Meet the Newest Member of Kali’s Family: The Purple Release

Kali Linux released 2023.1 and celebrated its 10th birthday with a brand-new distro for defensive security enthusiasts - Kali Purple.

Kali is a well-known name among hobbyists and security enthusiasts. It is a Debian-based Linux distribution developed, funded, and maintained by Offensive Security, focused on advanced penetration testing and security auditing. The distro includes a vast array of preinstalled tools and utilities that can be used for various purposes, such as vulnerability assessment, network monitoring, password cracking, and forensic analysis.

Following the December 2022.4 release, the new Kali Linux 2023.1 is the first release for this year, bringing both internal updates and exciting new distribution capabilities.

Beyond that, the big news here isn’t the release itself but the accompanying brand-new flavor, Kali Purple, which the developers released just in time to coincide with the distribution’s 10th anniversary. But first, let’s look at what’s new in the main Kali edition.

Kali 2023.1 Highlights

Kali Linux 2023.1
Kali Linux 2023.1

Desktop Environments

Although Kali cannot be called a Linux distro intended for everyday use as a regular desktop OS, its graphical environment is a significant component, allowing users to interact with many penetration testing and security tools. Along those lines, in its first release for the year, Kali Linux 2023.01, the developers have thought to delight users with updated versions of the desktop environments.

Kali’s flagship desktop environment is Xfce, so users have reason to rejoice because, with this release, they get its latest 4.18 version, released just a few months ago. However, KDE Plasma users are also not forgotten. In the Kali KDE-based edition, they will find the most recent and up-to-date Plasma 5.27.

However, the upcoming GNOME 44, which will be officially launched in about a week, will be included in the next Kali release, while in this one, users get its current 43 version.

Python Changes

As previously said, Kali is based on Debian. The Python packages there have seen significant changes since updating to Python 3.11, which brings many new features, better error messages, and a speed improvement of 10-60%.

Since Python 3.11 has been included in Kali 2023.1, the distro’s developers caution that, while no major issues are expected, users should know that it may cause problems when supporting older packages.

The risk is related to Python’s package installer pip, and its use may conflict with Kali’s primary packet management tool, APT. So, if you need to install an additional Python package, rather than using the pip, use “apt install <python3-package>“.

Additionally, you can check the compatibility of your existing code by running it on a Python 3.11 interpreter or by using a tool like tox to run your tests against multiple Python versions.

New Security Tools in Kali 2023.1

Of course, without adding new security tools, Kali never launches an update, and the latest Kali Linux 2023.1 release contains eight of them:

  • Arkime – Large-scale, open-source, indexed packet capture and search tool.
  • CyberChef – Simple, intuitive web app for carrying out all “cyber” operations within a web browser.
  • DefectDojo – Vulnerability management and security orchestration platform
  • Dscan – A package that provides a wrapper around nmap and distributes scans across several hosts.
  • Kubernetes-Helm – Tool for managing Charts (packages of pre-configured Kubernetes resources).
  • PACK2 – Password analysis and cracking kit.
  • Redeye – Tool intended to help you manage your data during the pentest operation in the most efficient and organized way.
  • Unicrypto – Unified interface for some crypto algorithms.

Other Kali 2023.1 Highlights

Apart from those mentioned above, we should note some additional changes here.

Under the hood, Kali Linux 2023.1 featured the Linux kernel 6.1. On top of that, the developers also revised some of the kernel default values. Of course, if needed, users can easily modify them via the kali-tweaks tool.

Unfortunately, developers alert owners of systems with Nvidia GPUs that the 525 series of Nvidia drivers may cause issues on some systems, such as slow, unresponsive, or entirely frozen systems. So, if you are one of those users, the only solution is to uninstall the Nvidia drivers and reboot.

Finally, Kali 2023.1 has also received a significant visual refresh. For example, there are new wallpapers for desktop, login, and boot displays. This was done primarily to provide a clear visual distinction between the (now) two Kali variants, the standard edition, and the brand-new Kali Purple flavor. And since we mentioned it, let’s move on to it now.

Kali Purple: What It Is?

Kali Purple
Kali Purple

Referring to the official announcement, the new Kali Purple is presented as follows:

Feeling red? Feeling blue? Kali Purple: You do You!

Despite the Kali devs’ excellent sense of humor, we’ll provide additional clarification for our readers on what Kali Purple is. Or better, to start with what it is not.

Kali Purple is not an episodic anniversary release celebrating the distribution’s tenth anniversary. Instead, it is a standalone release that will be maintained alongside the main Kali distribution but with entirely different goals.

Over the years, we have perfected what we have specialized in, offensive security. We are now starting to branch into a new area, defensive security!

In other words, unlike Kali, which focuses primarily on offensive security, Kali Purple is dedicated to defensive security to make enterprise-grade security accessible to everyone.

This implies a whole different distribution with an entirely different set of tools. And mentioning tools, we immediately specify that Kali Purple comes with over 100 defensive tools, including:

  • Arkime – Full packet capture and analysis
  • CyberChef – The cyber swiss army knife
  • Elastic Security – Security Information and Event Management
  • GVM – Vulnerability scanner
  • TheHive – Incident response platform
  • Malcolm – Network traffic analysis tool suite
  • Suricata – Intrusion Detection System
  • Zeek – Intrusion Detection System

The installation is identical to Kali’s, except everything is very purple.

Kali Purple installer.
Kali Purple installer.

On a higher level, Kali Purple consists of a reference architecture for the SOC In-A-Box. Need to know what that means? Well, it is a cyber security solution for businesses that combines the best of on-site and cloud-based architectures to help solve the growing problem of cyber-attacks and data breaches.

In addition, Kali Purple is the perfect platform for learning, practicing SOC analysis and threat hunting, and security control design and testing. Yet, because Purple is still in its infancy, we must wait and see how this highly intriguing project will evolve.

You can refer to the release announcement for detailed information about all changes in Kali Linux 2023.1. For those interested in learning more about Kali Purple, visit the project’s Wiki.

Download

If you plan a new installation, Kali Linux 2023.1 and Kali Purple are ready for immediate download from the project’s website. However, if you already have an existing Kali installation, you can always do a quick update straight from the command line to bump your system to Kali Linux 2023.1:

echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list
sudo apt update && sudo apt -y full-upgrade
cp -vrbi /etc/skel/. ~/
sudo reboot -fCode language: PHP (php)
Bobby Borisov

Bobby Borisov

Bobby, an editor-in-chief at Linuxiac, is a Linux professional with over 20 years of experience. With a strong focus on Linux and open-source software, he has worked as a Senior Linux System Administrator, Software Developer, and DevOps Engineer for small and large multinational companies.

Think You're an Ubuntu Expert? Let's Find Out!

Put your knowledge to the test in our lightning-fast Ubuntu quiz!
Ten questions to challenge yourself to see if you're a Linux legend or just a penguin in the making.

1 / 10

Ubuntu is an ancient African word that means:

2 / 10

Who is the Ubuntu's founder?

3 / 10

What year was the first official Ubuntu release?

4 / 10

What does the Ubuntu logo symbolize?

5 / 10

What package format does Ubuntu use for installing software?

6 / 10

When are Ubuntu's LTS versions released?

7 / 10

What is Unity?

8 / 10

What are Ubuntu versions named after?

9 / 10

What's Ubuntu Core?

10 / 10

Which Ubuntu version is Snap introduced?

The average score is 68%

Leave a Reply

Your email address will not be published. Required fields are marked *