Skip to content

Commit

Permalink
theharvester: 3.0.6 -> 3.1
Browse files Browse the repository at this point in the history
+ use buildPythonApplication now that upstream ships a setup.py

(#72748)
  • Loading branch information
c0bw3b committed Nov 4, 2019
1 parent ba76515 commit c4821a8
Showing 1 changed file with 20 additions and 24 deletions.
44 changes: 20 additions & 24 deletions pkgs/tools/security/theharvester/default.nix
Original file line number Diff line number Diff line change
@@ -1,40 +1,36 @@
{ stdenv, fetchFromGitHub, makeWrapper, python3Packages }:
{ lib, fetchFromGitHub, python3 }:

stdenv.mkDerivation rec {
python3.pkgs.buildPythonApplication rec {
pname = "theHarvester";
version = "3.0.6";
version = "3.1";

src = fetchFromGitHub {
owner = "laramies";
repo = pname;
rev = version;
sha256 = "0f33a7sfb5ih21yp1wspb03fxsls1m14yizgrw0srfirm2a6aa0c";
rev = "V${version}";
sha256 = "0lxzxfa9wbzim50d2jmd27i57szd0grm1dfayhnym86jn01qpvn3";
};

nativeBuildInputs = [ makeWrapper ];
propagatedBuildInputs = with python3.pkgs; [
aiodns beautifulsoup4 dns grequests netaddr
plotly pyyaml requests retrying shodan texttable
];

# add dependencies
propagatedBuildInputs = with python3Packages; [ requests beautifulsoup4 plotly ];
checkInputs = [ python3.pkgs.pytest ];

installPhase = ''
# create dirs
mkdir -p $out/share/${pname} $out/bin
checkPhase = "runHook preCheck ; pytest tests/test_myparser.py ; runHook postCheck";
# We don't run other tests (discovery modules) because they require network access

# move project code
mv * $out/share/${pname}/
# make project runnable
chmod +x $out/share/${pname}/theHarvester.py
ln -s $out/share/${pname}/theHarvester.py $out/bin
wrapProgram "$out/bin/theHarvester.py" --prefix PYTHONPATH : $out/share/${pname}:$PYTHONPATH
'';

meta = with stdenv.lib; {
meta = with lib; {
description = "Gather E-mails, subdomains and names from different public sources";
longDescription = ''
theHarvester is a very simple, yet effective tool designed to be used in the early
stages of a penetration test. Use it for open source intelligence gathering and
helping to determine an entity's external threat landscape on the internet. The tool
gathers emails, names, subdomains, IPs, and URLs using multiple public data sources.
'';
homepage = "https://github.com/laramies/theHarvester";
platforms = platforms.all;
maintainers = with maintainers; [ treemo ];
maintainers = with maintainers; [ c0bw3b treemo ];
license = licenses.gpl2;
};
}

0 comments on commit c4821a8

Please sign in to comment.