fixed tools (atleast some of them)
This commit is contained in:
parent
257139b6da
commit
5ac1e1e7cd
@ -10,16 +10,15 @@
|
||||
nmap
|
||||
gobuster
|
||||
hydra
|
||||
wireshark
|
||||
ffuf
|
||||
metasploit-framework
|
||||
#metasploit-framework
|
||||
aircrack-ng
|
||||
netcat
|
||||
powershell
|
||||
theharvester
|
||||
sqlmap
|
||||
rkhunter
|
||||
legion
|
||||
#rkhunter
|
||||
#legion
|
||||
dirb
|
||||
steghide
|
||||
hashcat
|
||||
@ -28,8 +27,8 @@
|
||||
snort
|
||||
nuclei
|
||||
wpscan
|
||||
wifite
|
||||
sqlsus
|
||||
#wifite
|
||||
#sqlsus
|
||||
netdiscover
|
||||
chkrootkit
|
||||
maltego
|
||||
@ -42,23 +41,23 @@
|
||||
sherlock
|
||||
wordlists
|
||||
wfuzz
|
||||
impacket-scripts
|
||||
#impacket-scripts
|
||||
havoc
|
||||
foremost
|
||||
ettercap
|
||||
dirsearch
|
||||
#dirsearch
|
||||
crunch
|
||||
bettercap
|
||||
mimikatz
|
||||
gophish
|
||||
tcpdump
|
||||
recon-ng
|
||||
hping3
|
||||
email2phonenumber
|
||||
cisco-torch
|
||||
beef-xss
|
||||
#recon-ng
|
||||
#hping3
|
||||
#email2phonenumber
|
||||
#cisco-torch
|
||||
#beef-xss
|
||||
whatweb
|
||||
veil
|
||||
#veil
|
||||
subfinder
|
||||
macchanger
|
||||
dnsrecon
|
||||
@ -66,62 +65,62 @@
|
||||
armitage
|
||||
yersinia
|
||||
parsero
|
||||
metagoofil
|
||||
maryam
|
||||
#metagoofil
|
||||
#maryam
|
||||
evil-winrm
|
||||
dvwa
|
||||
#dvwa
|
||||
dmitry
|
||||
amass
|
||||
wifiphisher
|
||||
#wifiphisher
|
||||
weevely
|
||||
sublist3r
|
||||
sslyze
|
||||
spiderfoot
|
||||
scapy
|
||||
reaver
|
||||
mdk3
|
||||
#sublist3r
|
||||
#sslyze
|
||||
#spiderfoot
|
||||
#scapy
|
||||
#reaver
|
||||
#mdk3
|
||||
massdns
|
||||
masscan
|
||||
lynis
|
||||
linkedin2username
|
||||
#linkedin2username
|
||||
ligolo-ng
|
||||
jsql
|
||||
#jsql
|
||||
ghidra
|
||||
fierce
|
||||
fern-wifi-cracker
|
||||
#fern-wifi-cracker
|
||||
fcrackzip
|
||||
crowbar
|
||||
crackmapexec
|
||||
netexec
|
||||
commix
|
||||
arpwatch
|
||||
#arpwatch
|
||||
yara
|
||||
trufflehog
|
||||
terraform
|
||||
subjack
|
||||
pspy
|
||||
powershell-empire
|
||||
pompem
|
||||
#subjack
|
||||
#pspy
|
||||
#powershell-empire
|
||||
#pompem
|
||||
p0f
|
||||
nbtscan
|
||||
medusa
|
||||
finalrecon
|
||||
#finalrecon
|
||||
driftnet
|
||||
# ### ones need to be added soon
|
||||
];
|
||||
|
||||
# Additional dependencies for specific tools
|
||||
wiresharkExtras = with pkgs; [
|
||||
wireshark
|
||||
wireshark-common
|
||||
wireshark-dev
|
||||
wireshark-doc
|
||||
libwireshark-data
|
||||
libwireshark-dev
|
||||
tshark
|
||||
#wireshark-common
|
||||
#wireshark-dev
|
||||
#wireshark-doc
|
||||
#libwireshark-data
|
||||
#libwireshark-dev
|
||||
];
|
||||
|
||||
johnExtras = with pkgs; [
|
||||
john
|
||||
john-data
|
||||
#john-data
|
||||
];
|
||||
in {
|
||||
options.cybersec.enable = lib.mkOption {
|
||||
@ -135,13 +134,5 @@ in {
|
||||
cybersecTools
|
||||
++ wiresharkExtras
|
||||
++ johnExtras;
|
||||
|
||||
# Add shell aliases for convenience
|
||||
home.sessionVariables = {
|
||||
# Example aliases
|
||||
"veil" = "${pkgs.veil}/bin/veil";
|
||||
"burpsuite" = "${pkgs.burpsuite}/bin/burpsuite";
|
||||
"recon-ng" = "${pkgs.recon-ng}/bin/recon-ng";
|
||||
};
|
||||
};
|
||||
}
|
||||
|
||||
Loading…
Reference in New Issue
Block a user