Kali Linux, a renowned name among penetration testers and developers, offers an extensive set of tools for a wide range of pen testing use cases. As the platform celebrates its 10th anniversary, two major releases have been unveiled: the new Kali Linux variant called “Kali Purple” and the first update of the year, “Kali Linux 2023.1”. Kali Linux is now branching out into a new field, “Defensive Security,” with the introduction of Kali Purple.
Introducing Kali Purple: Defensive security
Kali Purple, launched as a technical preview, serves as a proof-of-concept that Offensive Security, the team behind Kali Linux, aims to develop into a framework comparable to the existing Kali Linux. The ultimate goal is to make enterprise-grade security accessible to everyone. Kali Purple provides a reference architecture for a SOC In-A-Box experience, facilitating learning and practice through various methods, such as SOC analysis and threat hunting practice, security control design and testing, and Blue/Red/Purple teaming exercises. It also offers Kali spy vs. spy competitions (bare knuckle Blue vs. Red).
Furthermore, Kali Purple boasts an extensive suite of over 100 defensive tools, featuring Arkime, CyberChef, Zeek, and more. To try it out, visit the official website and find the Kali Purple ISO on the download page.
The Kali Linux 2023.1 version upgrade
The first version update of the year, Kali Linux 2023.1, accompanies the release of Kali Purple and brings several exciting enhancements and new features to the platform. With an emphasis on user experience, the update includes visual improvements, streamlined workflows, and the addition of several cutting-edge tools designed to facilitate the work of penetration testers and developers. As Kali Linux continues to evolve, users can expect ongoing improvements and innovations to meet their ever-changing needs in the cybersecurity landscape.
You can download Kali Purple with that link. You’ll see Kali Purple below the page.