Kali Linux 2023.1 Released – New Kali Purple Added for Purple & Blue Teamers

In Cybersecurity News - Original News Source is cybersecuritynews.com by Blog Writer

Post Sharing

A new distribution called “Kali Purple” was released recently by Offensive Security as part of the Kali Linux 2023.1 project for its 10th anniversary, and it’s the first version of 2023. 

Since the Kali Linux 2022.4 was released last year, This new version, Kali Purple is specially designed for defensive security, and it’s aimed at Blue and Purple team members.

While Kali Linux is primarily designed to be used by ethical hackers and security auditors in order to conduct penetration testing, security auditing, and cybersecurity research on network systems.

Kali Purple at Kali Linux 2023.1

Kali Purple provides a comprehensive suite of tools for security professionals who specialize in penetration testing and ethical hacking. It is an essential resource for any Blue and Purple teamers.

It is now possible for everyone to take advantage of the defensive security that Offensive Security provides with this new release.

With this new version users:-

  • Doesn’t require expensive licenses
  • No commercial-grade infrastructure
  • No need to write or compile code from the source in order to make it all work

To get started, all you need to do is download Kali Linux and do whatever you want with it. Additionally, Kali Purple is equipped with over 100 different defensive tools, documentation, and guides.

Here below we have mentioned a few of them:-

  • Elastic Security
  • GVM
  • TheHive
  • Malcolm
  • Suricata
  • Zeek
  • Kali Autopilot
  • Kali Purple Hub
  • Community Wiki
  • A defensive menu structure according to NIST CSF
  • Kali Purple Discord channels for community collaboration and fun

New Features

It is important to note that the Kali Linux Team has introduced a number of improvements and new features with this new release and it includes:-

  • Kali Purple for Blue Teams
  • Kali Purple for Purple Teams
  • Addition of 8 new tools
  • Xfce 4.18
  • KDE Plasma 5.27
  • Warning about Python changes
  • New wallpapers for desktop
  • New wallpapers for login
  • New wallpapers for boot displays
  • New variants of all the themes. (Currently available in Kali Purple flavor.)
  • Default Kernel Settings
  • Improved support for UI scaling
  • Thunar
  • File color highlight
  • Recursive search
  • Split view
  • Panel profiles with import/export functionality
  • New tiling system

New Hacking Tools in Kali Linux 2023.1

In this new Kali release, several new Hacking and penetration testing tools have been added that were not included in previous releases. Here they are mentioned below:-

  • Arkime
  • CyberChef
  • DefectDojo
  • Dscan
  • Kubernetes-Helm
  • PACK2
  • Redeye
  • Unicrypto

Other updates

In addition to these changes, there are a few other additions that we would like to point out, and here they are mentioned below:-

  • In Debian 12, a non-free-firmware component is included.
  • Based on the preferences of your operating system, Kali.org will now automatically switch between “dark mode” and “light mode” according to the settings you have configured on your desktop.
  • There have also been improvements in the colors of the dark mode, making them more readable and giving them more contrast.
  • In the last release, there were issues concerning the speech synthesizer and the Metasploit framework and libssl1.1/OpenSSL v3 has been fixed now in this latest release.
  • In order to address the technical debt that has accrued to the infrastructure of Offensive Security, the company is also working on paying it back.
  • A number of mirror administrators are running the community mirrors kindly without charge, and Offensive Security has been working with them on various maintenance checks.
  • The WSL application repository of Offensive Security has now been made public.

Kali ARM Updates

This release is dominated by Radxa Zero, the most popular Kali-arm SBC. Here they are mentioned below:-

  • Radxa Zero gets a larger partition for eMMC booting (16MB -> 32MB)
  • Radxa Zero gets audio support!
  • Improve building when using ARM64
  • Where possible, switch from debootstrap to mmdebstrap to generate chroot

Download Kali Linux 2023.1

You can download Kali Linux 2023.1 from the following link if you’d like to have the most recent version.

The following commands can be used if you have already installed Kali Linux on your computer and would like to perform a quick update:-

To upgrade to the latest version:

To Check the Version:

Here we have included the notable upgrades of Kali 2023.1. The full changelog is available on Kali’s website.

You are also recommended to review our Kali Linux Tutorials which cover dozens of Kali Linux Tools. Also, Learn theKali Linux course and complete Kali Linux Commands List.