This layer will follow the kali linux tool list to help test the security of OE / Yocto based code.

Git repository

https://github.com/akuster/meta-kali web repo

Last commit: 7 years, 5 months ago (master branch)

Recipe name Version Description
axel 2.5 Light download accelerator - console version
bed 0.5+gitX A network protocol fuzzer
braa 0.82 Braa is a mass snmp scanner.
capstone 3.0.3 Capstone is a lightweight multi-platform, multi-architecture disassembly framework.
chkrootkit 0.51 locally checks for signs of a rootkit
core-image-kali 1.0 A small image with Security testing packages
core-image-kali-forensic 1.0 A Kali image with Forensic packages
core-image-kali-full 1.0 A Kali image that contains all packages
core-image-kali-testing 1.0 A Kali image with testing packages
crunch 3.6 crunch - wordlist generator
dhcpig 1.0 DHCPig initiates an advanced DHCP exhaustion attack. It will consume all IPs on the LAN, stop new users from obtaining IPs, release any IPs in use, then for good measure send gratuitous ARP and knock
discover 1.0 For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.
dnsmap 0.30+gitX Passive DNS network mapper a.k.a. subdomains bruteforcer
dnsrecon 0.8.9 A Powerfule DNS enumeration script
funkload 1.17.1 Functional and load web tester.
goofile 1.5 Command line filetype search
iaxflood 1.0 A UDP Inter-Asterisk_eXchange (i.e. IAX) packet was captured from an IAX channel between two Asterisk IP PBX’s. The content of that packet is the source of the payload for the attack embodied by this
inundator 0.5 inundator is a tool used to anonymously inundate intrusion detection logs with false positives to obfuscate a real attack, leaving the IDS analyst feeling completely inundated.
ipv6toolkit 2.0 The SI6 Networks' IPv6 toolkit is a set of IPv6 security assessment and trouble-shooting tools. It can be leveraged to perform security assessments of IPv6 networks, assess the resiliency of IPv6 devi
john 1.8.0 John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3
lynis 2.1.0 Lynis is a security auditing tool for Unix and Linux based systems. It performs in-depth security scans, with almost no configuration.
mdk3 1.0 Wireless attack tool for IEEE 802.11 networks
memdump 1.01 Program which dumps system memory to the standard output stream, skipping over holes in memory maps. By default, the program dumps the contents of physical memory.
ncrack 0.4 Ncrack is a high-speed network authentication cracking too.
p0f 3.08b Passive OS fingerprinting tool
p0f-tools 3.08b Passive OS fingerprinting tool
packagegroup-kali-base 1.0 Security packagegroup for Poky
packagegroup-kali-forensic 1.0 Kali forensic group
packagegroup-kali-passwd 1.0 Kali PassWord group
packagegroup-kali-scan 1.0 Kali Scanner group
packagegroup-kali-testing 1.0 Kali Stress test group
packagegroup-kali-wireless 1.0 Kali wireless packages
pwgen 2.07 Pwgen is a small, GPL'ed password generator which creates passwords which can be easily memorized by a human.
python-automator 0.21+gitX A IP and URL analysis tool
python-capstone 3.0.3 Capstone disassembly engine
python-dnspython 1.12.0
python-netaddr 0.7.14 A library for network address representation and manipulation
python-nmap 0.6.0 python-nmap is a python library which helps in using nmap port scanner. It allows to easilly manipulate nmap scan results and will be a perfect tool for systems administrators who want to automatize s
python-pefile 1.2.10 Portable Executable reader module
reaver 1.0 Reaver implements a brute force attack against Wifi Protected Setup
rtpflood 1.0 A command line tool used to flood any device that is processing RTP.
slowhttptest 1.6 SlowHTTPTest is a highly configurable tool that simulates some Application Layer Denial of Service attacks.
t50 5.6.7 Very fast network stress tool
tcpflow 1.4.5 TCP/IP packet demultiplexer
testdisk 6.14 TestDisk is powerful free data recovery software!
thc-ipv6 2.7 THC-IPV6-ATTACK-TOOLKIT
thc-ssl-dos 1.4 Establishing a secure SSL connection requires 15x more processing power on the server than on the client.THC-SSL-DOS exploits this asymmetric property by overloading the server and knocking it off the
the-backdoor-factory 3.0.3 Patch PE, ELF, Mach-O binaries with shellcode
theharvester 2.6 theHarvester is a tool for gathering e-mail accounts, subdomain names, virtual hosts, open ports/ banners, and employee names from different public sources (search engines, pgp key servers).
volatility 2.4 The Volatility Framework is open source and written in Python
xdotool 20150503 fake keyboard/mouse input, window management, and more