🔥Kali Linux introduces ‘Purple’ for defensive security.

Declan Middleton Engelbrecht
2 min readMar 21, 2023

--

This new version of kali linux is a (purple) color. It is the representation of a defensive linux distribution (operating system). It’s known as ‘Purple teamers for defensive security’. Defending and protetcing your system or servers — boxes are important in the world of security.

This version of kali linux has added a few more tools for defecensive reasons. Firewall protection, port checkers (enumeration),

Defensive tools, such as:

  • Arkime — Full packet capture and analysis
  • CyberChef — The cyber swiss army knife
  • Elastic Security - Security Information and Event Management
  • GVM — Vulnerability scanner
  • TheHive — Incident response platform
  • Malcolm - Network traffic analysis tool suite
  • Suricata — Intrusion Detection System
  • Zeek — (another) Intrusion Detection System (both have their use-cases!)

Defensive tools documentations

New Tools in Kali

Here is a list of the newly added tools to the list (network repositories):

These tools provide alot of protection and mangement when it comes to protecting your system. It even has Ghidra.

Ghidra is a NSA reverse engineering software designed to reverse source code for uncovering how given programs or malware works.

It’s all about branding eh? I dont care about the wallpapers. I care about hacking to make sure everything I find is with non malious intent and can be fixed. The wallpapers brand the company (operating system) more. It does not matter what wallpaper you have. I want to know what skillset you have. See the difference.

My personal opinion. I give credit for the deliberation and effort of putting time into defensive security. More businesses and organisations need to take into consideration that anything can be hacked. With the talent and the right mind for the intent, anything can be a target.

--

--