nixos-config/modules/security-tools.nix

54 lines
1 KiB
Nix
Raw Normal View History

2022-07-24 16:24:35 +00:00
{ config, lib, pkgs, ... }:
2021-03-28 06:51:59 +00:00
let
2021-03-28 06:51:59 +00:00
cfg = config.sconfig.security-tools;
2021-03-28 06:51:59 +00:00
in
2020-09-18 13:54:09 +00:00
{
2021-03-28 06:51:59 +00:00
options.sconfig.security-tools = lib.mkEnableOption "Enable security tools";
config = lib.mkIf cfg {
2022-07-24 16:24:35 +00:00
environment.systemPackages = with pkgs; [
binutils
burpsuite
exiftool
feroxbuster
2023-11-14 16:35:53 +00:00
ghidra
2022-07-24 16:24:35 +00:00
masscan
metasploit
msfpc
nmap
openvpn
remmina
seclists
2022-07-24 16:24:35 +00:00
socat
thc-hydra
webshells
weevely
2024-07-17 23:12:57 +00:00
# wfuzz # TODO: temporarily broken package
2023-01-19 02:01:47 +00:00
(runCommand "gdb" { } "install -D ${gef}/bin/gef $out/bin/gdb")
2022-07-24 16:24:35 +00:00
];
2021-08-18 17:34:34 +00:00
2023-01-19 02:01:47 +00:00
programs.bash.interactiveShellInit = ''
alias feroxbuster="feroxbuster --no-state"
'';
system.activationScripts.seclists = ''
mkdir -m 0755 -p /usr/share
ln -sf /run/current-system/sw/share/seclists /usr/share/
'';
2023-01-26 19:34:48 +00:00
networking.firewall.allowedTCPPorts = [
8000
2024-02-15 05:38:33 +00:00
8080
2023-01-26 19:34:48 +00:00
9999
];
2021-03-28 06:52:09 +00:00
programs = {
wireshark.enable = true;
wireshark.package = pkgs.wireshark;
};
2021-03-28 06:51:59 +00:00
};
2020-09-18 13:54:09 +00:00
}