Ausnahme gefangen: SSL certificate problem: certificate is not yet valid 📌 Kali Linux 2023.1 – Adds Kali Purple for defensive security, python updates, new tools

🏠 Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeiträge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden Überblick über die wichtigsten Aspekte der IT-Sicherheit in einer sich ständig verändernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch übersetzen, erst Englisch auswählen dann wieder Deutsch!

Google Android Playstore Download Button für Team IT Security



📚 Kali Linux 2023.1 – Adds Kali Purple for defensive security, python updates, new tools


💡 Newskategorie: Hacking
🔗 Quelle: blackhatethicalhacking.com

Kali Linux 2023.1 – Adds Kali Purple for defensive security, python updates, new tools

Premium Content

Patreon
Subscribe to Patreon to watch this episode.
Reading Time: 3 Minutes

10th-anniversary celebration with new Kali Linux version – 2023.1

Offensive Security has launched Kali Linux 2023.1, which marks the project’s 10th anniversary and is the first version of 2023. The release features a new distribution known as ‘Kali Purple,’ targeting Blue and Purple teamers for defensive security.

As part of the 10th-anniversary celebration, Offensive Security has teased a few special things lined up, with more information to come on Wednesday, March 15, 2023, at 12:00:00 UTC/+0 GMT in a blog post.

The changelog summary for Kali 2023.1 since the previous 2022.4 release in December includes:

  • Kali Purple, which marks the dawn of a new era. Kali is not only an offensive tool but also starting to be defensive.
  • Python changes include Python 3.11 and PIP changes going forward.
  • The 2023 Theme update includes a once-a-year theme update, with this time featuring what’s old is new again.
  • Desktop updates feature Xfce 4.18 and KDE Plasma 5.27.
  • Default Kernel Settings update includes what makes the Kali kernel different.
  • Finally, new tools have been added as always.

See Also: So you want to be a hacker?
Offensive Security, Bug Bounty Courses

Kali Linux Purple

 

 

Kali Purple Xfce

 

Offensive Security announced the release of Kali Purple, a new initiative to expand their expertise in offensive security to include defensive security. Kali Purple is currently in its technical preview pre-launch phase and will require time to mature. However, the direction of Kali’s expansion into defensive security is clear, and Offensive Security welcomes the community to help shape the future of Kali Purple.

Kali Purple is designed to be a one-stop-shop for blue and purple teams, offering accessibility and enterprise-grade security to everyone without requiring expensive licenses or commercial-grade infrastructure. Kali Purple will start as a Proof of Concept and evolve into a framework, then a platform, much like Kali Linux today.

Kali Purple comes equipped with a reference architecture for the ultimate SOC In-A-Box, making it perfect for learning, practicing SOC analysis and threat hunting, security control design and testing, blue/red/purple teaming exercises, and Kali spy vs. spy competitions. Kali Purple also offers over 100 defensive tools, including full packet capture and analysis, the cyber Swiss army knife, security information and event management, vulnerability scanning, incident response platforms, network traffic analysis tool suites, and intrusion detection systems.

Kali Purple includes defensive tool documentation, pre-generated images, and Kali Autopilot, an attack script builder and framework for automated attacks. It also offers a Kali Purple Hub for the community to share practice pcaps, Kali Autopilot scripts for blue teaming exercises, and a community Wiki. The defensive menu structure follows the National Institute of Standards and Technology Critical Infrastructure Cybersecurity guidelines for identifying, protecting, detecting, responding, and recovering from cybersecurity incidents.

Finally, Kali Purple includes Discord channels for community collaboration and fun, as well as a custom theme for the installer, menu entries, and Xfce. Offensive Security sees Kali Purple as just the beginning of a new journey, and they are excited to share it with the community.

2023 Theme Refresh

The refresh includes new desktop, login, and boot wallpapers, as well as new themes, now available in Kali Purple flavor. The Kali Purple theme uses the white mode by default, but users can switch to the Dark Purple theme if they prefer. The update also includes new Purple themes and icons for all main desktops, including KDE Plasma, GNOME Shell, and Xfce.

This year, in celebration of their 10-year anniversary, Offensive Security’s theme refresh is a tribute to where they have come from. The new backgrounds are a direct reference to previous iconic Kali releases, with the boot background representing Kali 1.0, the login/lock background representing Kali 2.0, and the wallpaper representing Kali 1.1.

Kali 2023.1 login

Python Updates & Changes

Offensive Security is gearing up for Debian’s next stable version, expected to release this summer. As a result, packages are being updated, including Python 3.11. This version of Python comes with informative error tracebacks and a significant speed increase of 10-60%. While the upgrade should not have a significant impact, it may cause issues with supporting older packages.

One potential issue that may catch users off-guard is the behavior of Python’s package manager, pip. With Debian testing, Offensive Security has applied a temporary patch to give users more time. Using pip to install a Python module can clash with the operating system’s package management ecosystem, apt. To avoid this, users should use any of the three options:

  • apt install python3-<package>,
  • venv,
  • –break-system-packages (with a warning).

Offensive Security’s patch is temporary, and when Kali 2023.4 releases in Q4 2023, Pip will refuse to install packages system-wide. Offensive Security plans to remind users with each Kali version leading up to the change and recommends updating scripts, pipeline, and documentation to the supported and recommended ways.

 

Eight New tools

 

Offensive Security has also updated numerous packages and added new libraries in the latest release of Kali. Additionally, they have upgraded the Kali kernel to version 6.1.

 

Are u a security researcher? Or a company that writes articles or write ups about Cyber Security, Offensive Security (related to information security in general) that match with our specific audience and is worth sharing?

If you want to express your idea in an article contact us here for a quote: info@blackhatethicalhacking.com

The complete changelog for Kali 2023.1 is available on the Kali website, in addition to the improvements highlighted above.

Source Link

Merch

Offensive Security & Ethical Hacking Course

Begin the learning curve of hacking now!


Information Security Solutions

Find out how Pentesting Services can help you.

The post Kali Linux 2023.1 – Adds Kali Purple for defensive security, python updates, new tools first appeared on Black Hat Ethical Hacking. ...



📌 Kali Linux 2023.1 – Adds Kali Purple for defensive security, python updates, new tools


📈 88.22 Punkte

📌 Kali Linux 2023.1 introduces 'Purple' distro for defensive security


📈 51.93 Punkte

📌 Defensive Sicherheitstests mit Kali Purple - Security-Insider


📈 46.4 Punkte

📌 Defensive Sicherheitstests mit Kali Purple


📈 44.48 Punkte

📌 Kali Linux 2023.1 Release (Kali Purple & Python Changes)


📈 44.46 Punkte

📌 Kali Linux 2023.1 Introduces New Distro Kali Purple


📈 40.87 Punkte

📌 Kali Linux 2021.3 Release (OpenSSL, Kali-Tools, Kali Live VM Support, Kali NetHunter Smartwatch)


📈 39.68 Punkte

📌 Kali Linux 2022.4 – New Release adds 6 new tools, Kali NetHunter Update, Azure


📈 38.04 Punkte

📌 Kali Linux 2023.1 released – and so is Kali Purple!


📈 37.95 Punkte

📌 Kali Linux 2023.1: A Purple Makeover and Python Power-Ups


📈 36.64 Punkte

📌 Kali Linux 2023.1 Released With Tools for Blue and Purple Teams


📈 36.05 Punkte

📌 Kali Linux 2022.3 adds 5 new tools, updates Linux kernel, more


📈 34.76 Punkte

📌 Kali Linux 2022.3 adds 5 new tools, updates Linux kernel, and more


📈 34.76 Punkte

📌 Kali Linux 2019.2 Released – Kernel 4.19.28, Hacking Tools Updates and New Kali Linux NetHunter


📈 34.44 Punkte

📌 Kali Linux 2019.2 Released – Kernel 4.19.28, Hacking Tools Updates and New Kali Linux NetHunter


📈 34.44 Punkte

📌 Kali Linux 2024.1 released: New tools, new look, new Kali Nethunter kernels


📈 32.82 Punkte

📌 Kali Linux 2024.1 released: New tools, new look, new Kali Nethunter kernels


📈 32.82 Punkte

📌 Kali Linux 2022.4 adds 6 new tools, Azure images, and desktop updates


📈 32.27 Punkte

📌 Kali Linux 2022.4 released: Kali NetHunter Pro, desktop updates and new tools


📈 31.95 Punkte

📌 Kali Linux 2023.4 released: New tools, Kali for Raspberry Pi 5, and more!


📈 30.01 Punkte

📌 Microsoft adds GPT-4 to its defensive suite in Security Copilot


📈 29.94 Punkte

📌 Security: Kali Linux Purple soll Verteidigung ermöglichen - Golem.de


📈 29.02 Punkte

📌 Security: Kali Linux Purple soll Verteidigung ermöglichen


📈 29.02 Punkte

📌 Kali Linux Announced New Kali 2020.1 Comes With Kali “Non-Root Users By Default”


📈 28.87 Punkte

📌 Upgrade Kali Linux 1.x To Kali Linux 2.x Without Errors - Kali Sana


📈 28.43 Punkte

📌 MITRE adds D3FEND defensive cybersecurity techniques to ATT&CK Framework


📈 28.01 Punkte

📌 Kali Linux 2020.1 Released with New Tools, adds Non-Root by Default & NetHunter Rootless Edition


📈 27.29 Punkte

📌 Kali Purple: Die Linux-Distribution für Sicherheitsforscher wird defensiver


📈 27.1 Punkte

📌 Kali Purple: Die Linux-Distribution für Sicherheitsforscher wird defensiver


📈 27.1 Punkte

📌 Week in review: Kali Linux gets Purple, Microsoft zero-days get patched


📈 27.1 Punkte

📌 Kali Linux 2022.3 Release (New Tools in Kali & Test Lab)


📈 26.97 Punkte

📌 Kali Linux 2021.1 released: Tweaked DEs and terminals, new tools, Kali ARM for Apple Silicon Macs


📈 26.97 Punkte

📌 Kali Linux 2021.2 released: Kaboxer, Kali-Tweaks, new tools, and more!


📈 26.97 Punkte

📌 Kali Linux - How to Upgrade Gnome to Kali-xfce 2019.4 (Fix Error) Kali Undercover Full Tutorial 2020


📈 25.94 Punkte











matomo