Skip to content
This repository has been archived by the owner on May 17, 2023. It is now read-only.

Add 6 more tools and a bunch of comments for later #14

Open
wants to merge 3 commits into
base: master
Choose a base branch
from
Open
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
86 changes: 43 additions & 43 deletions kali-tools.nix
Original file line number Diff line number Diff line change
Expand Up @@ -7,9 +7,9 @@ in
{
"0trace" = todo;
ace-voip = todo;
aesfix = todo;
aeskeyfind = todo;
afflib-tools = todo;
aesfix = todo; #TODO pkgs.aesfix from 22.05
aeskeyfind = todo; #TODO pkgs.aeskeyfind from 22.05
afflib-tools = pkgs.afflib;
"afl++" = pkgs.aflplusplus;
aircrack-ng = pkgs.aircrack-ng;
apache2 = pkgs.apacheHttpd;
Expand All @@ -18,10 +18,10 @@ in
arachni = todo;
armitage = todo;
"arping | iputils-arping" = pkgs.arping;
asleap = todo;
asleap = todo; #TODO pkgs.asleap from 22.11
autopsy = todo;
backdoor-factory = todo;
bed = todo;
bed = todo; # a fork of BED is available in Nixpkgs 20.09 as pkgs.doona
beef-xss = nur.repos.makefu.beef;
bettercap = pkgs.bettercap;
binwalk = pkgs.python3Packages.binwalk-full;
Expand All @@ -40,7 +40,7 @@ in
cadaver = pkgs.cadaver;
ccrypt = pkgs.ccrypt;
cdpsnarf = todo;
cewl = todo;
cewl = todo; #TODO pkgs.cewl from 21.11
chirp = pkgs.chirp;
chkrootkit = pkgs.chkrootkit;
chntpw = pkgs.chntpw;
Expand All @@ -50,19 +50,19 @@ in
cisco-torch = todo;
clang = pkgs.clang;
cmospwd = todo;
commix = todo;
commix = todo; #TODO pkgs.commix from 22.11
cookie-cadger = todo;
copy-router-config = todo;
cowpatty = pkgs.cowpatty;
crackle = todo;
crackmapexec = cantfind;
crackle = todo; #TODO pkgs.crackle from 21.11
crackmapexec = todo; #TODO pkgs.crackmapexec from 22.11
creddump7 = todo;
crunch = pkgs.crunch;
cutecom = pkgs.cutecom;
cutycapt = todo;
cymothoa = todo;
darkstat = pkgs.darkstat;
davtest = todo;
davtest = todo; #TODO pkgs.davtest from 22.11
dbd = todo;
dc3dd = todo;
dcfldd = pkgs.dcfldd;
Expand All @@ -74,7 +74,7 @@ in
dirbuster = todo;
dmitry = todo;
dns2tcp = todo;
dnschef = todo;
dnschef = todo; #TODO pkgs.dnschef from 21.11
dnsenum = pkgs.dnsenum;
dnsmap = todo;
dnsrecon = pkgs.dnsrecon;
Expand All @@ -86,34 +86,34 @@ in
dsniff = pkgs.dsniff;
dumpzilla = todo;
eapmd5pass = todo;
edb-debugger = todo;
edb-debugger = nur.repos.bb010g.pkgs.edb-debugger;
enum4linux = pkgs.enum4linux;
enumiax = todo;
"ettercap-graphical | ettercap-text-only" = pkgs.ettercap;
ewf-tools = todo;
exe2hexbat = todo;
exifprobe = todo;
exifprobe = todo; #TODO pkgs.exifprobe from 21.05
exiv2 = pkgs.exiv2;
exploitdb = todo;
exploitdb = nur.repos.jjjollyjim.exploitdb; #TODO pkgs.exploitdb from 22.05
ext3grep = todo;
ext4magic = pkgs.ext4magic;
extundelete = pkgs.extundelete;
eyewitness = todo;
faraday = todo;
faraday = todo; #TODO pkgs.faraday-cli from 21.11
fcrackzip = pkgs.fcrackzip;
fern-wifi-cracker = todo;
fierce = pkgs.fierce;
fiked = todo;
firewalk = todo;
firmware-mod-kit = todo;
flashrom = pkgs.flashrom;
flasm = todo;
flasm = todo; #TODO pkgs.flasm from 21.05
foremost = pkgs.foremost;
forensic-artifacts = todo;
forensics-colorize = todo;
fping = pkgs.fping;
fragrouter = todo;
freeradius-wpe = todo;
freeradius-wpe = pkgs.freeradius;
freerdp2-x11 = todo;
ftester = todo;
galleta = todo;
Expand All @@ -134,18 +134,18 @@ in
hashcat-utils = pkgs.hashcat-utils;
hashdeep = pkgs.hashdeep;
hashid = todo;
hash-identifier = todo;
hash-identifier = todo; #TODO pkgs.hash-identifier from 21.11
heartleech = todo;
hexinject = todo;
hostapd-wpe = todo;
hostapd-wpe = todo; #TODO pkgs.hostapd is a different project (the one in Kali seems to be part of aircrack-ng?)
hping3 = pkgs.hping;
httprint = todo;
httrack = pkgs.httrack;
hydra = pkgs.thc-hydra;
hydra-gtk = pkgs.thc-hydra.override (_: { withGUI = true; });
hyperion = todo;
hyperion = todo; #TODO pkgs.hyperion-ng is a different project
iaxflood = todo;
ike-scan = todo;
ike-scan = todo; #TODO pkgs.ike-scan from 21.05
inetsim = todo;
inspectrum = pkgs.inspectrum;
intrace = todo;
Expand Down Expand Up @@ -184,7 +184,7 @@ in
md5deep = todo;
mdbtools = pkgs.mdbtools;
mdk3 = todo;
mdk4 = todo;
mdk4 = todo; #TODO pkgs.mdk4 from 21.11
medusa = pkgs.medusa;
memdump = todo;
metacam = todo;
Expand All @@ -198,19 +198,19 @@ in
miredo = pkgs.miredo;
missidentify = todo;
mitmproxy = pkgs.mitmproxy;
msfpc = todo;
msfpc = todo; #TODO pkgs.msfpc from 22.11
multimon-ng = pkgs.multimon-ng;
myrescue = todo;
nasm = pkgs.nasm;
nasty = pkgs.nasty;
nbtscan = todo;
nbtscan = todo; #TODO pkgs.nbtscanner is a different project, though it seems to be for the same thing
ncat = pkgs.ncat;
ncat-w32 = todo;
ncrack = todo;
netdiscover = todo;
ncrack = todo; #TODO pkgs.ncrack from 21.05
netdiscover = todo; #TODO pkgs.netdiscover from 21.11
netmask = pkgs.netmask;
netsniff-ng = pkgs.netsniff-ng;
nikto = todo;
nikto = todo; #TODO pkgs.nikto from 21.05
nishang = todo;
nmap = pkgs.nmap;
oclgausscrack = todo;
Expand All @@ -227,7 +227,7 @@ in
p0f = pkgs.p0f;
p7zip-full = pkgs.p7zip;
pack = todo;
padbuster = todo;
padbuster = todo; #TODO pkgs.padbuster from 22.11
paros = todo;
parted = pkgs.parted;
pasco = todo;
Expand All @@ -242,15 +242,15 @@ in
pipal = todo;
pixiewps = pkgs.pixiewps;
plaso = todo;
plecost = todo;
plecost = todo; #TODO pkgs.plecost from 22.11
polenum = todo;
powercat = todo;
powersploit = todo;
protos-sip = todo;
proxychains = pkgs.proxychains;
proxytunnel = pkgs.proxytunnel;
pst-utils = todo;
ptunnel = todo;
ptunnel = nur.repos.sikmir.ptunnel;
pwnat = pkgs.pwnat;
python3-capstone = pkgs.python3Packages.capstone;
python3-dfdatetime = cantfind;
Expand All @@ -270,7 +270,7 @@ in
recordmydesktop = cantfind;
recoverdm = todo;
recoverjpeg = pkgs.recoverjpeg;
redfang = todo;
redfang = todo; #TODO pkgs.redfang from 21.11
redsocks = pkgs.redsocks;
reglookup = todo;
regripper = todo;
Expand Down Expand Up @@ -302,18 +302,18 @@ in
secure-socket-funneling-windows-binaries = todo;
set = todo;
sfuzz = todo;
shellnoob = todo;
shellnoob = todo; #TODO pkgs.shellnoob from 22.11
shellter = todo;
sidguesser = todo;
siege = pkgs.siege;
siparmyknife = todo;
sipcrack = todo;
sipp = pkgs.sipp;
sipsak = pkgs.sipsak;
sipvicious = todo;
sipvicious = todo; #TODO pkgs.sipvicious from 21.05
skipfish = todo;
sleuthkit = pkgs.sleuthkit;
slowhttptest = todo;
slowhttptest = todo; #TODO pkgs.slowhttptest from 21.05
smali = todo;
smbmap = todo;
smtp-user-enum = todo;
Expand Down Expand Up @@ -347,17 +347,17 @@ in
tcpreplay = pkgs.tcpreplay;
termineter = todo;
tftpd32 = todo;
thc-ipv6 = todo;
thc-ipv6 = todo; #TODO pkgs.thc-ipv6 from 21.05
thc-pptp-bruter = todo;
thc-ssl-dos = todo;
theharvester = pkgs.theharvester;
tlssled = todo;
tnscmd10g = todo;
truecrack = todo;
truecrack = todo; #TODO pkgs.truecrack from 21.11 (also truecrack-cuda but that's marked broken)
twofi = todo;
ubertooth = todo;
ubertooth = todo; #TODO pkgs.ubertooth from 21.05
udptunnel = pkgs.udptunnel;
uhd-host = todo;
uhd-host = pkgs.uhd;
uhd-images = todo;
undbx = todo;
unhide = todo;
Expand All @@ -371,16 +371,16 @@ in
vinetto = todo;
voiphopper = todo;
volatility = pkgs.volatility;
wafw00f = todo;
wapiti = todo;
wafw00f = todo; #TODO pkgs.wafw00f from 21.05
wapiti = todo; #TODO pkgs.wapiti from 21.05
watobo = todo;
wce = todo;
webacoo = todo;
webscarab = todo;
webshells = todo;
weevely = todo;
wfuzz = pkgs.wfuzz;
whatweb = todo;
whatweb = todo; #TODO pkgs.whatweb from 22.05
wifi-honey = todo;
wifite = pkgs.wifite2;
windows-binaries = todo;
Expand All @@ -392,8 +392,8 @@ in
xmount = todo;
xplico = todo;
xprobe = todo;
xsser = todo;
xsser = todo; #TODO pkgs.xsser from 22.11
yara = pkgs.yara;
yersinia = todo;
yersinia = todo; #TODO pkgs.yersinia from 22.05
zaproxy = pkgs.zap;
}