#!/bin/sh # Configure and enable UFW sudo ufw default deny incoming sudo ufw default allow outgoing sudo ufw limit ssh sudo ufw enable # Update ClamAV sudo freshclam # Enable ClamAV and UFW to run at startup sudo systemctl enable clamav-freshclam.service sudo systemctl enable clamav-daemon.service sudo systemctl enable ufw.service # Enable SSHD now firewall has been configured sudo systemctl enable sshd.service # Run hBlock hblock # Prompt the user to reboot echo "Install complete, please reboot" # Cleanup: Remove ~/install rm -rf ~/install