about summary refs log tree commit diff
diff options
context:
space:
mode:
authorFabian Affolter <mail@fabian-affolter.ch>2022-01-29 10:30:11 +0100
committerFabian Affolter <mail@fabian-affolter.ch>2022-01-29 10:30:11 +0100
commit72c5287cb7146e63cb3495ca7698606d49423010 (patch)
tree16ae1e56529fa66e9221c87b20f90f2b37b90195
parent8355744c7ac7e3ed704918213803e716d6dc2cdb (diff)
dontgo403: init at 0.3
-rw-r--r--pkgs/tools/security/dontgo403/default.nix25
-rw-r--r--pkgs/top-level/all-packages.nix2
2 files changed, 27 insertions, 0 deletions
diff --git a/pkgs/tools/security/dontgo403/default.nix b/pkgs/tools/security/dontgo403/default.nix
new file mode 100644
index 0000000000000..d1595d9de2b75
--- /dev/null
+++ b/pkgs/tools/security/dontgo403/default.nix
@@ -0,0 +1,25 @@
+{ lib
+, buildGoModule
+, fetchFromGitHub
+}:
+
+buildGoModule rec {
+  pname = "dontgo403";
+  version = "0.3";
+
+  src = fetchFromGitHub {
+    owner = "devploit";
+    repo = pname;
+    rev = version;
+    hash = "sha256-QHkmnhOLdyci3PAhf/JIiYlCta8DJ3cZb1S6Sim0qGQ=";
+  };
+
+  vendorSha256 = "sha256-jF+CSmLHMdlFpttYf3pK84wdfFAHSVPAK8S5zunUzB0=";
+
+  meta = with lib; {
+    description = "Tool to bypass 40X response codes";
+    homepage = "https://github.com/devploit/dontgo403";
+    license = licenses.asl20;
+    maintainers = with maintainers; [ fab ];
+  };
+}
diff --git a/pkgs/top-level/all-packages.nix b/pkgs/top-level/all-packages.nix
index 68b7e3e6b83d9..743a0c38b98f9 100644
--- a/pkgs/top-level/all-packages.nix
+++ b/pkgs/top-level/all-packages.nix
@@ -1693,6 +1693,8 @@ with pkgs;
 
   dkimpy = with python3Packages; toPythonApplication dkimpy;
 
+  dontgo403 = callPackage ../tools/security/dontgo403 { };
+
   dpt-rp1-py = callPackage ../tools/misc/dpt-rp1-py { };
 
   dot-http = callPackage ../development/tools/dot-http {