[ad_1]

Kali-Linux

Offensive Security has released Kali Linux 2023.1, the first release of 2023 and the project’s 10th anniversary, with a new distro called “Kali Purple”, aimed at Blue and Purple teams for defensive security.

Kali Linux is a distro designed for ethical hackers to perform penetration testing, security audits, and cybersecurity research against networks.

With this release, the Kali Linux team is introducing a variety of new features, including:

  • Kali Purple for blue and purple teams
  • Eight new tools!
  • Warning about Python changes
  • A refresh of the Kali theme
  • and more!

Introducing Kali Violet

As part of today’s Kali Linux release, the Kali Linux team also announced a new project named “Kali Purple”, a distribution designed for defensive security.

“Over the years, we have perfected what we specialized in, offensive security. We are now beginning to branch out into a new area, defensive security!”, explains today’s announcement.

“We are doing an initial technical pre-launch of ‘Kali Purple’. It is still in its infancy and will need time to mature. But you can start to see in which direction Kali is developing. You can also be a part of ‘help shape the direction!’

This new distribution is still in its infancy but already includes more than 100 defensive tools, including Malcolm, Surricata, Arkime, TheHive and Zeek, and a Dedicated wiki to help you get started

Kali Purple Linux Desktop
Kali Purple Linux Desktop
Source: BleepingComputer

Kali Purple can be downloaded as ISO for x64/AMD64 systems.

Eight new tools in Kali Linux 2023.1

It would be a boring version of Kali Linux without new tools, and this release brings eight new ones to play with, including CyberChef and Arkime.

Below are the eight new tools added in Kali 2023.1:

  • Arkime – An open-source packet capture and search tool.
  • CyberChef – Known as the “Cyber ​​Swiss Army Knife”, CyberChef allows you to analyze, decrypt, deobfuscate and decode data using a wide variety of tools (you may see a online version here).
  • DefaultDojo – An open-source vulnerability management correlation and security orchestration tool.
  • dscan – A “Distributed Nmap, wrapper around Nmap to allow distributed network enumeration.”
  • Kubernetes Helm – An open-source Kubernetes package management platform.
  • PACK2 – A “Password analysis and cracking kit”.
  • Red eyes – “Redeye is a tool to help you manage your data during a pentest operation in the most efficient and organized way.”
  • unicrypto – “Unified interface for some crypto algos”

Python changes and warning

The Kali team warns that there are many Python changes that will coincide with the next stable Debian release.

“Debian is preparing to release its next stable version (it happens about every 2 years, and it could be this summer)”, explains the Kali team.

“As a result, packages are updated everywhere. Active package maintainers are updating their work to be on the latest version, otherwise it’s a long wait for the next release!”

However, these changes may cause problems with PIP, forcing the Kali team to introduce a temporary fix that prevents the package manager from breaking the whole system.

The team has shared three other methods to update packages that prevent the system-wide package management system from breaking.

Kali theme refresh

As with all the first releases of the year, Kali has introduced a theme refresh that includes new wallpapers, splash screens, and login/lock screens, including the new Kali Purple wallpaper ( at the bottom left).

New Kali Linux Wallpapers
New Kali Linux Wallpapers
Source: Kali

Kali Linux also added some changes to the desktop, with some adjustments to Xfce 4.18 (released December 2022) and the addition of KDE Plasma 5.27.

An NVIDIA warning

The Kali team warns that this release may have issues with devices using NVIDIA GPUs, with systems that render the operating system slow, unresponsive, or completely frozen.

“For Nvidia users, this release may not be the best ever. The 525 series of Nvidia drivers are known to break with some GPU models,” Kali’s release notes explain.

“We don’t know which one exactly, but there are various reports from basically all Linux distros who started distributing these drivers, including Debian, Ubuntu and Arch Linux. We are all impacted, and Kali Linux is no exception.”

If you suffer from any of these symptoms, you can remove NVIDIA drivers by running the following commands:

sudo apt purge "*nvidia*"
sudo reboot -f

How to Get Kali Linux 2023.1

To start using Kali Linux 2023.1, you can upgrade your existing installation, select a platformOr directly download ISO images (Kali Purple too) for new installs and live casts.

For those who are updating from a previous version, you can use the following commands to upgrade to the latest version.

echo "deb https://http.kali.org/kali kali-rolling main non-free contrib" | sudo tee /etc/apt/sources.list

sudo apt update && sudo apt -y full-upgrade

cp -rbi /etc/skel/. ~

[ -f /var/run/reboot-required ] && sudo reboot -f

If you are running Kali on Windows Subsystem for Linux, upgrade to WSL2 for a better experience, including support for graphical applications.

You can check the WSL version Kali is using with the ‘wsl -l -v’ command in a Windows command prompt.

After the upgrade is complete, you can check if the upgrade was successful using the following command:

grep VERSION /etc/os-release
Kali Linux Version Check
Kali Linux Version Check
Source: BleepingComputer

Although we have only shared the highlighted improvements in Kali 2023.1, you can view the full changelog on Kali’s website.

[ad_2]

Source link