-
Notifications
You must be signed in to change notification settings - Fork 2
/
packages.nix
163 lines (160 loc) · 1.83 KB
/
packages.nix
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
{ config, pkgs }:
let
openssl_102uIsAllowed =
config.nixpkgs.config ? "permittedInsecurePackages" &&
(builtins.any (x: x == "openssl-1.0.2u") config.nixpkgs.config.permittedInsecurePackages);
pythonWithPackages = pkgs.python3.withPackages (ps: with ps; [
binwalk
capstone
distorm3
flask
requests
sqlmap
]);
in
with pkgs; [
aflplusplus
aircrack-ng
amass
apktool
arping
atftp
bettercap
bluez
bully
burpsuite
cabextract
ccrypt
checksec
chkrootkit
chntpw
cifs-utils
cowpatty
crunch
cutecom
darkstat
dcfldd
dirb
ddrescue
dnsenum
dnsrecon
dnstracer
driftnet
dsniff
enum4linux
ettercap
exiv2
ext4magic
extundelete
fcrackzip
fierce
firefox
flashrom
foremost
fping
gdb
gnuradio
gobuster
gpart
gparted
hashcat
hashcat-utils
hashdeep
hivex
hping
httrack
iodine
iw
jadx
john
junkie
kismet
libfreefare
libnfc
lvm2
lynis
macchanger
masscan
mdbtools
medusa
metasploit
mfcuk
mfoc
minicom
miredo
mlocate
nasm
nasty
ncat
netcat-gnu
netmask
netsniff-ng
nfs-utils
ngrep
nmap
neovim
net-snmp
onesixtyone
openssh
openvpn
p0f
p7zip
parted
pdfcrack
pdf-parser
pev
php
pixiewps
proxychains
pwnat
pwndbg
qemu
radare2
radare2-cutter
rarcrack
reaverwps
recoverjpeg
redsocks
rustscan
samba
safecopy
siege
sipp
sipsak
sleuthkit
spike
sqlitebrowser
sqlmap
ssdeep
ssldump
sslh
sslsplit
steghide
swaks
tcpdump
tcpflow
tcpreplay
testdisk
testssl
thc-hydra
theharvester
tightvnc
tmux
udptunnel
unrar
utillinux
volatility
wavemon
whois
wfuzz
wget
wireshark
wifite2
wpscan
yara
zap
zeek
zmap
pythonWithPackages
]
++ lib.optionals openssl_102uIsAllowed [ cadaver sslscan proxytunnel ]