r1vs3c / auto-bspwm

Bash script that automates the setup of a professional hacking environment for Kali Linux using the tiled window manager bspwm.
287 stars 59 forks source link
bash-script bspwm dotfiles kitty oh-my-zsh picom polybar polybar-themes powerlevel10k rofi sxhkd zsh

auto-bspwm

This is a Bash script that automates the setup of a professional hacking environment for Kali Linux using the tiled window manager bspwm.

Installation

  1. Install available updates.
sudo apt update
sudo apt upgrade -y
  1. Clone the repository and navigate to it.
git clone https://github.com/r1vs3c/auto-bspwm.git
cd auto-bspwm
  1. Grant execution permissions to the script.
chmod +x setup.sh
  1. Execute the script.
./setup.sh
  1. After the script has finished, you will be prompted to restart the system. Once you have rebooted, select bspwm as the window manager and then log in.

Overview of the environment

overview1

overview2

overview3

Keyboard shortcuts

Software

This configuration uses the following software:

Credits