My personal project and infrastructure archive
You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
nomicon/pkgs/tools/security/metasploit/default.nix

65 lines
1.7 KiB

{ lib
, stdenv
, fetchFromGitHub
, makeWrapper
, ruby
, bundlerEnv
, python3
}:
let
env = bundlerEnv {
inherit ruby;
name = "metasploit-bundler-env";
gemdir = ./.;
};
in stdenv.mkDerivation rec {
pname = "metasploit-framework";
version = "6.1.41";
src = fetchFromGitHub {
owner = "rapid7";
repo = "metasploit-framework";
rev = version;
sha256 = "sha256-lm7YCvlwdialifh1IZrP+T8iB9g6BxUr2OEMd2ebyTg=";
};
nativeBuildInputs = [ makeWrapper ];
buildInputs = [ (python3.withPackages (ps: [ ps.requests ])) ];
dontPatchELF = true; # stay away from exploit executables
installPhase = ''
mkdir -p $out/{bin,share/msf}
cp -r * $out/share/msf
grep -rl "^#\!.*python2$" $out/share/msf | xargs -d '\n' rm
(
cd $out/share/msf/
for i in msf*; do
makeWrapper ${env}/bin/bundle $out/bin/$i \
--add-flags "exec ${ruby}/bin/ruby $out/share/msf/$i"
done
)
makeWrapper ${env}/bin/bundle $out/bin/msf-pattern_create \
--add-flags "exec ${ruby}/bin/ruby $out/share/msf/tools/exploit/pattern_create.rb"
makeWrapper ${env}/bin/bundle $out/bin/msf-pattern_offset \
--add-flags "exec ${ruby}/bin/ruby $out/share/msf/tools/exploit/pattern_offset.rb"
'';
# run with: nix-shell maintainers/scripts/update.nix --argstr path metasploit
passthru.updateScript = ./update.sh;
meta = with lib; {
description = "Metasploit Framework - a collection of exploits";
homepage = "https://github.com/rapid7/metasploit-framework/wiki";
platforms = platforms.unix;
license = licenses.bsd3;
maintainers = with maintainers; [ fab makefu ];
mainProgram = "msfconsole";
};
}