This repository contains custom Zsh themes inspired by HackTheBox and REMnux terminal setups. These themes aim to enhance your terminal experience by providing a stylish and functional prompt.
After spending some time using the pwnbox on a HackTheBox machine, I really enjoyed its terminal setup. However, I couldn't find any easy sources to make my Kali Linux terminal look similar. So, I decided to take matters into my own hands and customize my terminal to create a personalized and stylish experience that I love.
Note: If you are connected to the HackTheBox VPN, you will see the IP address of the
tun0
interface (VPN interface); otherwise, you will see the IP address of the local machine'seth0
interface.
-
Append the content of
ibyf0rhtb.zsh
to the end of your~/.zshrc
file.cat ibyf0rhtb.zsh >> ~/.zshrc
-
Reload your Zsh configuration:
source ~/.zshrc
This theme customizes your terminal prompt to mimic the REMnux environment, providing a clean and efficient prompt for forensic and malware analysis tasks.
-
Download the theme to the Oh My Zsh themes directory:
cp ibyf0remnux.zsh ~/.oh-my-zsh/themes/remnux.zsh-theme
-
Set the theme in your
~/.zshrc
file by changing theZSH_THEME
variable:ZSH_THEME="remnux"
-
Reload your Zsh configuration:
source ~/.zshrc
ibyf0rhtb.zsh
: Contains the HTB Zsh theme configuration.ibyf0remnux.zsh
: Contains the REMnux Zsh theme configuration.
These custom Zsh themes provide a stylish and functional terminal prompt inspired by HackTheBox and REMnux environments. Follow the usage instructions to set up the themes and enhance your terminal experience.
For more information and advanced customization, refer to the Zsh and Oh My Zsh documentation.