nixos-config/modules/security-tools.nix

46 lines
801 B
Nix
Raw Normal View History

2021-03-28 06:51:59 +00:00
{ config, pkgs, lib, ... }:
let
cfg = config.sconfig.security-tools;
in
2020-09-18 13:54:09 +00:00
{
2021-03-28 06:51:59 +00:00
options.sconfig.security-tools = lib.mkEnableOption "Enable security tools";
config = lib.mkIf cfg {
2021-03-28 06:52:09 +00:00
environment.systemPackages = with pkgs; [
binutils
2021-06-25 04:05:29 +00:00
bridge-utils
burpsuite
dhcpdump
dirb
exiftool
2021-08-16 03:20:11 +00:00
gef
2021-03-28 06:52:09 +00:00
ghidra-bin
gobuster
2021-06-25 04:05:29 +00:00
iptables-nftables-compat
macchanger
masscan
2021-08-11 22:12:49 +00:00
metasploit
2021-06-25 04:05:29 +00:00
nmap
openvpn
remmina
socat
2021-03-28 06:52:09 +00:00
thc-hydra
2021-06-25 04:05:29 +00:00
wfuzz
2020-10-08 22:42:56 +00:00
2021-06-25 04:03:36 +00:00
unstable.exploitdb
2021-03-28 06:52:09 +00:00
];
2020-09-18 13:54:09 +00:00
2021-03-28 06:52:09 +00:00
programs = {
wireshark.enable = true;
wireshark.package = pkgs.wireshark;
};
2021-03-28 06:48:01 +00:00
2021-03-28 06:52:09 +00:00
users.users.sandy = {
isSystemUser = true;
2021-04-16 22:35:55 +00:00
useDefaultShell = true;
home = "/home/sandy";
createHome = true;
2021-03-28 06:52:09 +00:00
};
2021-03-28 06:51:59 +00:00
};
2020-09-18 13:54:09 +00:00
}