Skip to content

Kali Linux's 10th Anniversary: A New 'Kali Purple' Distro and a Version Upgrade

Kali Linux gears up with new tools, a new ISO and unveils exciting plans for 2023.

kali linux purple

Kali Linux is a well-known name among penetration testers and developers alike that offers a very robust set of tools for most pen testing use cases.

On the eve of its 10th anniversary, two new major releases have been unveiled, including a new Kali Linux variant called 'Kali Purple', and the first update of this year, code-named 'Kali Linux 2023.1'.

Kali Purple

neofetch output of kali purple

With Kali Purple, Offensive Security, the folks behind Kali Linux are now venturing into a new area, 'Defensive Security.'

🛠️ Launched as a technical preview, it is a proof-of-concept that they aim to evolve into a framework similar to what Kali Linux is today.

The final goal of this is said to be making enterprise-grade security available to everyone.

So, what does Kali Purple contain?

It includes a reference architecture for a SOC In-A-Box experience that paves the way for learning and practicing through various methods.

Some of those include:

  • SOC analysis and threat hunting practice.
  • Security control design and testing.
  • Blue / Red / Purple teaming exercises.
  • Kali spy vs. spy competitions (bare knuckle Blue vs. Red)

In addition, Kali Purple also has an expansive suite of over 100 defensive tools, including the likes of Arkime, CyberChef, Zeek, and more.

You can get it from the official website if you want to try it out. The Kali Purple ISO should be listed once you scroll the download page.

Suggested Read 📖

Best Linux Distributions for Hacking and Penetration Testing
Looking for the best Linux distro to learn hacking? Whether you want to pursue a career in information security, are already working as a security professional, or are just interested in the field, a decent Linux distro that suits your purposes is a must. There are countless Linux distros…

Kali Linux 2023.1 Release

a screenshot of the kali linux 2023.1 dekstop

Kali Linux's latest release now ships with Linux Kernel 6.1 and an updated desktop environment package, with Xfce 4.18 leading the way.

The main Xfce highlights for Kali include; support for panel profiles, better UI scaling support, and improvements to Thunar, the file manager.

Kali Linux (Xfce 4.18)

Then there is the inclusion of KDE Plasma 5.27, which features a new window tiling system, a better-looking app theme, more tools, etc.

But, in the case of GNOME, they chose not to include any significant updates, seeing that GNOME 44 is just around the corner.

📝
They intend to include GNOME 44 with the next Kali release.

Only a new shortcut was added to open the terminal quickly in the file manager's current folder with the 'F4' key.

The 'kali-undercover'  mode was also updated to support the latest desktop changes, minor improvements, and bug fixes.

Sticking to their tradition, this year also sees a theme refresh for Kali Linux with many new wallpapers for desktop, login, and boot displays.

the new wallpapers offered with kali linux 2023.1 and kali purple

You can also find the Kali Purple theme in all the other desktop variants.

Other than that, here are a few other changes that are worth knowing about:

  • Python improvements.
  • The default kernel settings were tweaked for better usability.
  • The 'non-free-firmware' component from Debian 12 was included.
  • Issues related to the speech synthesizer, Metasploit-framework, and libssl1.1/OpenSSL v3 were fixed.
  • Support for two new mobile devices was added to Kali NetHunter, and Kali ARM now has better support for Radxa Zero.

You can get Kali Linux 2023.1 from the official website.

Refer to the official blog post to explore more.

💬 What are your thoughts on Kali Purple and its new release? Please share them in the comments below.


More from It's FOSS...

Latest