Offensive Security, the organization behind Kali Linux, released its first open-source edition in 2023 Linux distributionwho is ready for ethical hacking.
Version 2023.1 celebrates Kali’s tenth anniversary and introduces a slew of new features and updates, including one called Kali Purple, designed with defensive security in mind.
While the OS is available for download, Kali would like to point out that Kali Purple is in preview and needs time to mature.
Kali Violet
The announcement (opens in a new tab) we read: “Over the years we have perfected what we specialize in, i.e. offensive security. Now we’re starting to branch out into a new area, defensive security!”
Kali Linux claims to have made offensive security available to everyone without the need for expensive licensing, infrastructure and coding knowledge, and with Kali Purple it hopes to do the same, but this time for defensive security.
In addition to introducing tools such as Arkime, CyberChef, GVM, Suricata and Zeek, a dedicated community wiki page (opens in a new tab) has been created and we hope the community will grow on Discord channels (opens in a new tab).
Updates have also been made to Python in Kali Linux thanks to the updates seen in Debian, the distribution it is based on.
Now part of a wider trend that has been going on since 2021, 2023.1 has a refreshed look, as have all xxxx.1 releases in the first quarter of the year. It features new wallpapers, launch displays, and themes to make it easier to tell the different versions apart.
However, there are a few known issues and Nvidia users may not want to upgrade just yet. “Nvidia’s 525 driver series is known to break with some GPU models,” explains Kali.
This is not an exclusive issue and seems to affect “basically all Linux distributions that have started to distribute these drivers”, including Debian, Ubuntu and Arch Linux.