diff --git a/pkgs/tools/security/msfpc/default.nix b/pkgs/tools/security/msfpc/default.nix new file mode 100644 index 00000000000..42861118141 --- /dev/null +++ b/pkgs/tools/security/msfpc/default.nix @@ -0,0 +1,38 @@ +{ lib, stdenv, fetchFromGitHub, makeWrapper, metasploit, curl, inetutils, openssl }: + +stdenv.mkDerivation rec { + pname = "msfpc"; + version = "1.4.5"; + + src = fetchFromGitHub { + owner = "g0tmi1k"; + repo = pname; + rev = "v${version}"; + sha256 = "UIdE0oSaNu16pf+M96x8AnNju88hdzokv86wm8uBYDQ="; + }; + + nativeBuildInputs = [ + makeWrapper + ]; + + installPhase = '' + runHook preInstall + + install -Dm755 msfpc.sh $out/bin/msfpc + + runHook postInstall + ''; + + postFixup = '' + wrapProgram $out/bin/msfpc \ + --prefix PATH : "${lib.makeBinPath [ metasploit curl inetutils openssl ]}" + ''; + + meta = with lib; { + description = "MSFvenom Payload Creator"; + homepage = "https://github.com/g0tmi1k/msfpc"; + license = licenses.mit; + maintainers = with maintainers; [ emilytrau ]; + platforms = platforms.unix; + }; +} diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix index b942c936845..f567f2b32c8 100644 --- a/pkgs/top-level/all-packages.nix +++ b/pkgs/top-level/all-packages.nix @@ -8769,6 +8769,8 @@ with pkgs; mscgen = callPackage ../tools/graphics/mscgen { }; + msfpc = callPackage ../tools/security/msfpc { }; + melt = callPackage ../tools/security/melt { }; metabigor = callPackage ../tools/security/metabigor { };