Kali Linux 2023.1 released – and so is Kali Purple!

OffSec (formerly Offensive Security) has released Kali Linux 2023.1, the latest version of its popular penetration testing and digital forensics platform, and the release is accompanied by a big surprise: a technical preview of Kali Purple, a “one stop shop for blue and purple teams.”

Kali Linux 2023.1

Kali Purple

“We are making defensive security accessible to everyone. No expensive licenses required, no need for commercial grade infrastructure, no writing code or compiling from source to make it all work… Just download Kali Purple and do your thing,” OffSec says.

Kali Purple gathers:

  • 100+ defensive tools (CyberChef, Arkime, Suricata, etc. + all the other Kali tools) + documentation. The tools are grouped in the menu according to their purpose / according to which domain of the NIST Cybersecurity Framework (identify; protect; detect; respond; recover) they fall into
  • An attack script builder / framework for automated attacks (Kali Autopilot)
  • A Kali Purple Hub so the community can share things like Kali Autopilot scripts for blue teaming exercises

More information about it can be found in the community wiki, but OffSec says its perfect for learning, practicing SOC analysis and threat hunting, security control design and testing, blue / red / purple teaming exercises, and blue vs. red competitions.

What’s new?

Kali Linux 2023.1 also comes with:

  • New wallpapers and new variants of all the themes
  • The Xfce, KDE and GNOME desktop environments have been updated to the latest versions, with features that improve usability
  • Additional new tools

Kali NetHunter (mobile penetration testing platform for Android devices) got support for some new devices and ROMs, and Kali ARM for the Radxa Zero SBC board.

Finally, there are some Python 3.11 and PIP (package installer for Python) changes that users should check out.

Download Kali Linux 2023.1

Kali Linux 2023.1 can be downloaded or you can update your existing installation to this version.

Check out OffSec’s blog post for more details about the new release.

More Kali Linux content to check out:

Don't miss