[Fedora-spins] [spin-kickstarts/f18: 1/2] - now just uses a plain package list - some new pkg added - replaced firefox by midori (space issue)

Fabian Affolter fab at fedoraproject.org
Thu Nov 8 21:51:15 UTC 2012


commit 267c2a8620a4518608245420d23d254c914fd292
Author: Fabian Affolter <mail at fabian-affolter.ch>
Date:   Thu Nov 8 22:47:57 2012 +0100

    - now just uses a plain package list
    - some new pkg added
    - replaced firefox by midori (space issue)

 fedora-livecd-security.ks |  298 ++++++++++++++++-----------------------------
 1 files changed, 108 insertions(+), 190 deletions(-)
---
diff --git a/fedora-livecd-security.ks b/fedora-livecd-security.ks
index 113e6ed..3dc33e5 100644
--- a/fedora-livecd-security.ks
+++ b/fedora-livecd-security.ks
@@ -1,7 +1,8 @@
 # Filename:
 #   fedora-livecd-security.ks
 # Description:
-#   A fully functional live OS based on Fedora for use in security auditing, forensics research, and penetration testing.
+#   A fully functional live OS based on Fedora for use in security auditing, 
+#   forensics research, and penetration testing.
 # Maintainers:
 #  Christoph Wickert <cwickert [AT] fedoraproject <dot> org>
 #  Joerg Simon <jsimon [AT] fedoraproject <dot> org>
@@ -9,14 +10,9 @@
 # Acknowledgements:
 #   Fedora LiveCD Xfce Spin team - some work here was inherited, many thanks!
 #   Fedora LXDE Spin - Copied over stuff to make LXDE Default
-#   Luke Macken, Adam Miller for the original OpenBox Security ks and all the Security Applications! 
+#   Luke Macken, Adam Miller for the original OpenBox Security ks and all 
+#   the Security Applications! 
 #   Hiemanshu Sharma <hiemanshu [AT] fedoraproject <dot> org>
-# Important!!!!
-#   Beginning with Security Stuff - we use pattern to parse the kickstart-file for building the security menu - please use 
-#   # Category: Categoryname <- for new Categories
-#   # Command: Commandname <- for the given Command
-#   # rCommand: Commandname <- for a command as root
-#   # Entry: Menu-Entry <- for the MenuEntry Name (optional)
 
 %include fedora-live-base.ks
 %include fedora-live-minimization.ks
@@ -29,7 +25,8 @@ obconf
 lxdm
 
 ### internet
-firefox
+#firefox
+midori
 icedtea-web
 pidgin
 sylpheed
@@ -57,7 +54,6 @@ xpad
 
 ### system
 gigolo
-gnome-terminal
 
 ### more desktop stuff
 fedora-icon-theme
@@ -81,7 +77,7 @@ xdg-user-dirs-gtk
 xscreensaver-extras
 
 # use yumex instead of gnome-packagekit
-#yumex
+yumex
 -apper
 -gnome-packagekit
 
@@ -118,7 +114,6 @@ ssmtp
 -system-config-boot
 #-system-config-language
 -system-config-lvm
--system-config-network
 -system-config-rootpassword
 #-system-config-services
 -policycoreutils-gui
@@ -127,198 +122,121 @@ ssmtp
 # we need UPower for suspend and hibernate
 upower
 
-###################### Security Stuffs ############################
-security-menus
-##################################################################
-# Category: Reconnaissance
-# rCommand: dsniff -h
+# gnome-terminal was replaced by Terminal
+Terminal
+
+# Security tools (just a plain package list because the comps groups will 
+# only be available for Fedora > 18.
+# python security-lab-maintenance.py -d
+afftools
+aide
+aircrack-ng
+airsnort
+argus
+bkhive
+chkrootkit
+dc3dd
+ddrescue
+dnsenum
+dnsmap
 dsniff
-# rCommand: hping -h
+etherape
+ettercap
+ettercap-gtk
+examiner
+firewalk
+firstaidkit-gui
+firstaidkit-plugin-all
+flawfinder
+foremost
+gparted
+halberd
+hexedit
+#horst
 hping3
-nc6
+ht
+httping
+hunt
+iftop
+iperf
+iptraf-ng
+irssi
+john
+kismet
+labrea
+lbd
+lynis
+macchanger
+mc
+mcabber
+medusa
+mutt
+nano
+nbtscan
 nc
-# Command: ncrack -h
+nc6
 ncrack
+nebula
+net-snmp
+netsniff-ng
 ngrep
-# rCommand: nmap -h
+nikto
 nmap
-# Command: zenmap-root
 nmap-frontend
-# Command: p0f -h
+ntfs-3g
+ntfsprogs
+nwipe
+openvas-client
+openvas-scanner
+ophcrack
 p0f
-# rCommand: sing -h
-sing
-# Command: scanssh -h
-#temp takout scanssh
-# rCommand: scapy -h
+packETH
+pads
+pcapdiff
+powertop
+pscan
+ratproxy
+rats
+rkhunter
+samdump2
+scamper
+scanmem
 scapy
-# Command: socat
-# Entry: Socket cat
+screen
+scrub
+sectool-gui
+security-menus
+sing
+sipp
+sipsak
+skipfish
+sleuthkit
+snmpcheck
 socat
-# rCommand: tcpdump -h
+splint
+sqlninja
+srm
+ssldump
+sslscan
+#sucrack
 tcpdump
-# rCommand: unicornscan -h
-unicornscan
-# rCommand: wireshark
-# Entry: Wireshark
-wireshark-gnome
-# Command: xprobe2
-xprobe2
-# Command: nbtscan
-nbtscan
-# Command: tcpxtract
-tcpxtract
-# Command: firewalk
-# Entry: Firewalk
-firewalk
-# Command: hunt
-# Entry: Hunt
-hunt
-# Command: dnsenum -h
-# Entry: DNS Enumeration
-dnsenum
-# rCommand: iftop
-iftop
-# Command: argus -h
-argus
-# rCommand: ettercap -C
-# Entry: Ettercap
-ettercap
-ettercap-gtk
-# rCommand: packETH
-packETH
-# rCommand: iptraf-ng
-iptraf-ng
-pcapdiff
-# rCommand: etherape
-etherape
-# Command: lynis
-lynis
-# rCommand: netsniff-ng
-netsniff-ng
-# Command: tcpjunk -x
+tcpflow
+tcpick
 tcpjunk
-# rCommand: ssldump -h
-ssldump
-# rCommand: yersinia -G
-# Entry: Yersinia
-yersinia
-net-snmp
-# Command: openvas-client
-# Entry: OpenVAS Client
-openvas-client
-openvas-scanner
-
-#################################################################
-# Category: Forensics
-# Command: ddrescue -h
-ddrescue
-# Command: gparted
-gparted
-hexedit
-# rCommand: testdisk -h
+tcpxtract
 testdisk
-# Command: foremost -h
-# Entry: Foremost Filecarver
-foremost
-# Command: sectool-gui
-# Entry: sectool
-sectool-gui
-scanmem
-sleuthkit
-# Command: unhide
 unhide
-# Command: examiner
-# Entry: ELF Examiner
-examiner
-dc3dd
-afftools
-# Command: srm -h
-# Entry: Securely Remove Files
-srm
-# Command: nwipe
-# Entry: Securely erase disks
-nwipe
-# Command: firstaidkit -g gtk
-# Entry: First Aid Kit
-#firstaidkit-plugin-all #temp removed - dependency to grub2
-
-ntfs-3g
-ntfsprogs
-
-#####################################################################
-# Category: WebApplicationTesting
-# Command: httping -h
-httping
-# Command: nikto -help
-# Entry: Nikto Websecurity Scanner
-nikto
-# Command: ratproxy -h
-ratproxy
-# Command: lbd
-# Entry: Load Balancing Detector
-lbd
-# Command: skipfish
-skipfish
-# Command: sqlninja
-sqlninja
-
-#######################################################################
-# Category: Wireless
-# Command: aircrack-ng
-aircrack-ng
-# Command: airsnort
-airsnort
-# rCommand: kismet
-kismet
-# Command: weplab
-# Entry: Wep Key Cracker
-weplab
-# Command: wavemon
+unicornscan
+uperf
+vim-enhanced
 wavemon
-
-#######################################################################
-# Category: CodeAnalysis
-# Command: splint
-splint
-# Command: pscan
-pscan
-# Command: flawfinder
-# Entry: Flawfinder
-flawfinder
-# Command: rats
-# Entry: Rough Auditing Tool for Security
-rats
-
-######################################################################
-# Category: IntrusionDetection
-# rCommand: chkrootkit
-chkrootkit
-# Command: aide -h
-aide
-labrea
-# Command: honeyd -h
-# Entry: Honeypot Daemon
-# temp removal
-#honeyd
-# Command: pads -h
-# Entry: Passive Asset Detection System
-pads
-nebula
-# Command: rkhunter
-# Entry: RootKitHunter
-rkhunter
-
-########################################################################
-# Category: PasswordTools
-# Command: john 
-john
-# Command: ophcrack 
-# Entry: Objectif Securite ophcrack
-ophcrack
-# Command: medusa -d
-# Entry: Medusa Brute Force
-medusa
+weplab
+wget
+wireshark-gnome
+xmount
+xprobe2
+yersinia
+yum-utils
 
 %end
 
@@ -343,7 +261,7 @@ FOE
 # set up preferred apps 
 cat > /etc/xdg/libfm/pref-apps.conf << FOE 
 [Preferred Applications]
-WebBrowser=firefox.desktop
+WebBrowser=midori.desktop
 MailClient=redhat-sylpheed.desktop
 FOE
 


More information about the spins mailing list