Compare commits

...

4 commits

Author SHA1 Message Date
xfnw 8ee4519c34 add ghidra 2022-04-24 12:47:20 -04:00
xfnw 99b8613d40 fix building 2022-04-21 15:34:19 -04:00
vulpine 9d1ded2579
Update blix-applications.7 2022-04-21 13:03:06 -04:00
vulpine 6f2e2c805f
add jadx 2022-04-21 13:01:49 -04:00
3 changed files with 13 additions and 9 deletions

View file

@ -66,8 +66,8 @@ with lib;
nmap masscan wireshark wireshark-qt termshark netsniff-ng argus
bettercap stress-ng multimon-ng aircrack-ng mfcuk pixiewps nuclei
hcxtools dirb sslsplit whsniff sniffglue pwnat cutecom minicom
subfinder zap hping proxychains minimodem cadaver macchanger testssl
gnirehtet whatweb
subfinder zap hping proxychains minimodem macchanger testssl
gnirehtet whatweb # cadaver
# research
theharvester tor
@ -77,7 +77,7 @@ with lib;
stegseek apktool adbfs-rootless ursadb android-udev-rules
valgrind dos2unix file exiftool foremost pngcheck ccrypt
docker xcd trufflehog sleuthkit radare2 radare2-cutter
clamav spyre snowman # volatility
clamav spyre snowman jadx ghidra # volatility
# exploit
doona metasploit twa wifite2 burpsuite wpscan wfuzz

View file

@ -115,8 +115,12 @@ C/C++ decompiler
seek for stegnografy in images
.It apktool
inspect apk files
.It jadx
decompile dex (the stuff in apks) files to java
.It adbfs-rootless
mount android phones on linux
.It ghidra
reverse engineering suite made by the NSA
.It ursadb
database for indexing malware
.It android-udev-rules

View file

@ -35,11 +35,11 @@ EOF
chmod +x $bin
'';
meta = with stdenv.lib; {
homepage = https://beefproject.com/;
description = "The Browser Exploitation Framework";
platforms = platforms.linux;
maintainers = with maintainers; [ makefu ];
};
#meta = with stdenv.lib; {
# homepage = https://beefproject.com/;
# description = "The Browser Exploitation Framework";
# platforms = platforms.linux;
# maintainers = with maintainers; [ makefu ];
#};
}