├── list_tools.txt ├── README.md ├── install_tools.sh └── no_more.sh /list_tools.txt: -------------------------------------------------------------------------------- 1 | Total of 77 tools will be install; 2 | - fuzzdb 3 | - SecLists 4 | - PayloadsAllTheThings 5 | - IntruderPayloads 6 | - bruteforce-database 7 | - linux-local-enumeration-script 8 | - lynis 9 | - d00r 10 | - patator 11 | - crowbar 12 | - pydictor 13 | - Photon 14 | - domato 15 | - dorker 16 | - radamsa 17 | - fuzzer 18 | - Hacking 19 | - fsociety 20 | - ATSCAN 21 | - nuclei && nuclei templates 22 | - DeepScan 23 | - fast-scan 24 | - AutoRecon 25 | - EyeWitness 26 | - spiderfoot 27 | - altdns 28 | - Sublist3r 29 | - aquatone 30 | - Lethe 31 | - discover 32 | - Raccoon 33 | - ghost_eye 34 | - phishing-frenzy 35 | - social-engineer-toolkit 36 | - AdvPhishing 37 | - sherlock 38 | - URL-obfuscator 39 | - hacktronian 40 | - Keylogger 41 | - RAT-Hodin-v2.9 42 | - A-Rat 43 | - Impulse 44 | - overload 45 | - SniperMan 46 | - DDoS-Ripper 47 | - Anonymous 48 | - DDos-Attack 49 | - PHDoS 50 | - webdos-ddoser 51 | - DDoS-Scripts 52 | - mafiahacks 53 | - webshells 54 | - merlin 55 | - revshellgen 56 | - sslscan 57 | - testssl.sh 58 | - tlsfuzzer 59 | - droopescan 60 | - commix 61 | - beef 62 | - mitmproxy 63 | - sqlmap 64 | - SleuthQL 65 | - wafw00f 66 | - wpscan 67 | - gobuster 68 | - LinkFinder 69 | - Amass 70 | - jwt_tool 71 | - git-dumper 72 | - ScanQLi 73 | - toolkit-example 74 | - smbexec 75 | - Responder 76 | - BloodHound 77 | - Empire 78 | - PowerSploit 79 | - nishang 80 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # NOT MAINTAIN ANYMORE 2 | 3 | no-more is a simple way to avoid pain of all task after new install kali, but also to guide people less experimented. 4 | 5 | **NOTES** It doesn't exist any way to learn hacking without investing; 6 | - time 7 | - effort 8 | - organization 9 | 10 | ![IMG_20220429_230925_693](https://user-images.githubusercontent.com/64184513/166124722-3378bdb9-7d3c-4e40-9c4f-aa1a7e57bd59.jpg) 11 | 12 | ## It run on 2 steps. 13 | 14 | 1- First we will; 15 | 16 | - add source list, make all update && upgrade 17 | - install all apt packages 18 | - install python packages 19 | - install gem 20 | - install GO 21 | - install docker 22 | - install metasploit-framework 23 | - set default tmux 24 | - set dns on cloudflare 25 | - enabling bash session logging 26 | - start service 27 | - set some environments variables 28 | - cleaning up 29 | 30 | ## Let's start. Open root terminal and follow these command one by one; 31 | 32 | cd / 33 | 34 | apt-get install git -y 35 | 36 | git clone https://github.com/NeverWonderLand/no-more.git 37 | 38 | cd no-more 39 | 40 | chmod +x no_more.sh 41 | 42 | ./no_more.sh 43 | 44 | ## You need to reboot your system before the step 2. 45 | 46 | 47 | 2- The second step will create new folder, and then install tools in these folders. 48 | 49 | See list of tools in the files "list_tools.txt". 50 | 51 | ![IMG_20220429_230928_176](https://user-images.githubusercontent.com/64184513/166124803-63239410-61d9-4255-add2-7d5525f6fd20.jpg) 52 | ![IMG_20220429_230927_500](https://user-images.githubusercontent.com/64184513/166124816-e92c34fc-14ec-4ef7-a771-886e6a77982c.jpg) 53 | ------------------------------ 54 | # 55 | 56 | ### Open root terminal again and follow these command; 57 | cd / 58 | 59 | cd /no-more 60 | 61 | chmod +x install_tools.sh 62 | 63 | ./install_tools.sh 64 | 65 | ------------------------------- 66 | Thats it. 67 | 68 | 69 | 70 | 71 | -------------------------------------------------------------------------------- /install_tools.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | # Script 2 of 2 3 | # by: wondR / #GhostSec / 4 | # Last update: April 2022 5 | # OS: Kali Linux / version:2022.1 6 | # ** You must run this script as ROOT ** 7 | 8 | current_date=$(date) 9 | echo "Starting at $current_date" 10 | 11 | ROOT_DIR=/root 12 | 13 | lolcat <<"EOF" 14 | 15 | -----ARE YOU ROOT ?!---- 16 | 17 | EOF 18 | 19 | # check if we are ROOT 20 | if [ $EUID -ne 0 ]; then 21 | echo "This script must be run as root." 22 | exit 1 23 | fi 24 | 25 | # enable command aliasing 26 | shopt -s expand_aliases 27 | 28 | # skip prompts in apt-upgrade... 29 | export DEBIAN_FRONTEND=noninteractive 30 | alias apt-get='yes "" | apt-get -o Dpkg::Options::="--force-confdef" -y' 31 | apt-get update 32 | 33 | 34 | 35 | lolcat <<"EOF" 36 | 37 | 38 | 39 | █▀▀▀ ░▀░ ▀▀█▀▀ █▀▀█ █▀▀ █▀▀█ █▀▀█ 40 | █░▀█ ▀█▀ ░░█░░ █▄▄▀ █▀▀ █░░█ █░░█ 41 | ▀▀▀▀ ▀▀▀ ░░▀░░ ▀░▀▀ ▀▀▀ █▀▀▀ ▀▀▀▀ 42 | 43 | EOF 44 | 45 | 46 | printf '\n-----------------------------------------------------\n' 47 | printf '\nCreating Directory in /root:\n' 48 | printf '\n - data (wordlist && dic\n' 49 | printf '\n - utils (local management)\n' 50 | printf '\n - tools (with sub-category)\n' 51 | printf '\n - work (personal folder)\n' 52 | printf '\n-----------------------------------------------------\n\n' 53 | cd $ROOT_DIR 54 | mkdir {data,utils,tools,work} 55 | clear 56 | 57 | echo "Downloading..." 58 | cd $ROOT_DIR/utils 59 | git clone https://github.com/Arr0way/linux-local-enumeration-script.git 60 | git clone https://github.com/CISOfy/lynis.git 61 | 62 | printf '\n-------------Done--------------\n\n' 63 | clear 64 | 65 | cd $ROOT_DIR/data 66 | git clone https://github.com/fuzzdb-project/fuzzdb.git 67 | git clone https://github.com/danielmiessler/SecLists.git 68 | git clone https://github.com/swisskyrepo/PayloadsAllTheThings.git 69 | git clone https://github.com/1N3/IntruderPayloads 70 | git clone https://github.com/duyetdev/bruteforce-database.git 71 | wget https://gist.githubusercontent.com/mgeeky/8b7b1c8d9fe8be69978d774bddb6e382/raw/96f4e51d96b2203f19f6381c8c545b278eaa0837/all.txt 72 | 73 | printf '\n-------------Done--------------\n\n' 74 | clear 75 | printf '\n-----------------------------------------------------\n' 76 | printf '\nCreating Directory in /tools:\n' 77 | printf '\n - bruteforce (Cracking)\n' 78 | printf '\n - drkfuz (Dork && Fuzz)\n' 79 | printf '\n - installer (All-in-one to install other tools)\n' 80 | printf '\n - recon (Active Recon)\n' 81 | printf '\n - SE (Social-Engineering && OSINT)\n' 82 | printf '\n - Ddos (Distributed denial-of-service)\n' 83 | printf '\n - shells (Generating Various SHELL)\n' 84 | printf '\n - ssl (Scanner SSL)\n' 85 | printf '\n - web (Various Web Scanner)\n' 86 | printf '\n - windows (All related Windows Target)\n' 87 | printf '\n - hacking (Attack related)\n' 88 | printf '\n-----------------------------------------------------\n\n' 89 | cd $ROOT_DIR/tools 90 | mkdir {bruteforce,windows,SE,recon,web,drkfuz,installer,Ddos,ssl,hacking,shells} 91 | clear 92 | echo "Installing tools..." 93 | 94 | pushd bruteforce 95 | git clone https://github.com/NeverWonderLand/d00r.git 96 | git clone https://github.com/lanjelot/patator.git 97 | git clone https://github.com/galkan/crowbar.git 98 | git clone --depth=1 --branch=master https://www.github.com/landgrey/pydictor.git && chmod 755 pydictor/pydictor.py 99 | popd 100 | 101 | printf '\n-------------Done--------------\n\n' 102 | clear 103 | 104 | pushd drkfuz 105 | git clone https://github.com/NeverWonderLand/Photon.git 106 | git clone https://github.com/googleprojectzero/domato.git 107 | git clone https://github.com/FrancescoDiSalesGithub/dorker 108 | wget http://www.immunitysec.com/downloads/SPIKE2.9.tgz 109 | tar -xvzf SPIKE2.9.tgz 110 | rm SPIKE2.9.tgz 111 | git clone https://gitlab.com/akihe/radamsa.git 112 | wget https://github.com/shellphish/fuzzer.git 113 | wget http://lcamtuf.coredump.cx/afl/releases/afl-latest.tgz 114 | tar -xvzf afl-latest.tgz 115 | rm afl-latest.tgz 116 | cd $(find . -type d -name 'afl-*' -maxdepth 1 2>/dev/null) 117 | make -j 8 118 | make install 119 | cd .. 120 | popd 121 | 122 | printf '\n-------------Done--------------\n\n' 123 | clear 124 | 125 | pushd installer 126 | git clone https://github.com/Ha3MrX/Hacking.git 127 | git clone https://github.com/Manisso/fsociety.git 128 | popd 129 | 130 | printf '\n-------------Done--------------\n\n' 131 | clear 132 | 133 | pushd recon 134 | git clone https://github.com/AlisamTechnology/ATSCAN.git 135 | git clone https://github.com/projectdiscovery/nuclei.git 136 | git clone https://github.com/projectdiscovery/nuclei-templates.git 137 | git clone https://github.com/tahmed11/DeepScan.git 138 | git clone https://github.com/machine1337/fast-scan.git 139 | git clone https://github.com/Tib3rius/AutoRecon.git 140 | git clone https://github.com/FortyNorthSecurity/EyeWitness.git 141 | git clone https://github.com/smicallef/spiderfoot.git 142 | git clone https://github.com/infosec-au/altdns.git 143 | git clone https://github.com/aboul3la/Sublist3r.git 144 | git clone https://github.com/michenriksen/aquatone.git 145 | git clone https://github.com/NeverWonderLand/Lethe.git 146 | git clone https://github.com/leebaird/discover.git 147 | git clone https://github.com/evyatarmeged/Raccoon.git 148 | popd 149 | 150 | printf '\n-------------Done--------------\n\n' 151 | clear 152 | 153 | pushd SE 154 | git clone https://github.com/NeverWonderLand/ghost_eye.git 155 | git clone https://github.com/pentestgeek/phishing-frenzy.git 156 | git clone https://github.com/trustedsec/social-engineer-toolkit.git 157 | git clone https://github.com/NeverWonderLand/AdvPhishing.git 158 | git clone https://github.com/sherlock-project/sherlock.git 159 | git clone https://github.com/Anish-M-code/URL-obfuscator.git 160 | popd 161 | 162 | printf '\n-------------Done--------------\n\n' 163 | clear 164 | 165 | pushd hacking 166 | git clone https://github.com/thehackingsage/hacktronian.git 167 | git clone https://github.com/aydinnyunus/Keylogger.git 168 | git clone https://github.com/Thibault-69/RAT-Hodin-v2.9.git 169 | git clone https://github.com/NeverWonderLand/A-Rat.git 170 | popd 171 | 172 | printf '\n-------------Done--------------\n\n' 173 | clear 174 | 175 | pushd Ddos 176 | git clone https://github.com/NeverWonderLand/Impulse.git 177 | git clone https://github.com/7zx/overload.git 178 | git clone https://github.com/NeverWonderLand/SniperMan.git 179 | git clone https://github.com/NeverWonderLand/DDoS-Ripper.git 180 | git clone https://github.com/NeverWonderLand/Anonymous.git 181 | git clone https://github.com/Ha3MrX/DDos-Attack.git 182 | git clone https://github.com/5inco/PHDoS.git 183 | git clone https://github.com/Anlos0023/webdos-ddoser.git 184 | https://github.com/PraneethKarnena/DDoS-Scripts.git 185 | popd 186 | 187 | printf '\n-------------Done--------------\n\n' 188 | clear 189 | 190 | pushd shells 191 | git clone https://github.com/machine1337/mafiahacks.git 192 | git clone https://github.com/BlackArch/webshells.git 193 | git clone https://github.com/Ne0nd0g/merlin.git 194 | git clone https://github.com/t0thkr1s/revshellgen.git 195 | popd 196 | 197 | printf '\n-------------Done--------------\n\n' 198 | clear 199 | 200 | pushd ssl 201 | git clone https://github.com/rbsec/sslscan.git 202 | git clone https://github.com/drwetter/testssl.sh.git 203 | git clone https://github.com/tomato42/tlsfuzzer.git 204 | popd 205 | 206 | printf '\n-------------Done--------------\n\n' 207 | clear 208 | 209 | pushd web 210 | git clone https://github.com/commixproject/commix.git 211 | git clone https://github.com/droope/droopescan.git 212 | git clone https://github.com/beefproject/beef/ 213 | cd beef 214 | yes | ./install 215 | cd .. 216 | git clone https://github.com/mitmproxy/mitmproxy.git 217 | git clone https://github.com/sqlmapproject/sqlmap.git 218 | git clone https://github.com/RhinoSecurityLabs/SleuthQL 219 | git clone https://github.com/EnableSecurity/wafw00f.git 220 | git clone https://github.com/wpscanteam/wpscan.git 221 | git clone https://github.com/OJ/gobuster.git 222 | git clone https://github.com/GerbenJavado/LinkFinder.git 223 | git clone https://github.com/OWASP/Amass.git 224 | git clone https://github.com/ticarpi/jwt_tool.git 225 | git clone https://github.com/arthaud/git-dumper.git 226 | git clone https://github.com/bambish/ScanQLi.git 227 | git clone https://github.com/QSoloX/toolkit-example.git 228 | popd 229 | 230 | printf '\n-------------Done--------------\n\n' 231 | clear 232 | 233 | pushd windows 234 | git clone https://github.com/brav0hax/smbexec.git 235 | git clone https://github.com/lgandx/Responder.git 236 | git clone https://github.com/BloodHoundAD/BloodHound.git 237 | git clone https://github.com/EmpireProject/Empire.git 238 | git clone https://github.com/PowerShellMafia/PowerSploit.git 239 | git clone https://github.com/samratashok/nishang.git 240 | popd 241 | 242 | printf '\n-------------Done--------------\n\n' 243 | clear 244 | 245 | echo "Updating.." 246 | apt-get update -y 247 | 248 | clear 249 | 250 | lolcat <<"EOF" 251 | 252 | 253 | ▌│█║▌║▌║ Done. Happy hacking! ║▌║▌║█│▌ 254 | 255 | 256 | EOF 257 | -------------------------------------------------------------------------------- /no_more.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | # Script 1 of 2 3 | # by: wondR / #GhostSec / 4 | # Last update: April 2022 5 | # OS: Kali Linux / version:2022.1 6 | # ** You must run this script as ROOT ** 7 | apt-get install lolcat 8 | clear 9 | 10 | lolcat <<"EOF" 11 | 12 | \===========/=============\===========/=============\===========/--no-more-pain-in-the-ass--\ 13 | 14 | ________ ________ _____ ______ ________ ________ _______ 15 | |\ ___ \ |\ __ \ |\ _ \ _ \ |\ __ \ |\ __ \ |\ ___ \ 16 | \ \ \\ \ \ \ \ \|\ \ ____________ \ \ \\\__\ \ \ \ \ \|\ \ \ \ \|\ \ \ \ __/| 17 | \ \ \\ \ \ \ \ \\\ \ |\____________\ \ \ \\|__| \ \ \ \ \\\ \ \ \ _ _\ \ \ \_|/__ 18 | \ \ \\ \ \ \ \ \\\ \ \|____________| \ \ \ \ \ \ \ \ \\\ \ \ \ \\ \| \ \ \_|\ \ 19 | \ \__\\ \__\ \ \_______\ \ \__\ \ \__\ \ \_______\ \ \__\\ _\ \ \_______\ 20 | \|__| \|__| \|_______| \|__| \|__| \|_______| \|__|\|__| \|_______| 21 | 22 | \-------------//-------------\\ by wondR // 23 | 24 | 25 | TRICKS --> think to turn off your screen-saver ! 26 | (in menu / power 27 | EOF 28 | 29 | current_date=$(date) 30 | echo "Starting at $current_date" 31 | 32 | ROOT_DIR=/root 33 | 34 | lolcat <<"EOF" 35 | 36 | 37 | -----ARE YOU ROOT ?!---- 38 | 39 | 40 | EOF 41 | 42 | # check if we are ROOT 43 | if [ $EUID -ne 0 ]; then 44 | echo "This script must be run as root." 45 | exit 1 46 | fi 47 | 48 | # enable command aliasing 49 | shopt -s expand_aliases 50 | 51 | # skip prompts in apt-upgrade... 52 | export DEBIAN_FRONTEND=noninteractive 53 | alias apt-get='yes "" | apt-get -o Dpkg::Options::="--force-confdef" -y' 54 | apt-get update 55 | 56 | # fix bashrc 57 | cp /root/.bashrc /root/.bashrc.bak 58 | cp "/home/$(grep -F 1000:1000 /etc/passwd | cut -d: -f1)/.bashrc" /root/.bashrc 59 | . /root/.bashrc 60 | 61 | # ------------------------------------------------------ 62 | 63 | lolcat <<"EOF" 64 | 65 | 66 | ┌─┐┌─┐┬ ┬┬─┐┌─┐┌─┐ ┬ ┬┌─┐┌┬┐ 67 | └─┐│ ││ │├┬┘│ ├┤ │ │└─┐ │ 68 | └─┘└─┘└─┘┴└─└─┘└─┘o┴─┘┴└─┘ ┴ 69 | 70 | 71 | EOF 72 | echo "adding sources list.." 73 | echo "deb http://http.kali.org/kali kali-rolling main contrib non-free" | sudo tee /etc/apt/sources.list 74 | echo "deb-src http://http.kali.org/kali kali-rolling main contrib non-free" | sudo tee -a /etc/apt/sources.list 75 | # upgrade distro 76 | apt-get dist-upgrade -y 77 | 78 | printf '\n-------------Done--------------\n\n' 79 | 80 | # ------------------------------------------------------ 81 | 82 | 83 | lolcat <<"EOF" 84 | 85 | 86 | 87 | 88 | ▌│█║▌║▌║ Preparing.. ║▌║▌║█│▌ 89 | 90 | 91 | 92 | EOF 93 | 94 | 95 | printf '\n▌│█║▌║▌║ Installing Packages ▌│█║▌║▌║\n' 96 | printf '\n-------------------------------------\n\n' 97 | 98 | apt-get install -y git gnupg2 wget tor ca-certificates lsb-release gem software-properties-common debian-keyring vim cargo geany gdebi gufw bleachbit iptables tmux libffi-dev build-essential binutils-dev docker.io konsole aptitude libunwind-dev unzip libssl-dev autoconf automake gcc libtool jq awscli npm graphviz golang 99 | apt-get install -y doona dotdotpwn linux-exploit-suggester oscanner siparmyknife xsser knockpy urlextractor pompem dirsearch 100 | 101 | printf '\n-------------Done--------------\n\n' 102 | 103 | clear 104 | 105 | printf '\n▌│█║▌║▌║ Installing Python3 ▌│█║▌║▌║\n' 106 | printf '\n------------------------------------\n\n' 107 | 108 | apt-get -y install python3-venv 109 | python3 -m pip install pipenv 110 | pip install virtualenvwrapper uncompyle6 git-filter-repo python-whois colorama bs4 virtualenv wheel boto3 botocore termcolor requests 111 | 112 | printf '\n-------------Done--------------\n\n' 113 | 114 | 115 | # enable gufw 116 | gufw enable 117 | 118 | clear 119 | 120 | printf '\n Installing gem... \n' 121 | printf '\n-----------------------------------------\n\n' 122 | gem install bundler && bundle config set --locale without test 123 | gem install rubygems-update 124 | apt full-upgrade 125 | gem install wpscan 126 | 127 | printf '\n-------------Done--------------\n\n' 128 | 129 | clear 130 | 131 | printf '\n▌│█║▌║▌║ Starting Docker ▌│█║▌║▌║\n' 132 | printf '\n---------------------------------------------\n\n' 133 | 134 | # enable and start docker 135 | systemctl stop docker &>/dev/null 136 | echo '{"bip":"172.16.199.1/24"}' >/etc/docker/daemon.json 137 | systemctl enable docker --now 138 | 139 | printf '\n-------------Done--------------\n\n' 140 | 141 | clear 142 | 143 | printf '\n Installation of Metasploit-framework \n' 144 | printf '\n------------------------------------------------------------------\n\n' 145 | 146 | curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb >msfinstall && 147 | chmod 755 msfinstall && 148 | ./msfinstall 149 | 150 | # to avoide issue with apt-key 151 | echo 'deb http://apt.metasploit.com/ lucid main' > /etc/apt/sources.list.d/metasploit-framework.list 152 | wget -nc http://apt.metasploit.com/metasploit-framework.gpg.key 153 | cat metasploit-framework.gpg.key | gpg --dearmor > metasploit-framework.gpg 154 | install -o root -g root -m 644 metasploit-framework.gpg /etc/apt/trusted.gpg.d/ 155 | apt-get update 156 | 157 | # Initializing Metasploit Database 158 | systemctl start postgresql 159 | systemctl enable postgresql 160 | msfdb init 161 | 162 | printf '\n-------------Done--------------\n\n' 163 | 164 | clear 165 | 166 | # starting service 167 | service postgresql start 168 | service tor start 169 | service mysql start 170 | /etc/init.d/apache2 start 171 | echo " 172 | Starting services.. 173 | ====================== 174 | -PostgreSQL 175 | -Tor 176 | -Apache 177 | -Mysql 178 | ... 179 | " 180 | 181 | printf '\n-------------Done--------------\n\n' 182 | 183 | clear 184 | 185 | printf '\n▌│█║▌║▌║ Configuration of GO ▌│█║▌║▌║\n' 186 | printf '\n-------------------------------------\n\n' 187 | cd $ROOT_DIR/ 188 | wget -q -O - https://raw.githubusercontent.com/canha/golang-tools-install-script/master/goinstall.sh | bash 189 | 190 | printf '\n-------------Done--------------\n\n' 191 | 192 | clear 193 | # ------------------------------------------------------- 194 | # Settings 195 | # ------------------------------------------------------- 196 | 197 | echo "Updating..." 198 | apt-get update 199 | apt-get upgrade 200 | 201 | printf '\n-------------Done--------------\n\n' 202 | 203 | clear 204 | 205 | # default tmux config 206 | cat <$HOME/.tmux.conf 207 | set -g mouse on 208 | set -g history-limit 50000 209 | set -g prefix2 C-a 210 | bind C-a send-prefix 211 | unbind C-b 212 | set-window-option -g mode-keys vi 213 | 214 | run-shell /opt/tmux-logging/logging.tmux 215 | 216 | # List of plugins 217 | set -g @plugin 'tmux-plugins/tmux-logging' 218 | 219 | # Initialize TMUX plugin manager (keep this line at the very bottom of tmux.conf) 220 | run '~/.tmux/plugins/tpm/tpm' 221 | EOF 222 | 223 | # ======================================================= 224 | 225 | #To use Cloudflare DNS 226 | echo -e "\n2.\tUse Cloudflare DNS...\n" 227 | sudo echo -e "nnameserver 1.1.1.1\nnameserver 1.0.0.1" > /etc/resolv.conf 228 | 229 | printf '\n-------------Done--------------\n\n' 230 | 231 | clear 232 | 233 | # ======================================================= 234 | 235 | printf '\n[+] Enabling bash session logging\n\n' 236 | 237 | grep -q 'UNDER_SCRIPT' ~/.bashrc || echo "if [[ -z "$UNDER_SCRIPT" && -z "$TMUX" && ! -z "$PS1" ]]; then 238 | logdir=$HOME/Logs 239 | if [ ! -d $logdir ]; then 240 | mkdir $logdir 241 | fi 242 | #gzip -q $logdir/*.log &>/dev/null 243 | logfile=$logdir/$(date +%F_%H_%M_%S).$$.log 244 | export UNDER_SCRIPT=$logfile 245 | script -f -q $logfile 246 | exit 247 | fi" >>~/.bashrc 248 | 249 | printf '\n-------------Done--------------\n\n' 250 | clear 251 | 252 | # ======================================================= 253 | echo "Finalizing..." 254 | 255 | echo "Cleaning Up..." 256 | apt-get autoremove -y 257 | apt-get autoclean -y 258 | updatedb 259 | 260 | clear 261 | 262 | #-------------------------------------------------- 263 | 264 | # ENVIRONMENT VARIABLES 265 | PROMPT_CHAR=$(if [ "$(whoami)" == "root" ]; then echo "#"; else echo "$"; fi) 266 | HOST_COLOR=$(if [ "$(whoami)" == "root" ]; then echo "6"; else echo "1"; fi) 267 | export PS1="\[\e[0;3${HOST_COLOR}m\]\H\[\e[0;37m\]|\[\e[0;32m\]\A\[\e[0;37m\]|\[\e[0;33m\]\w\[\e[0;3${HOST_COLOR}m\] ${PROMPT_CHAR} \[\e[1;0m\]" 268 | 269 | # ======================================================= 270 | 271 | # OTHER TWEAKS & HACKS 272 | export HISTCONTROL=ignoredups:erasedups # no duplicate entries 273 | export HISTSIZE=100000 # big big history 274 | export HISTFILESIZE=100000 # big big history 275 | shopt -s histappend # append to history, don't overwrite it 276 | # Save and reload the history after each command finishes 277 | export PROMPT_COMMAND="history -a; history -c; history -r; $PROMPT_COMMAND" 278 | 279 | # ======================================================= 280 | clear 281 | 282 | lolcat <<"EOF" 283 | 284 | 285 | ▌│█║▌║▌║ You need to reboot now ║▌║▌║█│▌ 286 | 287 | 288 | EOF 289 | 290 | sed -i -r "s:~/:$ROOT_DIR/:" $ROOT_DIR/.bashrc 291 | --------------------------------------------------------------------------------