nixpkgs/pkgs/tools/security/metasploit/default.nix
2021-07-16 08:55:27 +02:00

51 lines
1.2 KiB
Nix

{ lib, stdenv, fetchFromGitHub, makeWrapper, ruby, bundlerEnv }:
let
env = bundlerEnv {
inherit ruby;
name = "metasploit-bundler-env";
gemdir = ./.;
};
in stdenv.mkDerivation rec {
pname = "metasploit-framework";
version = "6.0.53";
src = fetchFromGitHub {
owner = "rapid7";
repo = "metasploit-framework";
rev = version;
sha256 = "sha256-0tg2FSRtwo1LRxA5jNQ1Pxx54TPs3ZwErXim8uj24VI=";
};
nativeBuildInputs = [ makeWrapper ];
dontPatchELF = true; # stay away from exploit executables
installPhase = ''
mkdir -p $out/{bin,share/msf}
cp -r * $out/share/msf
(
cd $out/share/msf/
for i in msf*; do
makeWrapper ${env}/bin/bundle $out/bin/$i \
--add-flags "exec ${ruby}/bin/ruby $out/share/msf/$i"
done
)
'';
# run with: nix-shell maintainers/scripts/update.nix --argstr path metasploit
passthru.updateScript = ./update.sh;
meta = with lib; {
description = "Metasploit Framework - a collection of exploits";
homepage = "https://github.com/rapid7/metasploit-framework/wiki";
platforms = platforms.unix;
license = licenses.bsd3;
maintainers = [ maintainers.makefu ];
mainProgram = "msfconsole";
};
}