ClickCease Offensive Security unveils Kali Linux 2023.1

Join Our Popular Newsletter

Join 4,500+ Linux & Open Source Professionals!

2x a month. No spam.

Offensive Security unveils Kali Linux 2023.1

March 29, 2023 - TuxCare PR Team

Offensive Security has announced the release of Kali Linux 2023.1, marking the 10th anniversary of the project. The latest version of the distribution includes a new distro named ‘Kali Purple’, designed for Blue and Purple teamers to enhance defensive security.

The project is still in its early stages but already includes over 100 defensive tools and a dedicated Wiki. The Kali Linux Team also introduced eight new tools, including CyberChef and Arkime, and a Kali theme refresh with new wallpapers and login/lock screens.

The Kali Linux Team has introduced a new distro, Kali Purple, specifically designed for defensive security purposes. Kali Purple includes over 100 defensive tools, such as Surricata, Malcolm, Zeek, TheHive, and a Wiki dedicated to helping users get started.

Additionally, Kali Linux 2023.1 includes several new features such as a warning about upcoming changes to Python, eight new tools, a theme refresh, and more. The latest release also features CyberChef, an open-source analysis tool, and Arkime, an open-source packet capture and search tool. However, the Kali Team warns that the latest release may have problems with devices using NVIDIA GPUs, causing the OS to become slow, unresponsive, or completely frozen. The possible solutions are to use apt install python3-<package>, or use venv, or –break-system-packages.

Kali Linux also added some desktop changes, with some tweaks to Xfce 4.18 (released in December 2022) and the addition of KDE Plasma 5.27.

Existing Kali Linux users can upgrade to the latest version, select a platform or download ISO images, including Kali Purple, for new installs and live distributions. Those running Kali on the Windows Subsystem for Linux are advised to upgrade to WSL2 for a better experience, including support for graphical apps.

However, the Kali Team is warning users of potential issues with NVIDIA GPUs, which can cause the system to become slow, unresponsive, or frozen. Users can upgrade to Kali Linux 2023.1 through ISO images, upgrading existing installations, or selecting a platform.

The sources for this piece include an article in BleepingComputer.

Summary
Offensive Security unveils Kali Linux 2023.1
Article Name
Offensive Security unveils Kali Linux 2023.1
Description
Offensive Security has announced the release of Kali Linux 2023.1, marking the 10th anniversary of the project.
Author
Publisher Name
TuxCare
Publisher Logo

Looking to automate vulnerability patching without kernel reboots, system downtime, or scheduled maintenance windows?

Learn About Live Patching with TuxCare

Become a TuxCare Guest Writer

Get started

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter