nixos-config/modules/security-tools.nix
2021-06-10 15:51:04 -04:00

57 lines
1.2 KiB
Nix

{ config, pkgs, lib, ... }:
let
cfg = config.sconfig.security-tools;
in
{
options.sconfig.security-tools = lib.mkEnableOption "Enable security tools";
config = lib.mkIf cfg {
environment.systemPackages = with pkgs; [
exiftool
burpsuite
nmap
masscan
binutils
remmina
openvpn
socat
ghidra-bin
wfuzz
gobuster
dirb
pwndbg
thc-hydra
metasploit
bridge-utils
macchanger
iptables-nftables-compat
dhcpdump
(writeShellScriptBin "searchsploit" ''
set -e
(
cd ~/.cache
[ -e exploitdb ] || git clone https://github.com/offensive-security/exploitdb.git
cd exploitdb
if find .git -maxdepth 0 -cmin +60 | grep -q git
then
git pull
fi
)
exec ~/.cache/exploitdb/searchsploit "$@"
'')
];
programs = {
wireshark.enable = true;
wireshark.package = pkgs.wireshark;
};
users.users.sandy = {
isSystemUser = true;
useDefaultShell = true;
home = "/home/sandy";
createHome = true;
};
};
}