Kali Linux 2023.1 Debuts 'Purple' Distro for Defensive Security
Kali Linux 2023.1, the first version of 2023 and the project's 10th-anniversary release, brings a new distro called 'Kali Purple' for Blue and Purple teams focused on defensive security. Kali Linux is a distribution designed for ethical hackers to perform penetration testing, security audits, and cybersecurity research against networks.
The new release introduces various features, such as:
Kali Purple for Blue and Purple Teams
Eight new tools
Warning about Python changes
A Kali theme refresh
and more!
'Kali Purple' is a new project announced as part of the Kali Linux release, aiming to extend the focus from offensive security to defensive security. Though still in its infancy, Kali Purple already features over 100 defensive tools like Malcolm, Surricata, Arkime, TheHive, and Zeek, and includes a dedicated Wiki to help users get started.
Kali Linux 2023.1 also introduces eight new tools, including Arkime, CyberChef, DefectDojo, Dscan, Kubernetes-Helm, PACK2, Redeye, and Unicrypto.
The Kali Team has also issued a warning regarding numerous Python changes in line with Debian's upcoming Stable release, which may cause issues with PIP. They have introduced a temporary patch to prevent the package manager from breaking systemwide and shared alternative methods for updating packages.
In addition, Kali Linux 2023.1 comes with a theme refresh, featuring new wallpapers, boot screens, and login/lock screens, along with some desktop changes like tweaks to Xfce 4.18 and the addition of KDE Plasma 5.27.
However, the Kali Team warns of potential issues with NVIDIA GPUs in this release, as the 525 series of NVIDIA drivers is known to cause problems with some GPU models across various Linux distributions. Users experiencing issues can remove the NVIDIA drivers using provided commands.
To get Kali Linux 2023.1, users can upgrade their existing installation, select a platform, or directly download ISO images for new installs and live distributions. Users running Kali on the Windows Subsystem for Linux are advised to upgrade to WSL2 for a better experience, including support for graphical apps.
For a complete changelog of Kali 2023.1, visit Kali's website: https://www.kali.org/
