Introducing Kali Purple, the newest addition to the world of cyber security distributions. This cutting-edge platform is specifically designed to enhance your defensive capabilities and help you stay ahead of the game. Boasting a comprehensive suite of tools and features, Kali Purple is a must-have for anyone serious about network defense.
Built on the solid foundation of the NIST Cybersecurity Framework, Kali Purple offers a unique set of features and capabilities that sets it apart from traditional Kali Linux. Whether you’re a seasoned cyber security professional or a newcomer to the field, Kali Purple is sure to impress with its innovative approach to network defense.
One of the standout features of Kali Purple is its comprehensive toolkit, which caters to various aspects of network defense. From vulnerability assessment to penetration testing, Kali Purple has you covered. And with its SOC-in-a-box architecture, you can be sure that you have all the tools you need to defend your network against even the most sophisticated attacks.
But Kali Purple is more than just a collection of tools. It’s a complete platform that aligns with the NIST Cybersecurity Framework, providing you with a roadmap for improving your security posture. Whether you’re looking to identify risks, protect your assets, detect attacks, or respond to incidents, Kali Purple has the tools you need to succeed.
And speaking of tools, Kali Purple incorporates a number of new features that are sure to impress. From the innovative Cobalt Strike framework to the powerful BloodHound tool, Kali Purple is packed with cutting-edge tools that can help you stay ahead of the curve.
So if you’re ready to take your network defense to the next level, Kali Purple is the platform for you. And with easy installation and a user-friendly interface, getting started has never been easier. So what are you waiting for? Try Kali Purple today and see for yourself what makes this platform so special.
What Is Kali Purple?
Kali Purple is an innovative new offering to the Kali Linux community, specifically designed to meet the unique needs of cyber security experts and ethical hackers who prioritize defensive security measures. This exciting new addition brings a fresh perspective to the ecosystem, providing users with a tailored approach that helps them stay ahead of emerging threats and maintain robust security protocols. With Kali Purple, professionals can take advantage of advanced tools and techniques to bolster their defenses and enhance their security posture, empowering them to stay one step ahead of cyber criminals and other malicious actors. One of the most distinctive features of Kali Purple is its comprehensive toolkit, which encompasses various facets of network defense. This toolkit includes tools for vulnerability scanning, network mapping, and penetration testing, among others. The platform also boasts an innovative SOC-in-a-box architecture, which provides users with a complete set of tools to defend their networks against even the most sophisticated attacks.
What sets Kali Purple apart from other cyber security distributions is its alignment with the NIST Cybersecurity Framework. This framework provides a structured approach to assessing and improving an organization’s security posture, and Kali Purple incorporates its principles and guidelines into its design. By following the NIST Cybersecurity Framework, Kali Purple users can ensure that their security strategy is comprehensive, up-to-date, and effective.
Moreover, Kali Purple includes several new tools that are not found in the traditional Kali Linux distribution. For instance, the platform features Cobalt Strike, a powerful tool for advanced threat emulation, and BloodHound, a tool that maps out active directory environments. These tools and others like them, along with Kali Purple’s suite of traditional cyber security tools, make the platform an indispensable resource for cyber security professionals and ethical hackers alike.
The NIST Cybersecurity Framework 1.1 comprises five core domains that provide a high-level, strategic approach to managing cyber security risk:
The NIST Cybersecurity Framework 1.1 is a widely recognized framework that provides a structured approach to managing cyber security risk. It is organized into five core domains, which are:
Kali Linux has long been recognized as a powerful platform for offensive security, providing ethical hackers and security professionals with an arsenal of tools to conduct penetration testing and vulnerability assessments. However, with the introduction of Kali Purple, the platform has expanded its capabilities to encompass a comprehensive suite of defensive tools and resources, allowing users to take a proactive approach to cyber security.
By integrating defensive tools and resources, Kali Purple offers a strategic approach that complements the existing Kali Linux platform rather than replacing it. The platform is designed to equip users with the ability to identify, respond to, and mitigate cyber security threats before they escalate, making it a valuable addition to the Kali Linux family.
Despite being in its early stages of development, Kali Purple has already captured the attention of the cyber security community. With anticipation building around future updates and enhancements, the platform is expected to refine and expand its feature set and demonstrate clearer use cases. As it continues to evolve, Kali Purple has the potential to become a valuable resource for those looking to strengthen their defensive posture and mitigate cyber security risks.
How Is Kali Purple Different?
Kali Purple is unlike anything you’ve seen before in the Kali Linux ecosystem. It’s a groundbreaking new addition that takes a fresh and creative approach to cyber security, providing users with a unique set of tools and capabilities that set it apart from other offerings in the market. Kali Purple was built from the ground up to help cyber security professionals and ethical hackers stay ahead of the curve, with a focus on defensive security strategies that are essential for protecting critical systems and data.
One of the most notable differences is the emphasis on creativity and innovation. Kali Purple goes beyond the usual tools and techniques, providing users with a wide range of innovative features that can help them better detect, prevent, and respond to threats. Whether it’s through advanced anomaly detection, machine learning-powered analysis, or other cutting-edge capabilities, Kali Purple is designed to help users stay ahead of the game and keep their networks and systems secure.
In addition, Kali Purple has been designed with user experience in mind. The platform is intuitive and easy to use, making it accessible to a wide range of professionals, regardless of their technical expertise. With a streamlined interface and powerful yet easy-to-use tools, Kali Purple empowers users to quickly and effectively defend against threats, without the need for extensive training or support.
Desktop Environments included with Kali 2023.1:
- Xfce 4.18 – a lightweight and fast desktop environment that is ideal for older or low-spec hardware.
- KDE Plasma 5.27 – With window tiling, widgets, and adding LTS for this version.
- GNOME – a user-friendly, modern desktop environment that is highly customizable and offers a clean and intuitive interface.
Kali Purple takes things up a notch by introducing the SOC-in-a-box architecture, an innovative design that integrates various components of a security operations center (SOC) into a connected, modular platform. This approach streamlines workflows, enhances collaboration between security professionals, and provides a more efficient way to monitor networks.
By using Kali Purple as a SOC-in-a-box, multiple machines can be set up to monitor networks in various ways, making it ideal for red team/blue team exercises. This is reflected in the way tools are categorized during the installation process.
Moreover, Kali Purple includes Kali Autopilot, a powerful attack script-building capability that enables the automation of various tasks and processes, further enhancing the platform’s versatility and adaptability.
What Is New in Kali Linux 2023.1 or Kali Purple?
Kali Linux 2023.1 has brought exciting new features to the table, especially for the fans of the popular cybersecurity tool. Kali Purple, a unique addition to the Kali Linux ecosystem, is an impressive offering from Offensive Security that brings a host of new tools and resources for ethical hackers and cybersecurity professionals.
With Kali Purple, you get access to over 100 defensive tools that can be used for a range of exercises, including blue/red/purple teaming and spy vs. spy competitions. Notable tools include Elastic Security for Security Information and Event Management, GVM for vulnerability scanning, and Zeek for intrusion detection systems. Kali Purple also comes with pre-generated images and documentation for all its defensive tools, along with a Kali Autopilot attack script builder and framework that can automate attacks.
One of the most impressive features of Kali Purple is its defensive menu structure, which aligns with the NIST CSF framework. This structure allows for easy identification, protection, detection, response, and recovery from cyber threats. Kali Purple also offers community resources, such as Discord channels and a Kali Purple Hub, where users can share practice pcaps, Kali Autopilot scripts, and other resources.
- A reference architecture for the ultimate SOC In-A-Box; perfect for:
- Learning
- Practicing SOC analysis and threat hunting
- Security control design and testing
- Blue / Red / Purple teaming exercises
- Kali spy vs. spy competitions ( bare knuckle Blue vs. Red )
- Protection of small to medium size environments
- Over 100 defensive tools, such as:
- Arkime – Full packet capture and analysis
- CyberChef – The cyber swiss army knife
Elastic Security
– Security Information and Event Management- GVM – Vulnerability scanner
- TheHive – Incident response platform
Malcolm
– Network traffic analysis tool suite- Suricata – Intrusion Detection System
- Zeek – (another) Intrusion Detection System (both have their use-cases!)
- …and of course all the usual Kali tools
- Defensive tools documentations
- Pre-generated image
- Kali Autopilot – an attack script builder / framework for automated attacks
- Kali Purple Hub for the community to share:
- Practice pcaps
- Kali Autopilot scripts for blue teaming exercises
- Community Wiki
- A defensive menu structure according to NIST CSF (National Institute of Standards and Technology Critical Infrastructure Cybersecurity):
- Identify
- Protect
- Detect
- Respond
- Recover
- Kali Purple Discord channels for community collaboration and fun
- And theme: installer, menu entries & Xfce!
Python 3.11 Updates in Kali Linux 2023.1
Since Kali Linux is derived from Debian, any changes in the Debian community would also affect the Kali community too. It’s a must-know the changes that have been taking place in Debina Python.
With Debian gearing up for its next stable release, packages are getting updated all over the place, including Python 3.11. While this upgrade should not have a significant impact, there is one thing you should watch out for – Python’s PIP behavior.
However, if you’ve been using PIP incorrectly, it could break the operating system’s package management ecosystem, apt (Advanced Package Tool). This is because PIP and apt use different ways to manage dependencies, and PIP could install a package that apt needs, leading to conflicts and system errors.
What Should You Do to Tackle This Problem?
To avoid these conflicts, you have three options:
- Use apt install python3-<package>: This option is the easiest, simplest, and recommended way to install Python packages. It uses apt to manage dependencies, ensuring that your system remains stable and secure.
- Use venv: Virtual environments (venv) allow you to create isolated Python environments for each project, with its own set of dependencies. This option is slightly more complicated than using apt, but it’s still recommended if you need to work with multiple Python projects that require different dependencies.
- Use –break-system-packages: This option is not recommended as it can break your system, but if you know what you’re doing, you can use it to force PIP to install packages system-wide, even if it conflicts with apt.
What’s Next?
Debian is already moving away from PIP’s system-wide installation behavior, and Kali Linux is following suit. When Kali 2023.4 is released in the fourth quarter of this year, PIP will refuse to install packages system-wide. This means that you will need to use one of the three recommended ways to install Python packages.
If you were already using the correct procedure, then you have nothing to worry about. But if you were not, now is the time to update your scripts, pipelines, and documentation to one of the supported and recommended ways. We hope this article has been helpful in informing you about the changes in PIP’s behavior and how you can avoid potential system issues.
8 New Tools Introduced in Kali Linux 2023.1 or Kali Purple:
This time Offensive Security has added 8 new tools to its humongous list of toolsets, along with numerous package updates. Here you see the list of new tools:
New Visual Theme and Wallpaper Refresh
If you’re a fan of Kali Linux, you’re in for a treat! The latest release, Kali Linux 2023.1, introduces a new visual theme refresh that makes it easier to distinguish between different versions of the operating system over time. This update includes new wallpapers for desktop, login, and boot displays, as well as new variants of all themes in the Kali Purple.
If you’re feeling nostalgic, you can also access some extra variants of the image via the kali-wallpapers-legacy package or by visiting the Kali website.
Installing these wallpapers is quick and easy. Simply open up your Kali terminal and enter the following command:
$ sudo apt update && sudo apt -y install kali-wallpapers-legacy
This will update your Kali Linux installation and install the legacy wallpapers.
Desktop Updates
Kali operating system has been updated to include the latest versions of three main desktop environments – Xfce, KDE, and GNOME. Xfce 4.18 has several improvements, including better UI scaling, enhancements to the file manager Thunar, and support for panel profiles with import/export functionality. The latest version of KDE Plasma, version 5.27, also brings several exciting new features, such as a window tiling system and more stylish app themes. While GNOME’s next big update is not yet available, Kali has introduced some improvements to Nautilus, GNOME’s file manager, to make it behave similarly to Xfce and KDE desktops in terms of opening a terminal in the file manager’s current folder by pressing the F4 key.
- Updated Xfce to version 4.18, featuring improved UI scaling and Thunar’s File Color Highlight, Recursive Search, and Split View features
- Added panel profiles with import/export functionality
- Updated KDE Plasma to version 5.27, featuring Window Tiling System, Stylish App Theme, Cleaner Tools & Widgets
- Configured Nautilus to open a terminal in the File Manager’s current folder by pressing F4 key (similar to Xfce & KDE desktops)
NetHunter updates
Kali NetHunter allows security professionals to test and secure mobile devices on the go. Recently, Kali NetHunter released some updates.
- Internal Bluetooth Support for TicWatch Pro
- New Kernel Support for Motorola X4, Samsung Galaxy S20 FE 5G, and LG V20
Why Should You Upgrade Kali Linux to 2023.1?
Kali Linux 2023.1 is the latest version of the popular penetration testing and digital forensics operating system, and it comes with a number of exciting new features. Kali Linux 2023.1 introduces the new ‘Kali Purple’ distro for defensive security, which includes over 100 defensive tools such as CyberChef, Arkime, Suricata, and more. It also features an attack script builder/framework called Kali Autopilot, documentation on defensive tools, pre-generated images, support for panel profiles and better UI scaling support in Xfce, as well as improvements to Thunar – the file manager. Additionally, Kali Purple provides a comprehensive suite of tools for security professionals who specialize in penetration testing and ethical hacking.
How to Upgrade Kali Linux to 2023.1 or Kali Purple?
If you’re looking to get Kali Linux 2023.1, you can download the latest images from the official Kali Linux website. These fresh images contain the latest packages and bug fixes, so you can get started right away.
If you already have Kali Linux installed on your system, you can simply do a quick update to get the latest packages and bug fixes. This will ensure that you have the latest and greatest version of Kali Linux installed on your system.
Time needed: 30 minutes.
How to Upgrade Kali Linux to 2023.1 or Kali Purple?
Let’s see how to upgrade Kali Linux to 2022.4 from any older versions. The Procedure we show here is very simple. It just needs three commands to complete the upgradation.
- Check the current versionYou can check the distribution version using this command:In this demo we have Kali running v2022.3.
$ sudo cat /etc/os-release - Update the package lists or the package database: Use this simple command to update the package list:
$ sudo apt update
OR$ sudo apt-get update
- Upgrade Kali Linux distribution: You can use the apt upgrade command instead. However, we recommend using dist-upgrade as this comment tries resolving dependency issues related to old packages.
Note: On our machine, it took close to an hour to complete the dist-upgrade process.$ sudo apt dist-upgrade
OR
$ sudo apt-get dist-upgrade - Reboot the systemFinally, reboot your system to save all of the updates.
$ sudo reboot now
- Check the Version After rebootYou can check the distribution version using this command. Since Kali Linux v2023.1 is the latest available version at the time of publishing this post, the system has upgraded to v2023.1 after reboot.
$ sudo cat /etc/os-release
- Upgrade to Kali Purple$ echo “deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware” | sudo tee /etc/apt/sources.list
$ sudo apt update && sudo apt -y full-upgrade
$ cp -vrbi /etc/skel/. ~/
$ [ -f /var/run/reboot-required ] && sudo reboot -f - Booting Kali PurpleReboot in progress….
- Kali Purple DesktopYou will be first greeted with this Desktop for the first time.
And that’s it! Your Kali installation should now be up-to-date. This is how you can upgrade Kali Linux to 2023.1 or Kali Purple.
Conclusion
In conclusion, Kali Purple represents a significant step forward for the Kali Linux ecosystem. With its focus on defensive security and alignment with the NIST Cybersecurity Framework, Kali Purple provides a unique and valuable set of tools and resources to help cybersecurity professionals proactively identify and mitigate threats.
As Kali Purple continues to evolve and expand, it is sure to attract even more interest and enthusiasm from the cybersecurity community. With its innovative SOC-in-a-box architecture, Kali Autopilot attack script builder, and user-friendly interface, Kali Purple is a force to be reckoned with in the world of defensive security.
So whether you’re a blue team defender, a red team attacker, or a purple team collaborator, Kali Purple has everything you need to stay ahead of the curve and protect your organization from the ever-evolving threat landscape. Keep an eye on this exciting new addition to the Kali Linux family and see where it takes you on your cybersecurity journey.