Skip to content

A comprehensive Nix development environment providing popular security and penetration testing tools from Kali Linux

Notifications You must be signed in to change notification settings

vasujain275/kali-tools-flake

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 

Repository files navigation

🛡️ Kali Linux Tools Development Environment

NixOS Nix Flakes Security Tools License

A comprehensive Nix development environment providing popular security and penetration testing tools from Kali Linux. Access powerful security tools instantly with reproducible environments using Nix flakes.

📋 Prerequisites

Installing Nix Package Manager

macOS

sh <(curl -L https://nixos.org/nix/install)

Detailed macOS Installation Guide

Ubuntu/Debian

sh <(curl -L https://nixos.org/nix/install) --daemon

Detailed Linux Installation Guide

Enable Flakes

Add to ~/.config/nix/nix.conf (create if doesn't exist):

experimental-features = nix-command flakes

🚀 Quick Start

# Clone the repository
git clone https://github.com/vasujain275/kali-tools-nix.git
cd kali-tools-nix

# Enter the development environment
nix develop

🛠️ Included Tools

Network Analysis

  • Wireshark Network protocol analyzer
  • Nmap Network scanning
  • TCPDump Packet analyzer
  • NetCat Networking utility

Web Security

  • SQLMap SQL injection
  • Nikto Web server scanner
  • Dirb Web content scanner

Wireless

  • Aircrack-ng Wireless security
  • Kismet Wireless network detector

Forensics

  • Foremost Data recovery
  • TestDisk Data recovery
  • Sleuthkit Digital forensics

Password & Crypto

  • John Password cracker
  • Hashcat Password recovery
  • Hydra Login cracker

🔄 Usage Examples

Network Scanning

# Quick network scan
nmap-quick 192.168.1.0/24

# Start Wireshark
wireshark

Password Cracking

# Hash cracking with John
john hash.txt

# GPU-accelerated cracking with Hashcat
hashcat -m 0 hash.txt wordlist.txt

🎨 Customization

Modify the flake.nix file to add or remove tools based on your needs:

buildInputs = with pkgs; [
  # Add your desired tools here
  your-custom-tool
];

🤝 Contributing

Contributions are welcome! Please feel free to submit a Pull Request.

  1. Fork the repository
  2. Create your feature branch (git checkout -b feature/AmazingFeature)
  3. Commit your changes (git commit -m 'Add some AmazingFeature')
  4. Push to the branch (git push origin feature/AmazingFeature)
  5. Open a Pull Request

📝 License

This project is licensed under the MIT License - see the LICENSE file for details.

⚠️ Disclaimer

These tools are provided for educational and professional security testing purposes only. Users are responsible for ensuring they comply with all applicable laws and regulations in their jurisdiction.

🌟 Star History

Star History Chart


Made with ❤️ using Nix by Vasu Jain

GitHub followers Twitter Follow

About

A comprehensive Nix development environment providing popular security and penetration testing tools from Kali Linux

Resources

Stars

Watchers

Forks

Languages