Penetration Testing and Ethical Hacking Linux Distribution – Kali Linux 2023.1

Time for another Kali Linux release! – Kali Linux 2023.1. This release has various impressive updates.

Penetration Testing and Ethical Hacking Linux Distribution - Kali Linux 2023.1

What is in Kali Purple?

On a higher level, Kali Purple consists of:

  • A reference architecture for the ultimate SOC In-A-Box; perfect for:
    • Learning
    • Practicing SOC analysis and threat hunting
    • Security control design and testing
    • Blue / Red / Purple teaming exercises
    • Kali spy vs. spy competitions ( bare knuckle Blue vs. Red )
    • Protection of small to medium size environments
  • Over 100 defensive tools, such as:
    • Arkime – Full packet capture and analysis
    • CyberChef – The cyber SWISS army knife
    • Elastic Security – Security Information and Event Management
    • GVM – Vulnerability scanner
    • TheHive – Incident response platform
    • Malcolm – Network traffic analysis tool suite
    • Suricata – Intrusion Detection System
    • Zeek – (another) Intrusion Detection System (both have their use-cases!)
    • …and of course all the usual Kali tools
  • Defensive tools documentations
  • Pre-generated image
  • Kali Autopilot – an attack script builder / framework for automated attacks
  • Kali Purple Hub for the community to share:
    • Practice PCAPS
    • Kali Autopilot scripts for blue teaming exercises
  • Community Wiki
  • A defensive menu structure according to NIST CSF (National Institute of Standards and Technology Critical Infrastructure Cybersecurity):
    • Identify
    • Protect
    • Detect
    • Respond
    • Recover
  • Kali Purple Discord channels for community collaboration and fun
  • And theme: installer, menu entries & XFCE!

…And this is just the beginning of our journey.

More info here.

Download Kali Linux 2023.1

Leave a Comment