nixos-config/modules/security-tools.nix

47 lines
849 B
Nix
Raw Normal View History

2020-12-29 04:05:45 +00:00
{ pkgs, ... }:
2020-09-18 13:54:09 +00:00
{
2020-09-24 05:45:48 +00:00
environment.systemPackages = with pkgs; [
exiftool
burpsuite
nmap
masscan
binutils
remmina
openvpn
socat
ghidra-bin
wfuzz
gobuster
dirb
pwndbg
thc-hydra
metasploit
2020-10-08 22:42:56 +00:00
2021-03-28 06:48:01 +00:00
(callPackage ../pkgs/binary-ninja-personal { })
2020-10-08 22:42:56 +00:00
(writeShellScriptBin "searchsploit" ''
set -e
(
cd ~/.cache
[ -e exploitdb ] || git clone https://github.com/offensive-security/exploitdb.git
cd exploitdb
if find .git -maxdepth 0 -cmin +60 | grep -q git
then
git pull
fi
)
exec ~/.cache/exploitdb/searchsploit "$@"
'')
2020-09-24 05:45:48 +00:00
];
2020-09-18 13:54:09 +00:00
2020-09-24 05:45:48 +00:00
programs = {
wireshark.enable = true;
wireshark.package = pkgs.wireshark;
};
2021-03-28 06:48:01 +00:00
users.users.sandy = {
isNormalUser = true;
isSystemUser = true;
};
2020-09-18 13:54:09 +00:00
}