All Projects → prateepb → kali-live-build

prateepb / kali-live-build

Licence: other
Kali Live Build Scripts

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to kali-live-build

Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+13912%)
Mutual labels:  penetration-testing, pentest, kali-linux
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (+0%)
Mutual labels:  penetration-testing, pentest
Web-Penetration-Testing-with-Kali-Linux-Third-Edition
Web Penetration Testing with Kali Linux - Third Edition, published by Packt
Stars: ✭ 20 (-20%)
Mutual labels:  penetration-testing, kali-linux
Pentest-Cheat-Sheet
Cheat-Sheet of tools for penetration testing
Stars: ✭ 44 (+76%)
Mutual labels:  penetration-testing, pentest
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+460%)
Mutual labels:  penetration-testing, pentest
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (+460%)
Mutual labels:  penetration-testing, pentest
KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
Stars: ✭ 58 (+132%)
Mutual labels:  penetration-testing, kali-linux
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (+756%)
Mutual labels:  penetration-testing, pentest
huntkit
Docker - Ubuntu with a bunch of PenTesting tools and wordlists
Stars: ✭ 51 (+104%)
Mutual labels:  penetration-testing, pentest
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (+372%)
Mutual labels:  pentest, kali-linux
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-8%)
Mutual labels:  penetration-testing, pentest
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+12124%)
Mutual labels:  penetration-testing, kali-linux
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (+864%)
Mutual labels:  penetration-testing, pentest
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (+468%)
Mutual labels:  penetration-testing, pentest
Armor
Armor is a simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners.
Stars: ✭ 228 (+812%)
Mutual labels:  penetration-testing, kali-linux
minipwner
A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".
Stars: ✭ 53 (+112%)
Mutual labels:  penetration-testing, pentest
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (+248%)
Mutual labels:  penetration-testing, pentest
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+10092%)
Mutual labels:  penetration-testing, kali-linux
Awesome Pentest Cheat Sheets
Collection of the cheat sheets useful for pentesting
Stars: ✭ 2,566 (+10164%)
Mutual labels:  penetration-testing, pentest
OSCP-A-Step-Forward
Opening the door, one reverse shell at a time
Stars: ✭ 126 (+404%)
Mutual labels:  penetration-testing, kali-linux

Kali Live Build

This repository will allow you to build a custom Kali ISO. The main benefit is to use it as a bootable USB drive.

From the Kali Website:

Our favorite way, and the fastest method, for getting up and running with Kali Linux is to run it “live” from a USB drive. This method has several advantages:

  • It’s non-destructive — it makes no changes to the host system’s hard drive or installed OS, and to go back to normal operations, you simply remove the “Kali Live” USB drive and restart the system.

  • It’s portable — you can carry Kali Linux in your pocket and have it running in minutes on an available system

  • It’s customizable — you can roll your own custom Kali Linux ISO image and put it onto a USB drive using the same procedures

  • It’s potentially persistent — with a bit of extra effort, you can configure your Kali Linux “live” USB drive to have persistent storage, so the data you collect is saved across reboots

Upstream:

Setup

Ideally, you should build your custom Kali ISO from within a pre-existing Kali environment. Using a lightweight or virtualised (VMware/VirtualBox) image is recommended.

As root:

apt-get install curl git live-build cdebootstrap

Customisations

I’m using a custom variant under the kali-config/variant-custom directory. This includes:

I’ve also customised timezone, keyboard layout and locale in:

Build

To build and make use of the custom variant:

cd kali-live-build
./build.sh --verbose --variant custom

When complete, the resulting ISO image can be found at images/kali-linux-custom-rolling-amd64.iso

Caching

If you’re likely to run multiple builds, it’s useful to route everything via a caching proxy e.g. Squid. This will significantly speed up subsequent runs.

Example squid.conf

cd kali-live-build
apt-get install squid
cp squid.conf /etc/squid/squid.conf
/etc/init.d/squid start

Now you can run build.sh with the --apt-http-proxy parameter:

export http_proxy=http://localhost:3128/
./build.sh --verbose --variant custom -- \
--apt-http-proxy=${http_proxy}

Making a Bootable USB Drive

  • Read Live Build a Custom Kali ISO and heed the warning:

    Warning
    Although the process of imaging Kali on a USB drive is very easy, you can just as easily overwrite a disk drive you didn’t intend to with dd if you do not understand what you are doing, or if you specify an incorrect output path. Double-check what you’re doing before you do it, it’ll be too late afterwards.
  • I usually run the whole build process from a Kali instance running inside a VirtualBox VM. I can then mount the USB disk in the VM and safely write it with no risk.

Partitioning and persistence

After writing the ISO to the USB drive, you’ll see a partition scheme similar to the following:

root@kali:~$ fdisk -l /dev/sdb
Disk /dev/sdb: 7.5 GiB, 8004304896 bytes, 15633408 sectors
Units: sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes
Disklabel type: dos
Disk identifier: 0xa966b446

Device     Boot   Start     End Sectors  Size Id Type
/dev/sdb1  *         64 5952127 5952064  2.9G 17 Hidden HPFS/NTFS
/dev/sdb2       5952128 5953535    1408  704K  1 FAT12

As this is an 8GB drive, there’s sufficient space left over for:

  • A FAT data partition of 1GB (useful if you want to access from mac or windows)

  • An encrypted persistence partition in the remaining space ~ 3.6GB

To partition the free space:

root@kali:~$ fdisk /dev/sdb

Welcome to fdisk (util-linux 2.31.1).
Changes will remain in memory only, until you decide to write them.
Be careful before using the write command.


Command (m for help): n                                            (1)
Partition type
   p   primary (2 primary, 0 extended, 2 free)
   e   extended (container for logical partitions)
Select (default p): p
Partition number (3,4, default 3): 3
First sector (5953536-15633407, default 5953536):
Last sector, +sectors or +size{K,M,G,T,P} (5953536-15633407, default 15633407): +1G

Created a new partition 3 of type 'Linux' and of size 1 GiB.

Command (m for help): t                                            (2)
Partition number (1-3, default 3): 3
Hex code (type L to list all codes): b

Changed type of partition 'Linux' to 'W95 FAT32'.

Command (m for help): n                                            (3)
Partition type
   p   primary (3 primary, 0 extended, 1 free)
   e   extended (container for logical partitions)
Select (default e): p

Selected partition 4
First sector (8050688-15633407, default 8050688):
Last sector, +sectors or +size{K,M,G,T,P} (8050688-15633407, default 15633407):

Created a new partition 4 of type 'Linux' and of size 3.6 GiB.

Command (m for help): p
Disk /dev/sdb: 7.5 GiB, 8004304896 bytes, 15633408 sectors
Units: sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes
Disklabel type: dos
Disk identifier: 0xa966b446

Device     Boot   Start      End Sectors  Size Id Type
/dev/sdb1  *         64  5952127 5952064  2.9G 17 Hidden HPFS/NTFS
/dev/sdb2       5952128  5953535    1408  704K  1 FAT12
/dev/sdb3       5953536  8050687 2097152    1G  b W95 FAT32
/dev/sdb4       8050688 15633407 7582720  3.6G 83 Linux

Command (m for help): w                                            (4)
The partition table has been altered.
Calling ioctl() to re-read partition table.
Syncing disks.
  1. create new primary partition (data)

  2. change partition type to FAT

  3. create new primary partition (encrypted persistence)

  4. save changes and write partition table

Formatting the shared partition

apt-get install dosfstools
mkfs.fat /dev/sdb3

Setting up an encrypted persistence partition

The script live_usb_persistence.sh will setup everything as per Kali Linux Live USB Persistence

Warning
Read the script. Make sure the DEVICE variable is correct for your system
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].