Offensive Security, the organization behind Kali Linux, has released its first open-source 2023 edition. Linux distribution ready for ethical hacking.
Version 2023.1 celebrates Kali’s 10th anniversary and introduces a host of new features and updates, including one designed for defensive security called Kali Purple.
The OS is available for download, but Kali strongly emphasizes that Kali Purple is in preview and will take time to mature.
Cali purple
of announcement (opens in new tab) “Over the years, we have perfected our focus on offensive security.
Kali Linux claims to have made aggressive security accessible to everyone without the need for expensive licenses, infrastructure and coding knowledge. At Kali Purple, we want the same thing for defensive security.
As well as showcasing tools such as Arkime, CyberChef, GVM, Suricata, and dedicated community Zeek, Wiki page (opens in new tab) was established and the community is expected to grow. cacophony channel (opens in new tab) .
There have also been updates to Python on Kali Linux. This is due to the updates we see in his Debian, the distribution it’s based on.
Part of a broader trend for 2021 and beyond, 2023.1, like all xxxx.1 releases in the first quarter of the year, has a new look. New wallpapers, boot displays, and themes are included, hopefully making it easier to distinguish between different versions.
However, there are some known issues and Nvidia users may still not want to upgrade. “The 525 series of Nvidia drivers are known to break on some GPU models,” Kali explains.
This is not an exclusive issue and seems to affect “basically every Linux distribution that started distributing these drivers” including Debian, Ubuntu and Arch Linux.