Kali Linux

​Offensive Security has released ​Kali Linux 2023.1, the first version of 2023 and the project's 10th anniversary, with a new distro called 'Kali Purple,' aimed at Blue and Purple teamers for defensive security.

Kali Linux is a distribution designed for ethical hackers to perform penetration testing, security audits, and cybersecurity research against networks.

With this release, the Kali Linux Team introduces a variety of new features, including:

  • Kali Purple for Blue and Purple Teams
  • Eight new tools!
  • Warning about Python changes
  • A Kali theme refresh
  • and more!

Introducing Kali Purple

As part of today's Kali Linux release, the Kali Linux Team also announced a new project named 'Kali Purple,' a distro designed for defensive security.

"Over the years, we have perfected what we have specialized in, offensive security. We are now starting to branch into a new area, defensive security!," explains today's announcement.

"We are doing an initial technical preview pre-launch of “Kali Purple”. This is still in its infancy and is going to need time to mature. But you can start to see the direction Kali is expanding into. You can also be a part of helping to shape the direction!"

This new distro is still in the early stages but already includes over 100 defensive tools, including Malcolm, Surricata, Arkime, TheHive, and Zeek, and a dedicated Wiki to help you get started

Kali Purple Linux desktop
Kali Purple Linux desktop
Source: BleepingComputer

Kali Purple can be downloaded as an ISO for x64/AMD64 systems.

Eight new tools in Kali Linux 2023.1

It would be a boring Kali Linux release without new tools, and this release brings eight new ones to play with, including CyberChef and Arkime.

Below are the eight new tools added in Kali 2023.1:

  • Arkime - An open-source packet capture and search tool.
  • CyberChef - Known as the 'Cyber Swiss Army Knife', CyberChef lets you analyze, decrypt, deobfuscate, and decode data using a wide variety of tools (You can see an online version here).
  • DefectDojo - An open-source application vulnerability management correlation and security orchestration tool.
  • Dscan - A "Distributed Nmap, wrapper around Nmap to allow distributed network enumeration."
  • Kubernetes-Helm - An open-source Kubernetes package management platform.
  • PACK2 - A "Password Analysis and Cracking Kit."
  • Redeye - "Redeye is a tool intended to help you manage your data during a pentest operation in the most efficient and organized way."
  • Unicrypto - "Unified interface for some crypto algos"

Python changes and a warning

The Kali Team is warning that there are numerous Python changes to coincide with Debian's upcoming Stable release.

"Debian is gearing up to do its next stable version (happens roughly every 2 years, and its looking like it could be this summer)," explains the Kali Team.

"As a result, packages are getting updated all over the place. Active package maintainers are upgrading their work to be the latest version, otherwise, its a long wait for the next release!"

However, these changes may cause problems with PIP, causing the Kali Team to introduce a temporary patch that prevents the package manager from breaking systemwide.

The team has shared three other methods for updating packages that prevent the systemwide package management system from breaking.

Kali theme refresh

As with all first versions of the year, Kali has introduced a theme refresh that consists of new wallpapers, boot screens, and login/lock screens, including the new Kali Purple wallpaper (bottom left).

New Kali Linux wallpapers
New Kali Linux wallpapers
Source: Kali

Kali Linux also added some desktop changes, with some tweaks to Xfce 4.18 (released in December 2022) and the addition of KDE Plasma 5.27.

An NVIDIA warning

The Kali Team is warning that this release may have problems with devices using NVIDIA GPUs, with systems causing the OS to become slow, unresponsive, or completely frozen.

"For Nvidia users, this release might not be the best ever. The 525 series of Nvidia drivers is known to break with some GPU models," explains the Kali release notes.

"We do not know which one exactly, but there are various reports from basically all the Linux distributions that started to distribute those drivers, including Debian, Ubuntu and Arch Linux. We are all impacted, and Kali Linux is no exception."

If you suffer from any of these symptoms, you can remove the NVIDIA drivers by executing the following commands:

sudo apt purge "*nvidia*"
sudo reboot -f

How to get Kali Linux 2023.1

To start using Kali Linux 2023.1, you can upgrade your existing installation, select a platform, or directly download ISO images (Kali Purple, too) for new installs and live distributions.

For those updating from a previous version, you can use the following commands to upgrade to the latest version.

echo "deb https://http.kali.org/kali kali-rolling main non-free contrib" | sudo tee /etc/apt/sources.list

sudo apt update && sudo apt -y full-upgrade

cp -rbi /etc/skel/. ~

[ -f /var/run/reboot-required ] && sudo reboot -f

If you are running Kali on the Windows Subsystem for Linux, upgrade to WSL2 for a better experience, including support for graphical apps.

You can check the WSL version Kali uses with the 'wsl -l -v' command in a Windows command prompt.

Once you are done upgrading, you can check if the upgrade was successful by using the following command:

grep VERSION /etc/os-release
Checking version of Kali Linux
Checking version of Kali Linux
Source: BleepingComputer

While we only shared the highlighted improvements in Kali 2023.1, you can view the complete changelog on Kali's website.

Related Articles:

Kali Linux 2024.1 released with 4 new tools, UI refresh

Study ethical hacking for life with this $46 course bundle

Pen test vendor rotation: do you need to change annually?

Save an extra 20% off this super-sized ethical hacking training bundle

Three critical application security flaws scanners can’t detect