Kali Linux 2023.1 arrives to celebrate its tenth anniversary with Kali Purple, an option to protect against attacks

Kali Linux 2023.1 arrives with Kali Purple

Offensive Security is celebrating. Today March 13 They have published an article about news, but the first thing they mention is that they are ten years old today. A round figure like this does not deserve a modest release, and Kali Linux 2023.1 it is not. Although it is true that the note of this installment is similar to many others, it is also true that they do not usually present anything like what they have presented today.

Much of the prominence of the article on Kali 2023.1 has been taken by Kali Purple, what they refer to as "the birth of a new era." Although the name of the company carries the word "offensive" (of attack) and its operating system has become famous for offering tools to carry out attacks or security audits, from now on they also want to help protect us, and that is the reason to be from Kali Purple.

Kali Linux 2023.1: defense is the best offense

Explaining what Kali Purple is in an article that does not pretend to be long is a bit difficult. Yes, it can be explained has more than 100 defense tools, such as Arkime, CyberChef, TheHive or Zeek. The Offensive Security says on its download page that this is a movement to make enterprise-grade security available to everyone. To all this are added all the tools of Kali. The Offensive Security explains:

Remember what we did a decade ago with Kali Linux? Or with BackTrack before that? We put offensive security within everyone's reach. No need for expensive licenses, no need for commercial infrastructure, no need to write code or compile tools to make it all work… Just download Kali Linux and do your thing.

We are excited to start a new journey with a mission to do exactly the same for defensive security: Just download Kali Purple and do your thing.

Kali Purple is starting as a proof of concept, evolving into a framework, and then a platform (just like Kali is today). The goal is to make enterprise-grade security accessible to everyone.

Among the rest of the novelties, The Offensive Security highlights:

  • They have upgraded the python version to 3.11.
  • New wallpapers and more theme changes coming to the login screen. Variants for Kali Purple have also been included.
  • Updated desktops: Xfce 4.18 and Plasma 5.27, of which the new stacking system.

Kali Linux 2023.1 can now be downloaded from the official website of the project, including the new image of Kali Purple.


Leave a Comment

Your email address will not be published. Required fields are marked with *

*

*

  1. Responsible for the data: AB Internet Networks 2008 SL
  2. Purpose of the data: Control SPAM, comment management.
  3. Legitimation: Your consent
  4. Communication of the data: The data will not be communicated to third parties except by legal obligation.
  5. Data storage: Database hosted by Occentus Networks (EU)
  6. Rights: At any time you can limit, recover and delete your information.