Offensive Security has just released a new version of Kali Linux 2023.1, the first version of 2023 and also on the occasion of the 10th anniversary of this project, with a new distribution called “Kali Purple”, aimed at the Blue and Purple groups have a mission to defend network security.Kali Linux is a distribution designed for Ethical Hackers to perform penetration testing, security testing and cybersecurity research in enterprise networks.
With this release, the Kali Linux team also introduces many new features, including:
- Kali Purple for Blue and Purple team
- Released 8 new tools!
- Warning about Python changes
- Add new Kali themes
- and many more updates
About Kali Purple
As part of this release of Kali Linux, the Kali Linux team also announced a new project called ‘Kali Purple’, a distribution designed for defensive security.
“Over the years, we’ve perfected what we do best, cyberattacks. We are now starting to expand into a new area, cyber defense!”, announced today by the Kali Linux team.
.@kalilinux will be 1️⃣0️⃣ years old on Monday, March 13th! Join the celebration with office hours, an AMA, and a Puzzle Challenge.
☞ Kali Linux & Friends Discord: https://t.co/cTCBAciq8z
☞ Reddit: https://t.co/08iFws3Tpz
???? Challenge: coming pic.twitter.com/Khnmz3SWrT— OffSec (@offsectraining) March 10, 2023
“We are testing new techniques before launching ‘Kali Purple’. Currently, this version is still in its infancy and will need more time to mature. But you can see the direction Kali is expanding. You can also be a part of helping to shape the direction of Kali Purple.” Speech by the Kali Linux Team.
This new distro is still in its early stages but already has over 100 defense tools, including Malcolm, Surricata, Arkime, TheHive and Zeek, and a dedicated Wiki page to help you learn everything.
Kali NetHunter (mobile penetration testing platform for Android devices) has supported several new devices and ROMs and Kali ARM for Radxa Zero SBC boards.
Finally, there are some changes in Python 3.11 and PIP.
You can download Kali Purple as ISO for x64/amd64 system here.
Directory structure of Kali Purple
- Protect
- Detect
- Respond
- Recover
Architecture of Kali Purple
Kali Purple uses an In-A-Box SOC architecture that includes SOC analysis, Blue/Red/Purple team assignments, and security design controls.
8 new tools in Kali Linux 203.1
It would be a boring release without the new tools, and this release brings you eight new releases, including CyberChef and Arkime.
Here are eight new tools added to Kali 2023.1:
- Arkime – Tool to find and catch open source packages.
- CyberChef – Known as the ‘Cyber Swiss Army Knife’, CyberChef allows you to analyze and decode source code and data using a variety of tools. You can learn more here.
- DefectDojo – An open source application vulnerability management and security combination tool.
- Dscan – Another version of Nmap for distributed, allowing distributed network enumeration.
- Kubernetes-Helm – An open source packet management platform in Kubernetes.
- PACK2 – Password cracking and analysis toolkit.
- Redeye – Redeye is a tool to help you manage your data during security testing operations in the most efficient and organized way.
- Unicrypto – Unified interface for several cryptocurrency algorithms
Warning about Python changes
The Kali team is warning that there are many changes in Python to coincide with the upcoming stable release of Debian.
The Kali team explains: “Debian is preparing to release the next stable version (it happens about every 2 years and it will happen this summer).
“As a result, packages are being updated everywhere. Those who use packages must upgrade to the latest version, or else they will have to wait for the next release for a long time!”
However, these changes could cause problems with PIP, prompting the Kali Team to issue a temporary patch to prevent the package manager from breaking system-wide.
The Kali group also shared more three other methods to update packages to prevent system-wide package management from being corrupted.
Add new Kali skins (Themes)
As with all the first releases of the year, Kali also introduces a few new skins such as: wallpaper, boot screen and login/lock screen, including a new Kali Purple wallpaper (below). same left).Kali Linux has also added some desktop changes, with some tweaks to Xfce 4.18 (released in December 2022) and the addition of KDE Plasma 5.27.
Possible problem with NVIDIA
The Kali team warns that this release may have issues with devices using NVIDIA GPUs, causing the OS to become slower, unresponsive, or freeze completely.
If you are experiencing any of these symptoms, you can remove the NVIDIA driver by executing the following commands:
sudo apt purge "*nvidia*" sudo reboot -f
How to download and install Kali Linux 203.1
To start using Kali Linux 2023.1, you can upgrade your current version, choose a platform or directly download the ISO files (including Kali Purple) for installation.
For versions that update from a previous version, you can use the following commands to upgrade to the latest version.
echo "deb https://http.kali.org/kali kali-rolling main non-free contrib" | sudo tee /etc/apt/sources.list sudo apt update && sudo apt -y full-upgrade cp -rbi /etc/skel/. ~ [ -f /var/run/reboot-required ] && sudo reboot -f
If you are run Kali on Windows Subsystem for Linuxupgrade to WSL2 for a better experience, as it has support for graphical applications.
You can check the WSL version Kali uses with the command wsl -l -v
in the Windows cmd.
Once the upgrade is done, you can check if the upgrade was successful by using the following command:
grep VERSION /etc/os-release
I only synthesize the most outstanding things in the 2023.1 version. So if you want to know more information, you can read here.