#!/bin/bash basedir=`pwd`/rootfs # Package installations for various sections. # This will build a minimal XFCE Kali system with the top 10 tools. # This is the section to edit if you would like to add more packages. # See http://www.kali.org/new/kali-linux-metapackages/ for meta packages you can # use. You can also install packages, using just the package name, but keep in # mind that not all packages work on ARM! If you specify one of those, the # script will throw an error, but will still continue on, and create an unusable # image, keep that in mind. arm="abootimg cgpt fake-hwclock ntpdate u-boot-tools vboot-utils vboot-kernel-utils" base="e2fsprogs initramfs-tools kali-defaults kali-menu parted sudo usbutils" desktop="fonts-croscore fonts-crosextra-caladea fonts-crosextra-carlito gnome-theme-kali gtk3-engines-xfce kali-desktop-xfce kali-root-login lightdm network-manager network-manager-gnome xfce4 xserver-xorg-video-fbdev" tools="aircrack-ng ethtool hydra john libnfc-bin mfoc nmap passing-the-hash sqlmap usbutils winexe wireshark" services="apache2 openssh-server" extras="iceweasel xfce4-terminal wpasupplicant" # kernel sauces take up space yo. size=7000 # Size of image in megabytes packages="${arm} ${base} ${desktop} ${tools} ${services} ${extras}" architecture="armel" # If you have your own preferred mirrors, set them here. # You may want to leave security.kali.org alone, but if you trust your local # mirror, feel free to change this as well. # After generating the rootfs, we set the sources.list to the default settings. mirror=http.kali.org security=security.kali.org # Set this to use an http proxy, like apt-cacher-ng, and uncomment further down # to unset it. #export http_proxy="http://localhost:3142/ " mkdir -p ${basedir} cd ${basedir} # create the rootfs - not much to modify here, except maybe the hostname. debootstrap --foreign --arch $architecture sana kali-$architecture http://$mirror/kali cp /usr/bin/qemu-arm-static kali-$architecture/usr/bin/ LANG=C chroot kali-$architecture /debootstrap/debootstrap --second-stage cat << EOF > kali-$architecture/etc/apt/sources.list deb http://$mirror/kali sana main contrib non-free deb http://$security/kali-security sana/updates main contrib non-free EOF # Set hostname echo "kali" > kali-$architecture/etc/hostname # So X doesn't complain, we add kali to hosts cat << EOF > kali-$architecture/etc/hosts 127.0.0.1 kali localhost ::1 localhost ip6-localhost ip6-loopback fe00::0 ip6-localnet ff00::0 ip6-mcastprefix ff02::1 ip6-allnodes ff02::2 ip6-allrouters EOF cat << EOF > kali-$architecture/etc/network/interfaces auto lo iface lo inet loopback auto eth0 iface eth0 inet dhcp EOF cat << EOF > kali-$architecture/etc/resolv.conf nameserver 8.8.8.8 EOF export MALLOC_CHECK_=0 # workaround for LP: #520465 export LC_ALL=C export DEBIAN_FRONTEND=noninteractive mount -t proc proc kali-$architecture/proc mount -o bind /dev/ kali-$architecture/dev/ mount -o bind /dev/pts kali-$architecture/dev/pts cat << EOF > kali-$architecture/debconf.set console-common console-data/keymap/policy select Select keymap from full list console-common console-data/keymap/full select en-latin1-nodeadkeys EOF cat << EOF > kali-$architecture/third-stage #!/bin/bash dpkg-divert --add --local --divert /usr/sbin/invoke-rc.d.chroot --rename /usr/sbin/invoke-rc.d cp /bin/true /usr/sbin/invoke-rc.d echo -e "#!/bin/sh\nexit 101" > /usr/sbin/policy-rc.d chmod +x /usr/sbin/policy-rc.d apt-get update apt-get install locales-all debconf-set-selections /debconf.set rm -f /debconf.set apt-get update apt-get -y install git-core binutils ca-certificates initramfs-tools u-boot-tools apt-get -y install locales console-common less nano git echo "root:toor" | chpasswd sed -i -e 's/KERNEL\!=\"eth\*|/KERNEL\!=\"/' /lib/udev/rules.d/75-persistent-net-generator.rules rm -f /etc/udev/rules.d/70-persistent-net.rules export DEBIAN_FRONTEND=noninteractive apt-get --yes --force-yes install $packages apt-get --yes --force-yes dist-upgrade apt-get --yes --force-yes autoremove # Because copying in authorized_keys is hard for people to do, let's make the # image insecure and enable root login with a password. # echo "Making the image insecure" # sed -i -e 's/PermitRootLogin without-password/PermitRootLogin yes/' /etc/ssh/sshd_config # update-rc.d ssh enable rm -f /usr/sbin/policy-rc.d rm -f /usr/sbin/invoke-rc.d dpkg-divert --remove --rename /usr/sbin/invoke-rc.d rm -f /third-stage EOF chmod +x kali-$architecture/third-stage LANG=C chroot kali-$architecture /third-stage cat << EOF > kali-$architecture/cleanup #!/bin/bash rm -rf /root/.bash_history apt-get update apt-get clean rm -f /0 rm -f /hs_err* rm -f cleanup rm -f /usr/bin/qemu* EOF chmod +x kali-$architecture/cleanup LANG=C chroot kali-$architecture /cleanup umount kali-$architecture/proc/sys/fs/binfmt_misc umount kali-$architecture/dev/pts umount kali-$architecture/dev/ umount kali-$architecture/proc