Advertising

New Linux Distro for Ethical Hackers Now Available

Kali Linux, the open-source Linux distribution that specializes in ethical hacking, has released its first 2023 edition. This marks the tenth anniversary of Kali Linux and comes with a host of new features and updates. One of the most significant updates is the introduction of Kali Purple, a feature designed for defensive security.

Kali Linux has always been known for its offensive security capabilities, making it accessible to everyone without the need for expensive licenses, infrastructure, or coding knowledge. With Kali Purple, the organization hopes to do the same for defensive security.

Kali Purple is still in preview mode, and Kali Linux is keen to stress that it needs time to mature. The organization has set up a dedicated community wiki page and hopes to grow a community on Discord channels.

The new release includes tools like Arkime, CyberChef, GVM, Suricata, and Zeek. Additionally, updates have been carried out to Python in Kali Linux owing to the updates seen in Debian, the distro on which it is based.

The 2023.1 release features a refreshed look, including new wallpapers, boot displays, and themes. This is part of a wider trend that has been happening since 2021, where all xxxx.1 releases in a year’s first quarter will have a refreshed look. The aim is to make distinguishing different versions easier.

However, there are some known issues, and Nvidia users may not want to upgrade just yet. “The 525 series of Nvidia drivers is known to break with some GPU models,” Kali explains. This issue is not exclusive to Kali Linux and seems to be affecting “basically all the Linux distributions that started to distribute those drivers” including Debian, Ubuntu, and Arch Linux.

Kali Linux has been a popular choice for ethical hackers since its inception. It has made offensive security accessible to everyone without the need for expensive licenses or coding knowledge. With the introduction of Kali Purple, the organization hopes to do the same for defensive security.

Kali Purple is still in preview mode, and Kali Linux is keen to stress that it needs time to mature. However, with the introduction of new tools like Arkime, CyberChef, GVM, Suricata, and Zeek, it is clear that the organization is committed to making defensive security accessible to everyone.

The new release also includes updates to Python in Kali Linux owing to the updates seen in Debian. This ensures that Kali Linux remains up-to-date with the latest developments in the industry.

The refreshed look of the 2023.1 release is part of a wider trend that has been happening since 2021. All xxxx.1 releases in a year’s first quarter will have a refreshed look, making distinguishing different versions easier.

However, there are some known issues with the new release. Nvidia users may not want to upgrade just yet as the 525 series of Nvidia drivers is known to break with some GPU models. This issue is not exclusive to Kali Linux and seems to be affecting “basically all the Linux distributions that started to distribute those drivers” including Debian, Ubuntu, and Arch Linux.

In conclusion, Kali Linux’s first 2023 edition comes with a host of new features and updates. The introduction of Kali Purple is a significant update as it marks the organization’s move into defensive security. While it is still in preview mode and needs time to mature, Kali Linux’s commitment to making defensive security accessible to everyone is clear. With new tools like Arkime, CyberChef, GVM, Suricata, and Zeek, Kali Linux remains at the forefront of ethical hacking and defensive security.