From ea1480f0b7a233ef93e8df48d4f16a55ac901a7a Mon Sep 17 00:00:00 2001 From: YoshiRulz Date: Thu, 15 Dec 2022 20:18:23 +1000 Subject: [PATCH 1/3] Add 3 packages from Nixpkgs --- kali-tools.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/kali-tools.nix b/kali-tools.nix index a20ef6d..1b69bc4 100644 --- a/kali-tools.nix +++ b/kali-tools.nix @@ -9,7 +9,7 @@ in ace-voip = todo; aesfix = todo; aeskeyfind = todo; - afflib-tools = todo; + afflib-tools = pkgs.afflib; "afl++" = pkgs.aflplusplus; aircrack-ng = pkgs.aircrack-ng; apache2 = pkgs.apacheHttpd; @@ -113,7 +113,7 @@ in forensics-colorize = todo; fping = pkgs.fping; fragrouter = todo; - freeradius-wpe = todo; + freeradius-wpe = pkgs.freeradius; freerdp2-x11 = todo; ftester = todo; galleta = todo; @@ -357,7 +357,7 @@ in twofi = todo; ubertooth = todo; udptunnel = pkgs.udptunnel; - uhd-host = todo; + uhd-host = pkgs.uhd; uhd-images = todo; undbx = todo; unhide = todo; From ab929d72550779af5c25e07fdf63785ec6d2d844 Mon Sep 17 00:00:00 2001 From: YoshiRulz Date: Thu, 15 Dec 2022 20:55:38 +1000 Subject: [PATCH 2/3] Add 3 packages from NUR repos --- kali-tools.nix | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/kali-tools.nix b/kali-tools.nix index 1b69bc4..664b97b 100644 --- a/kali-tools.nix +++ b/kali-tools.nix @@ -86,7 +86,7 @@ in dsniff = pkgs.dsniff; dumpzilla = todo; eapmd5pass = todo; - edb-debugger = todo; + edb-debugger = nur.repos.bb010g.pkgs.edb-debugger; enum4linux = pkgs.enum4linux; enumiax = todo; "ettercap-graphical | ettercap-text-only" = pkgs.ettercap; @@ -94,7 +94,7 @@ in exe2hexbat = todo; exifprobe = todo; exiv2 = pkgs.exiv2; - exploitdb = todo; + exploitdb = nur.repos.jjjollyjim.exploitdb; ext3grep = todo; ext4magic = pkgs.ext4magic; extundelete = pkgs.extundelete; @@ -250,7 +250,7 @@ in proxychains = pkgs.proxychains; proxytunnel = pkgs.proxytunnel; pst-utils = todo; - ptunnel = todo; + ptunnel = nur.repos.sikmir.ptunnel; pwnat = pkgs.pwnat; python3-capstone = pkgs.python3Packages.capstone; python3-dfdatetime = cantfind; From d8901c20c1cb7d24850e94609809ac6966573fa2 Mon Sep 17 00:00:00 2001 From: YoshiRulz Date: Thu, 15 Dec 2022 20:56:45 +1000 Subject: [PATCH 3/3] Leave a bunch of comments for packages in newer versions of Nixpkgs haven't checked all of these are the ones in Kali --- kali-tools.nix | 76 +++++++++++++++++++++++++------------------------- 1 file changed, 38 insertions(+), 38 deletions(-) diff --git a/kali-tools.nix b/kali-tools.nix index 664b97b..d942d20 100644 --- a/kali-tools.nix +++ b/kali-tools.nix @@ -7,8 +7,8 @@ in { "0trace" = todo; ace-voip = todo; - aesfix = todo; - aeskeyfind = todo; + aesfix = todo; #TODO pkgs.aesfix from 22.05 + aeskeyfind = todo; #TODO pkgs.aeskeyfind from 22.05 afflib-tools = pkgs.afflib; "afl++" = pkgs.aflplusplus; aircrack-ng = pkgs.aircrack-ng; @@ -18,10 +18,10 @@ in arachni = todo; armitage = todo; "arping | iputils-arping" = pkgs.arping; - asleap = todo; + asleap = todo; #TODO pkgs.asleap from 22.11 autopsy = todo; backdoor-factory = todo; - bed = todo; + bed = todo; # a fork of BED is available in Nixpkgs 20.09 as pkgs.doona beef-xss = nur.repos.makefu.beef; bettercap = pkgs.bettercap; binwalk = pkgs.python3Packages.binwalk-full; @@ -40,7 +40,7 @@ in cadaver = pkgs.cadaver; ccrypt = pkgs.ccrypt; cdpsnarf = todo; - cewl = todo; + cewl = todo; #TODO pkgs.cewl from 21.11 chirp = pkgs.chirp; chkrootkit = pkgs.chkrootkit; chntpw = pkgs.chntpw; @@ -50,19 +50,19 @@ in cisco-torch = todo; clang = pkgs.clang; cmospwd = todo; - commix = todo; + commix = todo; #TODO pkgs.commix from 22.11 cookie-cadger = todo; copy-router-config = todo; cowpatty = pkgs.cowpatty; - crackle = todo; - crackmapexec = cantfind; + crackle = todo; #TODO pkgs.crackle from 21.11 + crackmapexec = todo; #TODO pkgs.crackmapexec from 22.11 creddump7 = todo; crunch = pkgs.crunch; cutecom = pkgs.cutecom; cutycapt = todo; cymothoa = todo; darkstat = pkgs.darkstat; - davtest = todo; + davtest = todo; #TODO pkgs.davtest from 22.11 dbd = todo; dc3dd = todo; dcfldd = pkgs.dcfldd; @@ -74,7 +74,7 @@ in dirbuster = todo; dmitry = todo; dns2tcp = todo; - dnschef = todo; + dnschef = todo; #TODO pkgs.dnschef from 21.11 dnsenum = pkgs.dnsenum; dnsmap = todo; dnsrecon = pkgs.dnsrecon; @@ -92,14 +92,14 @@ in "ettercap-graphical | ettercap-text-only" = pkgs.ettercap; ewf-tools = todo; exe2hexbat = todo; - exifprobe = todo; + exifprobe = todo; #TODO pkgs.exifprobe from 21.05 exiv2 = pkgs.exiv2; - exploitdb = nur.repos.jjjollyjim.exploitdb; + exploitdb = nur.repos.jjjollyjim.exploitdb; #TODO pkgs.exploitdb from 22.05 ext3grep = todo; ext4magic = pkgs.ext4magic; extundelete = pkgs.extundelete; eyewitness = todo; - faraday = todo; + faraday = todo; #TODO pkgs.faraday-cli from 21.11 fcrackzip = pkgs.fcrackzip; fern-wifi-cracker = todo; fierce = pkgs.fierce; @@ -107,7 +107,7 @@ in firewalk = todo; firmware-mod-kit = todo; flashrom = pkgs.flashrom; - flasm = todo; + flasm = todo; #TODO pkgs.flasm from 21.05 foremost = pkgs.foremost; forensic-artifacts = todo; forensics-colorize = todo; @@ -134,18 +134,18 @@ in hashcat-utils = pkgs.hashcat-utils; hashdeep = pkgs.hashdeep; hashid = todo; - hash-identifier = todo; + hash-identifier = todo; #TODO pkgs.hash-identifier from 21.11 heartleech = todo; hexinject = todo; - hostapd-wpe = todo; + hostapd-wpe = todo; #TODO pkgs.hostapd is a different project (the one in Kali seems to be part of aircrack-ng?) hping3 = pkgs.hping; httprint = todo; httrack = pkgs.httrack; hydra = pkgs.thc-hydra; hydra-gtk = pkgs.thc-hydra.override (_: { withGUI = true; }); - hyperion = todo; + hyperion = todo; #TODO pkgs.hyperion-ng is a different project iaxflood = todo; - ike-scan = todo; + ike-scan = todo; #TODO pkgs.ike-scan from 21.05 inetsim = todo; inspectrum = pkgs.inspectrum; intrace = todo; @@ -184,7 +184,7 @@ in md5deep = todo; mdbtools = pkgs.mdbtools; mdk3 = todo; - mdk4 = todo; + mdk4 = todo; #TODO pkgs.mdk4 from 21.11 medusa = pkgs.medusa; memdump = todo; metacam = todo; @@ -198,19 +198,19 @@ in miredo = pkgs.miredo; missidentify = todo; mitmproxy = pkgs.mitmproxy; - msfpc = todo; + msfpc = todo; #TODO pkgs.msfpc from 22.11 multimon-ng = pkgs.multimon-ng; myrescue = todo; nasm = pkgs.nasm; nasty = pkgs.nasty; - nbtscan = todo; + nbtscan = todo; #TODO pkgs.nbtscanner is a different project, though it seems to be for the same thing ncat = pkgs.ncat; ncat-w32 = todo; - ncrack = todo; - netdiscover = todo; + ncrack = todo; #TODO pkgs.ncrack from 21.05 + netdiscover = todo; #TODO pkgs.netdiscover from 21.11 netmask = pkgs.netmask; netsniff-ng = pkgs.netsniff-ng; - nikto = todo; + nikto = todo; #TODO pkgs.nikto from 21.05 nishang = todo; nmap = pkgs.nmap; oclgausscrack = todo; @@ -227,7 +227,7 @@ in p0f = pkgs.p0f; p7zip-full = pkgs.p7zip; pack = todo; - padbuster = todo; + padbuster = todo; #TODO pkgs.padbuster from 22.11 paros = todo; parted = pkgs.parted; pasco = todo; @@ -242,7 +242,7 @@ in pipal = todo; pixiewps = pkgs.pixiewps; plaso = todo; - plecost = todo; + plecost = todo; #TODO pkgs.plecost from 22.11 polenum = todo; powercat = todo; powersploit = todo; @@ -270,7 +270,7 @@ in recordmydesktop = cantfind; recoverdm = todo; recoverjpeg = pkgs.recoverjpeg; - redfang = todo; + redfang = todo; #TODO pkgs.redfang from 21.11 redsocks = pkgs.redsocks; reglookup = todo; regripper = todo; @@ -302,7 +302,7 @@ in secure-socket-funneling-windows-binaries = todo; set = todo; sfuzz = todo; - shellnoob = todo; + shellnoob = todo; #TODO pkgs.shellnoob from 22.11 shellter = todo; sidguesser = todo; siege = pkgs.siege; @@ -310,10 +310,10 @@ in sipcrack = todo; sipp = pkgs.sipp; sipsak = pkgs.sipsak; - sipvicious = todo; + sipvicious = todo; #TODO pkgs.sipvicious from 21.05 skipfish = todo; sleuthkit = pkgs.sleuthkit; - slowhttptest = todo; + slowhttptest = todo; #TODO pkgs.slowhttptest from 21.05 smali = todo; smbmap = todo; smtp-user-enum = todo; @@ -347,15 +347,15 @@ in tcpreplay = pkgs.tcpreplay; termineter = todo; tftpd32 = todo; - thc-ipv6 = todo; + thc-ipv6 = todo; #TODO pkgs.thc-ipv6 from 21.05 thc-pptp-bruter = todo; thc-ssl-dos = todo; theharvester = pkgs.theharvester; tlssled = todo; tnscmd10g = todo; - truecrack = todo; + truecrack = todo; #TODO pkgs.truecrack from 21.11 (also truecrack-cuda but that's marked broken) twofi = todo; - ubertooth = todo; + ubertooth = todo; #TODO pkgs.ubertooth from 21.05 udptunnel = pkgs.udptunnel; uhd-host = pkgs.uhd; uhd-images = todo; @@ -371,8 +371,8 @@ in vinetto = todo; voiphopper = todo; volatility = pkgs.volatility; - wafw00f = todo; - wapiti = todo; + wafw00f = todo; #TODO pkgs.wafw00f from 21.05 + wapiti = todo; #TODO pkgs.wapiti from 21.05 watobo = todo; wce = todo; webacoo = todo; @@ -380,7 +380,7 @@ in webshells = todo; weevely = todo; wfuzz = pkgs.wfuzz; - whatweb = todo; + whatweb = todo; #TODO pkgs.whatweb from 22.05 wifi-honey = todo; wifite = pkgs.wifite2; windows-binaries = todo; @@ -392,8 +392,8 @@ in xmount = todo; xplico = todo; xprobe = todo; - xsser = todo; + xsser = todo; #TODO pkgs.xsser from 22.11 yara = pkgs.yara; - yersinia = todo; + yersinia = todo; #TODO pkgs.yersinia from 22.05 zaproxy = pkgs.zap; }