Сlarity and Trust – We take pride in being the site where you can feel free to express your opinion and leave feedback. Whenever you click on the websites of products reviewed by us, we participate in the revenue sharing and get commissions that help us maintain our project. Read more about how we work.

Offensive Security Releases Kali Purple for Security Specialists

Now Reading
Offensive Security Releases Kali Purple for Security Specialists

Offensive Security has released Kali Linux 2023.1, the first version of 2023 (also dedicated to the tenth anniversary of the project) with the new Kali Purple distribution, which is designed for the blue and purple teams, that is, focused on defensive security.

Let me remind you that we also wrote that Researchers Created a TickTock Device to Detect Wiretapping, and also that OpenAI Introduced a Tool for Detecting Text Generated by Artificial Intelligence.

Also the media wrote that Linus Torvalds Uses Linux on an Apple MacBook Air with an M2 Processor.

In this release of Kali Linux, developers have introduced many new features, including:

  1. mentioned Kali Purple for the blue and purple team;
  2. eight new tools;
  3. alerted you to important changes;
  4. released updated Kali themes.
Over the years, we have perfected what we specialized in, which is offensive security. Now we are beginning to move into a new area – defensive security. We are doing a pre-launch launch of the technical evaluation version of Kali Purple. [The distribution] is still in its infancy and will need time to mature. But you can already see the direction Kali is taking and you can also take part in shaping that direction!Offensive Security writes.

Although the distribution is still in its early stages of development, it already includes over 100 security tools including Malcolm, Surricata, Arkime, TheHive and Zeek, as well as a dedicated Wiki to help you get started.

Kali Purple is already available for download as an ISO image for x64/AMD64 systems.

In addition, as noted above, Kali 2023.1 includes eight new tools:

  1. Arkime, an open source package capture and search tool;
  2. CyberChef is a real “multi-tool” that allows you to analyze, decrypt, deobfuscate and decode data using a variety of tools;
  3. DefectDojo is an open source security correlation and orchestration and application vulnerability management tool;
  4. Dscan – wrapper for Nmap for distributed network data collection;
  5. Kubernetes-Helm, an open source Kubernetes package management platform;
  6. PACK2 – a set for analyzing and cracking passwords;
  7. Redeye is a tool designed to help you manage your data in the most efficient and organized manner during a penetration test;
  8. Unicrypto is a single interface for a number of cryptographic algorithms.

Also, the development team warns that there are numerous changes in the upcoming Debian stable release that could cause problems with PIP, so the Kali team has provided a temporary patch that prevents possible “breaks” of the package manager, and also shared other methods for updating packages that prevent possible failures.

Another warning concerns possible problems with devices using Nvidia GPUs: such systems may experience “brakes”, the machine may stop responding or freeze completely.

For Nvidia users, this release may not be the best. Nvidia 525 series drivers are known to not work with some GPU models. We don’t know which ones, but there are various reports related to almost every Linux distribution that has started distributing these drivers (including Debian, Ubuntu, and Arch Linux). We are all affected, and Kali Linux is no exception.the developers explain.

As a temporary solution to the problem, users are suggested to uninstall Nvidia drivers.

And finally, Offensive Security has traditionally introduced updated themes, which consist of new wallpapers (including the new Kali Purple wallpaper), loading screens and login / lock screens.

What's your reaction?
Love It
0%
Like It
0%
Want It
0%
Had It
0%
Hated It
0%
About The Author
Vladimir Krasnogolovy
Comments
Leave a response

Leave a Response