nixos-config/modules/security-tools.nix

72 lines
1.3 KiB
Nix
Raw Normal View History

2022-07-24 16:24:35 +00:00
{ config, lib, pkgs, ... }:
2021-03-28 06:51:59 +00:00
let
2021-03-28 06:51:59 +00:00
cfg = config.sconfig.security-tools;
2022-07-24 16:24:35 +00:00
proxybrowser = pkgs.writeShellScriptBin "proxybrowser" ''
exec ${pkgs.chromium}/bin/chromium \
--disable-background-networking \
--disable-default-apps \
--disable-plugins-discovery \
--disk-cache-size=0 \
--ignore-certificate-errors \
--no-default-browser-check \
--no-experiments \
--no-first-run \
--no-pings \
--no-service-autorun \
--user-data-dir="$HOME/.proxybrowser" \
--proxy-server="localhost:8080" \
--proxy-bypass-list='<-loopback>'
'';
2021-03-28 06:51:59 +00:00
in
2020-09-18 13:54:09 +00:00
{
2021-03-28 06:51:59 +00:00
options.sconfig.security-tools = lib.mkEnableOption "Enable security tools";
config = lib.mkIf cfg {
2022-07-24 16:24:35 +00:00
environment.systemPackages = with pkgs; [
proxybrowser
binutils
bridge-utils
burpsuite
dhcpdump
dirb
exiftool
feroxbuster
ffuf
gef
ghidra-bin
gobuster
iptables-nftables-compat
macchanger
masscan
metasploit
msfpc
net-snmp
nmap
openvpn
postman
pwndbg
remmina
security-wordlists
socat
thc-hydra
webshells
weevely
wfuzz
];
2021-08-18 17:34:34 +00:00
2021-03-28 06:52:09 +00:00
programs = {
wireshark.enable = true;
wireshark.package = pkgs.wireshark;
};
2021-03-28 06:48:01 +00:00
2022-02-25 14:51:51 +00:00
users.users.zim = {
2022-03-28 05:15:58 +00:00
uid = 2099;
isNormalUser = true;
2021-03-28 06:52:09 +00:00
};
2021-03-28 06:51:59 +00:00
};
2020-09-18 13:54:09 +00:00
}