Kali Linux 2023.1 arrives with Kali Purple, updates and more

Cali 2023.1

Kali 2023.1 arrives celebrating the tenth anniversary and with a new edition

It was recently announced release of the new version of la popular Linux distribution, Kali Linux 2023.1, which arrives celebrating the tenth anniversary of the existence of the project.

For those who are still unaware of this Linux distribution, they should know that it is based on Debian and is designed to test systems for vulnerabilities, perform audits, analyze residual information and identify the consequences of malicious attacks.

Time includes one of the most comprehensive collections of tools for professionals information security, from web application testing and wireless network penetration testing to RFID readers. In addition, the distribution kit includes tools to accelerate the guessing of passwords (Multihash CUDA Brute Forcer) and WPA keys (Pyrit) by using CUDA and AMD Stream technologies, which allow the use of NVIDIA and AMD video card GPUs to perform operations. computational.

Kali Linux 2023.1 Key New Features

In this new version of Kali Linux 2023.1, which coincidentally coincides with its tenth anniversary, proposed a new specialized Kali Purple build (which has a size of 3.4 GB ), which includes a selection of platforms and tools to organize protection against attacks.

Kali Purple iIncludes packages for intrusion detection, network protection, incident response and recovery after attacks, such as the Arkime network traffic indexing system, the Suricata and Zeek attack detection systems, the GVM (Greenbone Vulnerability Management) security scanner, the data analyzer Cyber ​​Chef, the elasticsearch SIEM threat detection system, TheHive incident response system and Malcolm traffic analyzer.

Another of the changes that stands out in the new version of Kali Linux 2023.1 are the Python updates and changes, since Debian is preparing to make its next stable version and Python 3.11 is now on Debian, which comes with more informative bug traces and a huge speed boost (between 10-60%).

In addition to this, it is also highlighted that the theme has been updated along with the screensaver Starting with this update, this update includes new wallpapers for the desktop, login, and home screens, plus new variants of all the themes, but now in a Kali Purple flavor.

They also stand out user environments updated to Xfce 4.18 and KDE Plasma 5.27, as well as disabled restricted access to privileged network ports in the kernel configuration (you no longer need root to connect to ports with numbers up to 1024). Removed restrictions on running dmesg.

On the other hand, we can find the environment update for mobile devices based on Android platform – Nethunter. NetHunter is installed in the standard Android platform environment in the form of a chroot image running a specially adapted version of Kali Linux. The new version adds support for Motorola X4 devices with LineageOS 20, Samsung Galaxy S20 FE 5G and OneUI 5.0 (Android 13) LG V20 with LineageOS 18.1.

Of the other changes that stand out in this new version, it is mentioned that support for the non-free firmware repository developed for Debian 12 was added, as well as new utilities included:

  • arkime
  • Cyber ​​Chef
  • defaultdojo
  • dscan
  • Kubernetes Helm
  • PACK2
  • Redeye
  • Unicrypto

Finally, if you are interested in being able to know more about it, you can consult the details in the following link.

Download and get Kali Linux 2023.1

For those who are interested in being able to obtain this new version, they should know that several variants of iso images have been prepared for download, along with several options for iso images, 459 MB, 3 GB and 3,9 GB in size.

Builds are available for i386, x86_64, ARM architectures (armhf and armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). The Xfce desktop is provided by default, but KDE, GNOME, MATE, LXDE, and Enlightenment e17 are optional.

The link is this.

Finally yes You are already a Kali Linux user, you just have to go to your terminal and execute the following command that will be in charge of updating your system, so it is necessary to be connected to the network to be able to carry out this process.

echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list

sudo apt update && sudo apt -y full-upgrade

cp -vrbi /etc/skel/. ~/
[-f /var/run/reboot-required] && sudo reboot -f


Leave a Comment

Your email address will not be published. Required fields are marked with *

*

*

  1. Responsible for the data: Miguel Ángel Gatón
  2. Purpose of the data: Control SPAM, comment management.
  3. Legitimation: Your consent
  4. Communication of the data: The data will not be communicated to third parties except by legal obligation.
  5. Data storage: Database hosted by Occentus Networks (EU)
  6. Rights: At any time you can limit, recover and delete your information.