There’s a new Linux distro available for ethical hackers

Offensive Security, the organization behind Kali Linux, has released its first 2023 edition of the open-source Linux distro, which comes ready for ethical hacking.

Version 2023.1 marks Kali’s tenth anniversary and introduces a plethora of new features and updates, including one designed for defensive security, called Kali Purple.

While the OS is available to download, Kali is keen to stress that Kali Purple is in preview, and that it needs time to mature.

Kali Purple

The announcement (opens in new tab) reads: “Over the years, we have perfected what we have specialized in, offensive security. We are now starting to branch into a new area, defensive security!”

Kali Linux claims to have made offensive security accessible to everyone without the need for expensive licenses, infrastructure, and coding knowledge, and with Kali Purple it hopes to do the same but this time for defensive security.

As well as introducing tools like Arkime, CyberChef, GVM, Suricata, and Zeek, a dedicated community wiki page (opens in new tab) has been set up and it is hoped that a community will grow on the Discord channels (opens in new tab)

Updates have also been carried out to Python in Kali Linux owing to the updates seen in Debian, the distro on which it is based.

Now forming part of a wider trend that has been happening since 2021, 2023.1 features a refreshed look as will be the case with all xxxx.1 releases in a year’s first quarter. It includes new wallpapers, boot displays, and themes, which it hoped to make distinguishing different versions easier.

There are some known issues, though, and Nvidia users may not want to upgrade just yet. “The 525 series of Nvidia drivers is known to break with some GPU models,” Kali explains. 

This is not an exclusive issue and seems to be affecting “basically all the Linux distributions that started to distribute those drivers” including Debian, Ubuntu, and Arch Linux. 


Source

Offensive Security, the organization behind Kali Linux, has released its first 2023 edition of the open-source Linux distro, which comes ready for ethical hacking. Version 2023.1 marks Kali’s tenth anniversary and introduces a plethora of new features and updates, including one designed for defensive security, called Kali Purple. While the…

Leave a Reply

Your email address will not be published. Required fields are marked *