/duck_installer_v1.1.1_debian.sh similarity index 100% rename from filesystem/root/scripts/duck_installer_v1.1.1_debian.sh rename to filesystem/etc/skel/scripts/duck_installer_v1.1.1_debian.sh diff --git a/filesystem/root/scripts/duckencoder.jar b/filesystem/etc/skel/scripts/duckencoder.jar similarity index 100% rename from filesystem/root/scripts/duckencoder.jar rename to filesystem/etc/skel/scripts/duckencoder.jar diff --git a/filesystem/root/scripts/encode.sh b/filesystem/etc/skel/scripts/encode.sh similarity index 100% rename from filesystem/root/scripts/encode.sh rename to filesystem/etc/skel/scripts/encode.sh diff --git a/filesystem/root/scripts/ezsploit.sh b/filesystem/etc/skel/scripts/ezsploit.sh similarity index 100% rename from filesystem/root/scripts/ezsploit.sh rename to filesystem/etc/skel/scripts/ezsploit.sh diff --git a/filesystem/root/scripts/lazy.sh b/filesystem/etc/skel/scripts/lazy.sh similarity index 100% rename from filesystem/root/scripts/lazy.sh rename to filesystem/etc/skel/scripts/lazy.sh diff --git a/filesystem/root/scripts/pingsweep.sh b/filesystem/etc/skel/scripts/pingsweep.sh similarity index 100% rename from filesystem/root/scripts/pingsweep.sh rename to filesystem/etc/skel/scripts/pingsweep.sh diff --git a/filesystem/root/scripts/wp6.sh b/filesystem/etc/skel/scripts/wp6.sh similarity index 100% rename from filesystem/root/scripts/wp6.sh rename to filesystem/etc/skel/scripts/wp6.sh diff --git a/filesystem/root/.config/autostart/guake.desktop b/filesystem/root/.config/autostart/guake.desktop deleted file mode 100644 index 9df7dd06..00000000 --- a/filesystem/root/.config/autostart/guake.desktop +++ /dev/null @@ -1,19 +0,0 @@ -[Desktop Entry] -Name=Guake Terminal -Name[fr]=Guake Terminal -Name[pl]=Terminal Guake -Name[pt]=Guake Terminal -Name[pt_BR]=Guake Terminal -Comment=Use the command line in a Quake-like terminal -Comment[fr]=Utilisez la ligne de commande comme dans un terminal quake -Comment[pl]=Wiersz poleceń w terminalu w stylu gry Quake -Comment[pt]=Utilizar a linha de comando em um terminal estilo Quake -Comment[pt_BR]=Utilizar a linha de comando em um terminal estilo Quake -TryExec=guake -Exec=guake -Icon=guake -Type=Application -Categories=GNOME;GTK;System;Utility;TerminalEmulator; -StartupNotify=true -X-Desktop-File-Install-Version=0.22 -Keywords=Terminal;Utility; diff --git a/filesystem/root/.config/dconf/user b/filesystem/root/.config/dconf/user deleted file mode 100644 index c31a96ad..00000000 Binary files a/filesystem/root/.config/dconf/user and /dev/null differ diff --git a/filesystem/root/.gitignore b/filesystem/root/.gitignore new file mode 100644 index 00000000..5e7d2734 --- /dev/null +++ b/filesystem/root/.gitignore @@ -0,0 +1,4 @@ +# Ignore everything in this directory +* +# Except this file +!.gitignore diff --git a/filesystem/root/Documents/.blankfile b/filesystem/root/Documents/.blankfile deleted file mode 100644 index e69de29b..00000000 diff --git a/filesystem/root/Downloads/.blankfile b/filesystem/root/Downloads/.blankfile deleted file mode 100644 index e69de29b..00000000 diff --git a/filesystem/root/Videos/.blankfile b/filesystem/root/Videos/.blankfile deleted file mode 100644 index e69de29b..00000000 diff --git a/filesystem/root/bin/.blankfile b/filesystem/root/bin/.blankfile deleted file mode 100644 index e69de29b..00000000 diff --git a/filesystem/root/payloads/.blankfile b/filesystem/root/payloads/.blankfile deleted file mode 100644 index e69de29b..00000000 diff --git a/filesystem/root/postinstall.sh b/filesystem/root/postinstall.sh deleted file mode 100755 index 2fb08635..00000000 --- a/filesystem/root/postinstall.sh +++ /dev/null @@ -1,36 +0,0 @@ -!/bin/bash -# init -function pause(){ -echo ' ' -echo 'Press any key to continue...'; read -p "$*" -} -clear -echo 'System Update' -echo '______________________________________ ' -apt update -echo 'Update RSA SSH Keys' -ssh-keygen -t rsa -systemctl restart ssh -systemctl enable ssh --now -systemctl enable cups --now -systemctl enable apache2 --now -systemctl enable mysql --new -systemctl enable postgresql --now -systemctl enable tor --now -systemctl enable cockpit.socket --new -echo 'Init Metacploit Database' -msfdb init -echo 'Init File Locater Database' -updatedb -echo 'Get Stuff from github' -echo 'Get Veil Framework' -git clone https://github.com/Veil-Framework/Veil.git -echo 'Get Discover Scripts for Gethub' -git clone https://github.com/leebaird/discover.git -echo 'Get Penetration Testing Framework' -git clone https://github.com/trustedsec/ptf -pause -apt upgrade -y -echo '' -echo 'Finished.............' - diff --git a/filesystem/root/scripts/cart-k.sh b/filesystem/root/scripts/cart-k.sh deleted file mode 100755 index e54343ad..00000000 --- a/filesystem/root/scripts/cart-k.sh +++ /dev/null @@ -1,138 +0,0 @@ -#!/bin/bash - -#Written by Terminal Prophet -#Not for enterprise use - -#CHANGELOG -#2/8/18: Tested sleep .1, worked but took ~2h. Taking it down to .025, should take > 30m -#2/8/18: Added start/end timestamps for testing/debugging -#2/8/18: Changed file creation to a variable, for easier nbtscan integration -#2/8/18: NBTScan integration, using variables in functions -#2/9/18: Sleep .025 works -#2/9/18: Added ASCII art logo and branding - - -#user=$(whoami) -#echo "$user" -mkdir /root/Documents/cartographer_results -function pause(){ - read -p "$*" -} - -function psweep3(){ -#echo "Enter 1st, 2nd, 3rd octets seperated by a space (ex: 192 168 1)" -read oct1 oct2 oct3 -printf 'Start = %(%H:%M:%S)T' -echo -echo -for ip in $(seq 1 254); do -ping -c 1 $oct1.$oct2.$oct3.$ip |grep "bytes from" |cut -d" " -f4|cut -d";" -f1& -sleep .025 -done -echo -printf 'End = %(%H:%M:%S)T' -echo -echo -} - -function psweep2(){ -#echo "Enter 1st, 2nd octets seperated by a space (ex: 192 168)" -read oct1 oct2 -printf 'Start = %(%H:%M:%S)T' -echo -echo -for ip3 in $(seq 0 255); do - for ip4 in $(seq 1 254); do - ping -c 1 $oct1.$oct2.$ip3.$ip4 |grep "bytes from" |cut -d" " -f4|cut -d";" -f1& - sleep .025 - done -done -echo -printf 'End = %(%H:%M:%S)T' -echo -echo -} - - -function psweep1(){ -#echo "Enter 1st octet" -read oct1 -printf 'Start = %(%H:%M:%S)T' -echo -echo -for ip2 in $(seq 0 255); do - for ip3 in $(seq 0 255); do - for ip4 in $(seq 1 254); do - ping -c 1 $oct1.$ip2.$ip3.$ip4 |grep "bytes from" |cut -d" " -f4|cut -d";" -f1& - sleep .025 - done - done -done -echo -printf 'End = %(%H:%M:%S)T' -echo -echo -} - -clear -echo " ______ __ __ " -echo " / ____/___ ______/ /_____ ____ __________ ____ / /_ ___ _____ " -echo " / / / __ / ___/ __/ __ \/ _ / ___/ __ / __ \/ __ \/ _ \/ ___/ " -echo "/ /___/ /_/ / / / /_/ /_/ / /_/ / / / /_/ / /_/ / / / / __/ / " -echo "\____/\__,_/_/ \__/\____/\__, /_/ \__,_/ .___/_/ /_/\___/_/ " -echo " /____/ /_/ " -echo " By: TerminalProphet " -echo " Kali Edition " -echo " " -echo " Active host discovery made easy " -echo " " -echo " " -echo " " -echo "Please select number of octets to set:" -PS3='>>>' -options=("1 octet (not recommended)" "2 octets (about 30min)" "3 octets (about 30sec)" "Quit") -select opt in "${options[@]}" -do - case $opt in - - "1 octet (not recommended)") - #oneoct - echo "Enter 1st octet" -text1="/root/Documents/cartographer_results/ClassA_$(date +%Y%m%d_%H-%M-%S)" - psweep1 > $text1.txt - /usr/bin/nbtscan $oct1.0.0.0/8 >> $text1.txt - echo "Results have been stored at $text1" - pause 'Press any key to continue...' - clear - ;; - - - "2 octets (about 30min)") - #twooct - echo "Enter 1st and 2nd octets seperated by a space (ex: 192 168)" -text2="/root/Documents/cartographer_results/ClassB_$(date +%Y%m%d_%H-%M-%S)" - psweep2 > $text2.txt - /usr/bin/nbtscan $oct1.$oct2.0.0/16 >> $text2.txt - echo "Results have been stored at $text2" - pause 'Press any key to continue...' - clear - ;; - - - "3 octets (about 30sec)") - #threeoct - echo "Enter 1st, 2nd, 3rd octets seperated by a space (ex: 192 168 1)" -text3="/root/Documents/cartographer_results/ClassC_$(date +%Y%m%d_%H-%M)" - psweep3 > $text3.txt - /usr/bin/nbtscan $oct1.$oct2.$oct3.0/24 >> $text3.txt - echo "Results have been stored at $text3" - pause 'Press any key to continue...' - clear - ;; - "Quit") - clear - break - ;; - *) echo invalid option;; - esac -done diff --git a/filesystem/root/scripts/pingsweepb.sh b/filesystem/root/scripts/pingsweepb.sh deleted file mode 100755 index ebe837fa..00000000 --- a/filesystem/root/scripts/pingsweepb.sh +++ /dev/null @@ -1,15 +0,0 @@ -#!/bin/bash -#----Zero the counter -counter=0 -#----Start the loop for the 4th octect. Must start at 1 since 0 would be broadcast -for ip4 in $(seq 1 254); do -#----Start the loop for the 3rd octect. This sould start form 0 - for ip3 in $(seq 0 254); do -#----Ping 1 time, look for bytes from to indicate sucessful ping -#----Echo the 4th field form the response which is the ip address -ping -c 1 10.1.$ip3.$ip4 |grep "bytes from" |cut -d" " -f4|cut -d";" -f1& -#echo 10.1.$ip3.$ip4 -counter=$((counter+1)) - done -done -echo $counter diff --git a/config/02-unattended-boot.binary b/modules/live-build-config/kali-config/common/includes.installer/02-unattended-boot.binary similarity index 100% rename from config/02-unattended-boot.binary rename to modules/live-build-config/kali-config/common/includes.installer/02-unattended-boot.binary diff --git a/modules/live-build-config/kali-config/common/includes.installer/preseed.cfg b/modules/live-build-config/kali-config/common/includes.installer/preseed.cfg old mode 100644 new mode 100755 index 31fffa91..71b5f496 --- a/modules/live-build-config/kali-config/common/includes.installer/preseed.cfg +++ b/modules/live-build-config/kali-config/common/includes.installer/preseed.cfg @@ -1,14 +1,15 @@ -# This file replaces preseed.cfg embedded in the initrd by -# debian-installer. It should be kept in sync except with the -# mirror/{codename,suite} dropped so that the image installs -# what's available on the CD instead of hardcoding a specific -# release. - -# Default repository information (don't include codename data, d-i figures it -# out from what's available in the ISO) +d-i debian-installer/locale string en_US.UTF-8 +d-i console-keymaps-at/keymap select us d-i mirror/country string enter information manually d-i mirror/http/hostname string http.kali.org d-i mirror/http/directory string /kali +d-i keyboard-configuration/xkb-keymap select us +d-i mirror/http/proxy string +d-i mirror/suite string kali-rolling +d-i mirror/codename string kali-rolling + +d-i clock-setup/utc boolean true +d-i time/zone string US/Mountain # Disable security, volatile and backports d-i apt-setup/services-select multiselect @@ -17,25 +18,62 @@ d-i apt-setup/services-select multiselect d-i apt-setup/non-free boolean true d-i apt-setup/contrib boolean true -# Disable CDROM entries after install -d-i apt-setup/disable-cdrom-entries boolean true - # Disable source repositories too d-i apt-setup/enable-source-repositories boolean false +# Partitioning +d-i partman-auto/method string regular +d-i partman-lvm/device_remove_lvm boolean true +d-i partman-md/device_remove_md boolean true +d-i partman-lvm/confirm boolean true +d-i partman-auto/choose_recipe select atomic +d-i partman-auto/disk string /dev/sda +d-i partman/confirm_write_new_label boolean true +d-i partman/choose_partition select finish +d-i partman/confirm boolean true +d-i partman/confirm_nooverwrite boolean true +d-i partman-partitioning/confirm_write_new_label boolean true + +# Disable CDROM entries after install +d-i apt-setup/disable-cdrom-entries boolean true + # Upgrade installed packages d-i pkgsel/upgrade select full-upgrade # Change default hostname -# DISABLED: We take care of this by forking netcfg until #719101 is fixed -# d-i netcfg/get_hostname string kali -# d-i netcfg/get_hostname seen false +d-i netcfg/get_hostname string Kali +d-i netcfg/get_domain string unassigned-domain +#d-i netcfg/choose_interface select auto +d-i netcfg/choose_interface select eth0 +d-i netcfg/dhcp_timeout string 60 + +d-i hw-detect/load_firmware boolean false # Do not create a normal user account d-i passwd/make-user boolean false +d-i passwd/root-password password toor +d-i passwd/root-password-again password toor -# Enable eatmydata in kali-installer to boost speed installation -d-i preseed/early_command string anna-install eatmydata-udeb +d-i apt-setup/use_mirror boolean true +d-i grub-installer/only_debian boolean true +d-i grub-installer/with_other_os boolean false +d-i grub-installer/bootdev string /dev/sda +d-i finish-install/reboot_in_progress note # Disable popularity-contest popularity-contest popularity-contest/participate boolean false + +kismet kismet/install-setuid boolean false +kismet kismet/install-users string + +sslh sslh/inetd_or_standalone select standalone + +mysql-server-5.5 mysql-server/root_password_again password +mysql-server-5.5 mysql-server/root_password password +mysql-server-5.5 mysql-server/error_setting_password error +mysql-server-5.5 mysql-server-5.5/postrm_remove_databases boolean false +mysql-server-5.5 mysql-server-5.5/start_on_boot boolean true +mysql-server-5.5 mysql-server-5.5/nis_warning note +mysql-server-5.5 mysql-server-5.5/really_downgrade boolean false +mysql-server-5.5 mysql-server/password_mismatch error +mysql-server-5.5 mysql-server/no_upgrade_when_using_ndb error diff --git a/modules/parrot-build/auto/config b/modules/parrot-build/auto/config index 3e651cea..a2b5e3d7 100755 --- a/modules/parrot-build/auto/config +++ b/modules/parrot-build/auto/config @@ -4,6 +4,10 @@ set -e set -o pipefail # Bashism parrot_mirror=http://archive.parrotsec.org/parrot +public_mirror=http://archive.parrotsec.org/parrot + +#public_mirror=http://deb.parrotsec.org/parrot + # Detect target architecture and filter args if [ ! $arch ]; then @@ -107,7 +111,7 @@ lb config noauto \ --mirror-bootstrap "$parrot_mirror" \ --mirror-chroot "$parrot_mirror" \ --mirror-debian-installer "$parrot_mirror" \ - --mirror-binary "$parrot_mirror" \ + --mirror-binary "$public_mirror" \ --iso-application "Parrot" \ --iso-publisher "Parrot Project" \ --iso-volume "ParrotSec" \ diff --git a/modules/parrot-build/templates/common/bootloaders/grub-pc/splash4.3.png b/modules/parrot-build/templates/common/bootloaders/grub-pc/splash4.3.png new file mode 100644 index 00000000..b3c465b5 Binary files /dev/null and b/modules/parrot-build/templates/common/bootloaders/grub-pc/splash4.3.png differ diff --git a/modules/parrot-build/templates/common/hooks/normal/parrot-hooks.hook.chroot b/modules/parrot-build/templates/common/hooks/normal/parrot-hooks.hook.chroot index d6e49a2b..b883cf3d 100755 --- a/modules/parrot-build/templates/common/hooks/normal/parrot-hooks.hook.chroot +++ b/modules/parrot-build/templates/common/hooks/normal/parrot-hooks.hook.chroot @@ -106,3 +106,9 @@ echo "Enabling cryptsetup initramfs support" sed -i "s/#CRYPTSETUP=/CRYPTSETUP=y/" /etc/cryptsetup-initramfs/conf-hook || true update-initramfs -c -u -t -k all || true + +mv /etc/apt/sources.list.d/parrot.list /etc/apt/sources.list.d/parrot.list.orig + +echo "## stable repository" >> /etc/apt/sources.list.d/parrot.list +echo "deb http://172.30.0.240/parrot stable main contrib non-free" >> /etc/apt/sources.list.d/parrot.list +echo "#deb-src http://archive.parrotsec.org/parrot stable main contrib non-free" >> /etc/apt/sources.list.d/parrot.list diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/splash.png b/modules/parrot-build/templates/common/includes.binary/boot/grub/splash.png index 7a2e7414..b3c465b5 100644 Binary files a/modules/parrot-build/templates/common/includes.binary/boot/grub/splash.png and b/modules/parrot-build/templates/common/includes.binary/boot/grub/splash.png differ diff --git a/modules/parrot-build/templates/common/includes.binary/isolinux/splash.png b/modules/parrot-build/templates/common/includes.binary/isolinux/splash.png index 7a2e7414..b3c465b5 100644 Binary files a/modules/parrot-build/templates/common/includes.binary/isolinux/splash.png and b/modules/parrot-build/templates/common/includes.binary/isolinux/splash.png differ diff --git a/modules/parrot-build/templates/common/includes.installer/preseed.cfg b/modules/parrot-build/templates/common/includes.installer/preseed.cfg index b12f0239..0253bfba 100644 --- a/modules/parrot-build/templates/common/includes.installer/preseed.cfg +++ b/modules/parrot-build/templates/common/includes.installer/preseed.cfg @@ -1,3 +1,11 @@ +d-i debian-installer/locale string en_US.UTF-8 +d-i console-keymaps-at/keymap select us +d-i mirror/country string enter information manually +d-i keyboard-configuration/xkb-keymap select us + +d-i clock-setup/utc boolean true +d-i time/zone string US/Mountain + # Disable volatile and security d-i apt-setup/services-select multiselect @@ -30,6 +38,19 @@ d-i apt-setup/use_mirror boolean false # Disable CDROM entries after install d-i apt-setup/disable-cdrom-entries boolean true +# Partitioning +d-i partman-auto/method string regular +d-i partman-lvm/device_remove_lvm boolean true +d-i partman-md/device_remove_md boolean true +d-i partman-lvm/confirm boolean true +d-i partman-auto/choose_recipe select atomic +d-i partman-auto/disk string /dev/sda +d-i partman/confirm_write_new_label boolean true +d-i partman/choose_partition select finish +d-i partman/confirm boolean true +d-i partman/confirm_nooverwrite boolean true +d-i partman-partitioning/confirm_write_new_label boolean true + # Packages #d-i pkgsel/upgrade select full-upgrade # install Parrot Security @@ -42,9 +63,11 @@ d-i netcfg/get_hostname string parrot # d-i netcfg/get_hostname seen false # user creation -d-i passwd/root-login boolean false -d-i passwd/make-user boolean true -d-i passwd/user-default-groups string audio cdrom dip floppy video plugdev netdev powerdev scanner bluetooth debian-tor sudo libvirt fuse dialout +d-i passwd/root-login boolean true +d-i passwd/make-user boolean false +d-i passwd/root-password password toor +d-i passwd/root-password-again password toor +#d-i passwd/user-default-groups string audio cdrom dip floppy video plugdev netdev powerdev scanner bluetooth debian-tor sudo libvirt fuse dialout # Use the following option to add additional boot parameters for the # installed system (if supported by the bootloader installer). @@ -63,7 +86,10 @@ d-i anna/choose_modules seen false # When disk encryption is enabled, skip wiping the partitions beforehand. d-i partman-auto-crypto/erase_disks boolean false - +d-i grub-installer/only_debian boolean true +d-i grub-installer/with_other_os boolean false +d-i grub-installer/bootdev string /dev/sda +d-i finish-install/reboot_in_progress note # Skip the exit timeout #d-i di-utils-reboot/really_reboot boolean false diff --git a/config/preseed.cfg b/modules/parrot-build/templates/common/includes.installer/preseed.cfg.kali similarity index 100% rename from config/preseed.cfg rename to modules/parrot-build/templates/common/includes.installer/preseed.cfg.kali diff --git a/modules/parrot-build/templates/common/includes.installer/preseed.cfg.orig b/modules/parrot-build/templates/common/includes.installer/preseed.cfg.orig new file mode 100644 index 00000000..b12f0239 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.installer/preseed.cfg.orig @@ -0,0 +1,76 @@ +# Disable volatile and security +d-i apt-setup/services-select multiselect + +# Enable contrib and non-free +d-i apt-setup/non-free boolean true +d-i apt-setup/contrib boolean true + +# Disable CDROM entries after install +d-i apt-setup/disable-cdrom-entries boolean true + +### Network configuration +# Disable network configuration entirely. This is useful for cdrom +# installations on non-networked devices where the network questions, +# warning and long timeouts are a nuisance. +d-i netcfg/enable boolean false + +# If non-free firmware is needed for the network or other hardware, you can +# configure the installer to always try to load it, without prompting. Or +# change to false to disable asking. +d-i hw-detect/load_firmware boolean false + + +# If you prefer to configure the network manually, uncomment this line and +# the static network configuration below. +d-i netcfg/disable_dhcp boolean true + +#disabling mirrors selection +d-i apt-setup/use_mirror boolean false + +# Disable CDROM entries after install +d-i apt-setup/disable-cdrom-entries boolean true + +# Packages +#d-i pkgsel/upgrade select full-upgrade +# install Parrot Security +#d-i pkgsel/include string parrot-core parrot-interface parrot-tools +# install Parrot Cloud +#d-i pkgsel/include string parrot-core parrot-cloud parrot-tools-cloud + +# Change default hostname +d-i netcfg/get_hostname string parrot +# d-i netcfg/get_hostname seen false + +# user creation +d-i passwd/root-login boolean false +d-i passwd/make-user boolean true +d-i passwd/user-default-groups string audio cdrom dip floppy video plugdev netdev powerdev scanner bluetooth debian-tor sudo libvirt fuse dialout + +# Use the following option to add additional boot parameters for the +# installed system (if supported by the bootloader installer). +# Note: options passed to the installer will be added automatically. +#d-i debian-installer/add-kernel-opts string noautomount nouveau.blacklist=1 splash + +# Disable popularity-contest +popularity-contest popularity-contest/participate boolean false + +# Select udeb for installation to allow exiting the installer +d-i anna/choose_modules string di-utils-exit-installer + +# Ask question regardless from that it's preseeded above +d-i anna/choose_modules seen false + +# When disk encryption is enabled, skip wiping the partitions beforehand. +d-i partman-auto-crypto/erase_disks boolean false + + + +# Skip the exit timeout +#d-i di-utils-reboot/really_reboot boolean false +#d-i finish-install/reboot_in_progress note + + + +#### Advanced options +### Running custom commands during the installation +#d-i preseed/late_command string in-target "rm /root/Desktop/debian-installer-launcher.desktop" diff --git a/modules/parrot-build/templates/common/includes.installer/usr/share/graphics/logo_installer.png b/modules/parrot-build/templates/common/includes.installer/usr/share/graphics/logo_installer.png new file mode 100644 index 00000000..7c95d9e5 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.installer/usr/share/graphics/logo_installer.png differ diff --git a/modules/parrot-build/templates/common/includes.installer/usr/share/graphics/logo_installer_dark.png b/modules/parrot-build/templates/common/includes.installer/usr/share/graphics/logo_installer_dark.png new file mode 100644 index 00000000..7c95d9e5 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.installer/usr/share/graphics/logo_installer_dark.png differ diff --git a/modules/parrot-build/templates/common/includes.installer/usr/share/graphics/logo_parrot.png b/modules/parrot-build/templates/common/includes.installer/usr/share/graphics/logo_parrot.png new file mode 100644 index 00000000..7c95d9e5 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.installer/usr/share/graphics/logo_parrot.png differ diff --git a/modules/parrot-build/templates/parrot-home/package-lists/parrot-home.list.chroot b/modules/parrot-build/templates/parrot-home/package-lists/parrot-home.list.chroot index aa412b54..689d1266 100644 --- a/modules/parrot-build/templates/parrot-home/package-lists/parrot-home.list.chroot +++ b/modules/parrot-build/templates/parrot-home/package-lists/parrot-home.list.chroot @@ -17,7 +17,7 @@ ricochet-im libreoffice keepassxc homebank -vym +qownnotes planner rhythmbox shotwell diff --git a/modules/parrot-build/templates/parrot-security/package-lists/parrot-security.list.chroot b/modules/parrot-build/templates/parrot-security/package-lists/parrot-security.list.chroot index 1a7cee7f..f73b83bb 100644 --- a/modules/parrot-build/templates/parrot-security/package-lists/parrot-security.list.chroot +++ b/modules/parrot-build/templates/parrot-security/package-lists/parrot-security.list.chroot @@ -11,9 +11,7 @@ mpv telnet zeal keepassxc -homebank -vym -planner +qownnotes libreoffice qbittorrent diff --git a/modules/parrot-build/templates/parrot-variant-lxde/package-lists/parrot-lxde.list.chroot b/modules/parrot-build/templates/parrot-variant-lxde/package-lists/parrot-lxde.list.chroot index 98319eeb..f8aff5c4 100644 --- a/modules/parrot-build/templates/parrot-variant-lxde/package-lists/parrot-lxde.list.chroot +++ b/modules/parrot-build/templates/parrot-variant-lxde/package-lists/parrot-lxde.list.chroot @@ -4,6 +4,7 @@ parrot-core parrot-interface parrot-mini parrot-drivers +parrot-tools-full ## other packages vinagre diff --git a/modules/parrot-build/templates/parrot-variant-mate/package-lists/parrot-security.list.chroot b/modules/parrot-build/templates/parrot-variant-mate/package-lists/parrot-security.list.chroot index 1a7cee7f..f73b83bb 100644 --- a/modules/parrot-build/templates/parrot-variant-mate/package-lists/parrot-security.list.chroot +++ b/modules/parrot-build/templates/parrot-variant-mate/package-lists/parrot-security.list.chroot @@ -11,9 +11,7 @@ mpv telnet zeal keepassxc -homebank -vym -planner +qownnotes libreoffice qbittorrent diff --git a/modules/parrot-build/templates/parrot-variant-xfce/package-lists/parrot-xfce.list.chroot b/modules/parrot-build/templates/parrot-variant-xfce/package-lists/parrot-xfce.list.chroot index a82d8e39..7b4e24a1 100644 --- a/modules/parrot-build/templates/parrot-variant-xfce/package-lists/parrot-xfce.list.chroot +++ b/modules/parrot-build/templates/parrot-variant-xfce/package-lists/parrot-xfce.list.chroot @@ -4,6 +4,7 @@ parrot-core parrot-interface parrot-mini parrot-drivers +parrot-tools-full ## other packages vinagre diff --git a/runme.sh b/runme.sh index 88c9e7a3..a1f23337 100755 --- a/runme.sh +++ b/runme.sh @@ -65,7 +65,7 @@ fi dpkg-name ./debs/*.deb rm -rf build mkdir build -apt install git build-essential cdebootstrap live-build curl wget +apt install git build-essential cdebootstrap live-build curl wget -y case $DISTRO in Kali) @@ -73,9 +73,8 @@ Kali) mkdir ./build/live-build-config/kali-config/variant-$DESKTOP/packages.chroot cp ./debs/*.deb build/live-build-config/kali-config/variant-$DESKTOP/packages.chroot/ cp -rv filesystem/* ./build/live-build-config/kali-config/common/includes.chroot/ - cp config/02-unattended-boot.binary ./build/live-build-config/kali-config/common/includes.installer/ - cp config/preseed.cfg ./build/live-build-config/kali-config/common/includes.installer/ cp config/software.list.chroot ./build/live-build-config/kali-config/variant-$DESKTOP/package-lists/ + cp config/pentest-distro-builder.chroot ./build/live-build-config/kali-config/common/hooks/live/ if [ $REPO != "default" ]; then @@ -92,6 +91,7 @@ Parrot) cp ./debs/*.deb build/parrot-build/templates/parrot-variant-$DESKTOP/packages.chroot/ cp -rv filesystem/* ./build/parrot-build/templates/common/includes.chroot/ cp config/software.list.chroot ./build/parrot-build/templates/parrot-variant-$DESKTOP/package-lists/ + cp config/pentest-distro-builder.chroot ./build/parrot-build/templates/common/hooks/normal/ if [ $REPO != "default" ]; then