PDA

View Full Version : add additional apps to the standard kali-iso



john99
2013-12-04, 19:02
Hi Forum,

i would like to add some addtitional apps to the standard Kali-ISO. Even I did read the Debian Live Manual
I am unsure, what would be the best approach..


As I understand, Kali must be installed to a hd in order to be able to add additional apps/software?

Is that the case?


Thank's a lot for any help!

John

g0tmi1k
2013-12-06, 08:48
You can follow along with our guide here: http://docs.kali.org/downloading/live-build-a-custom-kali-iso

You will want to alter 'config/package-lists/kali.list.chroot' with the packages you wish to install.

Its highly recommend that you do it in a pre-existing Kali environment (This could be a virtual, HDD, USB etc)

claud
2013-12-10, 23:28
when considering applications to include in future Kali ISOs, I would recommend adding Chaosreader. Since Kali has numerous packet sniffer software (Wireshark, Kismet, etc), Chaosreader is a logical companion application to reassemble the tcpdump files.

ragouel
2013-12-24, 13:37
How can I exclude standard Kali packages from the ISO ?
Can I include my own configuration files, such as ".zshrc" in the ISO to be automatically loaded upon start up ?

john99
2014-03-20, 17:18
Thank you very much for the feedback! Ok, I mounted the Kali106.iso and there
are the following folders/files with the string "Package"

- /dists/kali/contrib/binary-i386/Packages
- /dists/kali/contrib/binary-i386/Packages.gz
- /dists/kali/main/binary-i386/Packages
- /dists/kali/main/binary-i386/Packages.gz
- /dists/kali/main/debian-installer/binary-i386/Pacakges
- /dists/kali/main/debian-installer/binary-i386/Pacakges.gz
- /dists/kali/non-free/binary-i386/Packages
- /dists/kali/non-free/binary-i386/Packages.gz
- /live/filesystem.packages
- /live/filesystem.packages-remove


Question:
How can it be determinded were to "add" the newly installed application?


Thank's a lot for any help!

John

g0tmi1k
2014-05-31, 11:39
If you haven't seen it example situation: http://www.offensive-security.com/kali-linux/kali-linux-recipes/
The bash script behind it: https://github.com/offensive-security/kali-linux-recipes/blob/master/kali-linux-mate-top10-nonroot.sh

I know its not exactly what you asked for, however it should give you a basic idea (and its a good starting point!).

john99
2014-11-24, 17:01
Thank's a lot g0tmi1k for the feedback! Ok i try to be more precise:

I did install additional applications to a Kali-installation from the Debian
repository and from source (./configure, make, make install).

Know i heard 2 things:

1.
That it's required to update the sources.list in order to be able to sucessfully update und
upgrade such a system with apt-get.

2.
And that it depends highly on the "level/state" of the OS and the applications
(experimental, unstable and stable)



Can you please give me a help how to correctly update the sources.list?


Your feedback is appeciated very much. Thank you!

John

PS :
The Debian Live Manual was not really helpful in this matter :-(