RSS

Kali Linux 2023.1

5 Aprile 2023

Kali, KDE, XFCE

Kali Linux

Kali Linux (precedentemente nota come BackTrack) è una distribuzione Linux basata su Debian che contiene una collezione di tools per la sicurezza e l’analisi forense. E’ disponibile anche per architettura ARM, ha 4 desktop manager tra cui scegliere, aggiornamenti continui e un modo semplice per aggiornare di versione.

Versione 2023.1

Questa versione contiene (in Inglese):

Today we are releasing Kali 2023.1 (and on our 10th anniversary)! It will be ready for immediate download or updating by the time you have finished reading this post.

Given its our 10th anniversary, we are delighted to announce there are a few special things lined up to help celebrate. Stay tuned for a blog post coming out for more information! Edit: Its out!

The changelog summary since the 2022.4 release from December:


Kali Purple

We are leveling the playing field!

Over the years, we have perfected what we have specialized in, offensive security. We are now starting to branch into a new area, defensive security! We are doing an initial technical preview pre-launch of “Kali Purple”. This is still in its infancy and is going to need time to mature. But you can start to see the direction Kali is expanding into. You can also be a part of helping to shape the direction!

What is Kali Purple?

The one stop shop for blue and purple Teams.

Feeling red? Feeling blue? Kali Purple: You do You!

Remember what we did a decade ago with Kali Linux? Or with BackTrack before that? We made offensive security accessible to everyone. No expensive licenses required, no need for commercial grade infrastructure, no writing code or compiling tools to make it all work… Just download Kali Linux and do your thing.

We are excited to start a new journey with the mission to do exactly the same for defensive security: Just download Kali Purple and do your thing.

Kali Purple is starting out as a Proof of Concept, evolving into a framework, then a platform (just like how Kali is today). The goal is to make enterprise grade security accessible to everyone.


What is in Kali Purple?

On a higher level, Kali Purple consists of:

  • A reference architecture for the ultimate SOC In-A-Box; perfect for:
    • Learning
    • Practicing SOC analysis and threat hunting
    • Security control design and testing
    • Blue / Red / Purple teaming exercises
    • Kali spy vs. spy competitions ( bare knuckle Blue vs. Red )
    • Protection of small to medium size environments
  • Over 100 defensive tools, such as:
    • Arkime – Full packet capture and analysis
    • CyberChef – The cyber swiss army knife
    • Elastic Security – Security Information and Event Management
    • GVM – Vulnerability scanner
    • TheHive – Incident response platform
    • Malcolm – Network traffic analysis tool suite
    • Suricata – Intrusion Detection System
    • Zeek – (another) Intrusion Detection System (both have their use-cases!)
    • …and of course all the usual Kali tools
  • Defensive tools documentations
  • Pre-generated image
  • Kali Autopilot – an attack script builder / framework for automated attacks
  • Kali Purple Hub for the community to share:
    • Practice pcaps
    • Kali Autopilot scripts for blue teaming exercises
  • Community Wiki
  • A defensive menu structure according to NIST CSF (National Institute of Standards and Technology Critical Infrastructure Cybersecurity):
    • Identify
    • Protect
    • Detect
    • Respond
    • Recover
  • Kali Purple Discord channels for community collaboration and fun
  • And theme: installer, menu entries & Xfce!

…And this is just the beginning of our journey.

Risorse

La distribuzione può essere scaricata da

Il sito web della distribuzione è: http://www.kali.org/

Screenshot

Kali Linux 2021.2 

Kali Linux 2021.2

Conclusioni

Per aggiornare dalla versione precedente bisogna seguire le istruzioni sul sito.

, ,

Subscribe

Subscribe to our e-mail newsletter to receive updates.

No comments yet.

Leave a Reply