GPTKB
Browse
Query
Compare
Download
Publications
Contributors
Search
Kali Linux
URI:
https://gptkb.org/entity/Kali_Linux
GPTKB entity
Statements (100)
Predicate
Object
gptkbp:instanceOf
gptkb:operating_system
gptkbp:basedOn
gptkb:Debian
gptkbp:contains
gptkb:Burp_Suite
gptkb:Impacket
gptkb:Metasploit_Framework
gptkb:OpenVAS
gptkb:Pupy
gptkb:QuasarRAT
gptkb:Foremost
gptkb:Hydra
gptkb:Sherlock
gptkb:monarchy
gptkb:Amass
gptkb:Yersinia
gptkb:ExifTool
gptkb:PowerSploit
gptkb:Autopsy
gptkb:Cobalt_Strike
gptkb:Metasploit
gptkb:Mimikatz
gptkb:Snort
gptkb:Nmap
gptkb:Wireshark
gptkb:Armitage
gptkb:Aircrack-ng
gptkb:BeEF
gptkb:Binwalk
gptkb:BloodHound
gptkb:CeWL
gptkb:CrackMapExec
gptkb:Cuckoo_Sandbox
gptkb:DirBuster
gptkb:Ettercap
gptkb:Ghidra
gptkb:Hashcat
gptkb:John_the_Ripper
gptkb:Maltego
gptkb:Ncrack
gptkb:Netcat
gptkb:Netdiscover
gptkb:Nikto
gptkb:OWASP_ZAP
gptkb:Patator
gptkb:Radare2
gptkb:Recon-ng
gptkb:Responder
gptkb:Setoolkit
gptkb:Skipfish
gptkb:Social_Engineering_Toolkit
gptkb:SpiderFoot
gptkb:Steghide
gptkb:Sublist3r
gptkb:THC-Hydra
gptkb:Unicornscan
gptkb:Wpscan
gptkb:Xplico
gptkb:apktool
gptkb:dex2jar
gptkb:dnsenum
gptkb:dnsrecon
gptkb:jadx
gptkb:sqlmap
gptkb:theHarvester
gptkb:zsteg
gptkb:Medusa
gptkb:Crunch
veil
Crowbar
Fierce
Burpsuite
Volatility
hash-identifier
gptkbp:defaultDesktopEnvironment
gptkb:GNOME
gptkb:KDE_Plasma
gptkb:Xfce
gptkbp:developer
gptkb:Offensive_Security
gptkbp:focus
penetration testing
security auditing
https://www.w3.org/2000/01/rdf-schema#label
Kali Linux
gptkbp:kernelType
Monolithic (Linux)
gptkbp:latestReleaseVersion
2024-02-27
2024.1
gptkbp:license
gptkb:GPL
gptkbp:packageManager
gptkb:dpkg
gptkbp:platform
gptkb:VMware
gptkb:ARM
gptkb:Raspberry_Pi
gptkb:ARM64
gptkb:VirtualBox
x86
x86-64
gptkbp:predecessor
gptkb:BackTrack
gptkbp:releaseDate
2013-03-13
gptkbp:sourceModel
Open source
gptkbp:updateModel
gptkb:APT
gptkbp:website
https://www.kali.org/
gptkbp:bfsParent
gptkb:Debian
gptkb:operating_system
gptkb:GNU_GRUB
gptkbp:bfsLayer
5