Kali Linux Celebrates 10th Anniversary with First 2023 Release

Kali Linux 2023.1 is now available with a reference architecture for the ultimate SOC In-A-Box.
Kali Linux 2023

Offensive Security is happy to announce today Kali Linux 2023.1 as the first ISO release of this ethical hacking and penetration testing distribution in 2023 and an important milestone that celebrates the project’s 10th anniversary.

Kali Linux 2023.1 introduces a new Kali Linux flavor called Kali Purple, with a focus on defensive security and a reference architecture for the ultimate SOC In-A-Box designed for learning, practicing SOC analysis and threat hunting, security control design/testing, Kali spy vs. spy competitions, as well as the protection of small and medium-size environments.

Kali Purple comes with more than 100 defensive tools like the Arkime full packet capture and analysis, CyberChef cyber swiss army knife, Elastic Security information and event management, GVM vulnerability scanner, TheHive incident response platform, Malcolm network traffic analysis tool suite, as well as Zeek and Suricata intrusion detection systems.

“Remember what we did a decade ago with Kali Linux? Or with BackTrack before that? We made offensive security accessible to everyone. No expensive licenses required, no need for commercial grade infrastructure, no writing code or compiling tools to make it all work,” said Offensive Security. “We are excited to start a new journey with the mission to do exactly the same for defensive security.”
Kali Purple
Kali Purple – Image credits: Offensive Security

With every release at the beginning of a new year, Offensive Security refreshes the default theme for Kali Linux and this year is no different. Kali Linux 2023.1 brings an entirely new theme consisting of new wallpapers for the desktop, login screen, bootloader, and boot splash, as well as new variants of all the previous themes in the Kali Purple flavor.

Kali Linux 2023.1 also comes with some of the latest and greatest GNU/Linux technologies, including the Xfce 4.18 desktop environment, Linux kernel 6.1 LTS, Python 3.11, as well as KDE Plasma 5.27 LTS as an optional desktop environment when installing Kali Linux.

New tools have also been included in this release, namely the Arkime full packet capture and analysis, CyberChef cyber swiss army knife, DefectDojo application vulnerability management correlation and security orchestration tool, Dscan nmap wrapper, Kubernetes-Helm tool for managing Charts in pre-configured Kubernetes resources, and Redeye data manager during pentest operations.

Kali NetHunter, the Kali Linux flavor for mobile devices, has been updated as well with support for Motorola X4 using LineageOS 20 and Samsung Galaxy S20 FE 5G using OneUI 5.0 (Android 13), as well as full support for LG V20 running LineageOS 18.1.

Last but not least, Kali ARM now works better on the Radxa Zero SBC, Debian’s non-free-firmware repository has been added for fresh installs, dmesg was made unrestricted by default, and root is no longer required to run a program that binds to a port below 1024.

Kali Linux 2023.1 is available for download right now from the official website with various flavors for ARM, VM, Cloud, or mobile platforms, or by clicking on the direct download link below if you just want to get the live ISO image.

Last updated 1 year ago

Buy Me a Coffee at ko-fi.com