An Automatic Discount of $100 will be Applied at the Checkout

Kali Linux 2023. 1 Released – New To Both Offensive & Defensive Security

Offensive security Released a new Kali Linux 2023.1 with the 10th-anniversary celebration and added new features added, including Kali for Defensive named Kali Purple, Python changes & More

Kali Linux 2023.1 is the first release for this year, and the New Kali Linux purple has been specially added and released for defensive security, and it’s aimed at Blue and Purple team members.

While Kali Linux is primarily designed to be used by ethical hackers and security professionals to perform penetration testing, security auditing, and cybersecurity research on network systems.

Kali Purple at Kali Linux 2023.1

Kali Purple provides a comprehensive suite of tools for security professionals specializing in penetration testing and ethical hacking. It is an essential resource for any Blue and Purple teamers. 

It is now possible for everyone to take advantage of the defensive security with Kali Purple that Offsec provides with this new release.

What are the Changes in Kali Linux 2023.1

Offensive security provides the summary with the following changes.

Kali Purple

Kali Linux has an extended footprint on offensive security. This new Kali purple brings a new beginning for Blue and Purple teamers and offers enterprise-grade protection accessible to everyone.


 

Kali Purple comes with 100s of defensive tools such as the following

  • Arkime – Full packet capture and analysis
  • CyberChef – The cyber swiss army knife
  • Elastic Security – Security Information and Event Management
  • GVM – Vulnerability scanner
  • TheHive – Incident response platform
  • Malcolm – Network traffic analysis tool suite
  • Suricata – Intrusion Detection System

Kali Purple will benefit the user in the following way

  • Learning
  • Practicing SOC analysis and threat hunting
  • Security control design and testing
  • Blue / Red / Purple teaming exercises
  • Kali spy vs. spy competitions ( bare-knuckle Blue vs. Red team )
  • Protection of small to medium size environments

Kali Purple is a community project so that any developers can contribute to making Kali-Purple the most comprehensive SOC-in-a-box solution and lab environment.

Python Updates

Python has updated its new version 3.11 in Debian and increased its speed, and comes with more informative error tracebacks.

You can try to install the python module using the following kali linux commands

 

┌──(kali㉿kali)-[~] └─$ pip install –user thisisapythonmodule
┌──(kali㉿kali)-[~] └─$ sudo pip install anotherpythonmodule

Fresh New 2023 Theme

Kali linux 2023.1 comes with a new and fresh theme and includes new wallpapers for the desktop, login, boot displays, and Kali purple flavor. Also, all the kali desktops are now supported with new Purple themes and icons


New Tools With Kali Linux 2023.1

 In this new Kali release, several new Hacking and penetration testing tools have been added that were not included in previous releases. Here they are mentioned below:-

 You can read more via Kali Docs.

“We made offensive security accessible to everyone. No expensive licenses required, no need for commercial grade infrastructure, no writing code or compiling tools to make it all work… Just download Kali Linux and do your thing,” new announcement said.

Download Kali Linux 2023.1

You can download Kali Linux 2023.1 from the following link if you’d like to have the most recent version.

The following commands can be used if you have already installed Kali Linux on your computer and would like to perform a quick update:-

To upgrade to the latest version

To Check the Version

Kali Linux 2023.1

Here we have included the notable upgrades of Kali 2023.1. The full changelog is available on Kali’s website.

You are also recommended to review our Kali Linux Tutorials which cover dozens of Kali Linux Tools. Also, Learn the Kali Linux course and complete Kali Linux Commands List.

Leave A Reply

Your email address will not be published. Required fields are marked *