Unpacking the Awesome New Features of Kali Linux Purple Edition: A Comprehensive Review to Enhance Your Cybersecurity Career

Nguessie Fabiola
10 min readApr 14, 2023

--

Are you looking for a powerful, user-friendly Linux distribution that is packed with the latest security tools? Look no further than Kali Linux Purple Edition! Kali Linux is known as the go-to operating system for cybersecurity professionals, penetration testers, and ethical hackers and much more. And now, with the release of the new Kali Linux Purple Edition, it’s better than ever before.

In this post, we’ll delve into Kali Linux Purple’s distinctive characteristics and capabilities, explore how this edition differs from the traditional Kali Linux, and consider how it fits into the NIST Cybersecurity Framework. We will also examine some of the new tools added to Kali Purple, discuss the concept of SOC-in-a-box architecture, offer instructions on acquiring and installing the distribution and why you should consider using it for your security testing needs.

So, whether you’re a seasoned cybersecurity pro or just starting out, read on to find out why Kali Linux Purple Edition is a must-have for anyone interested in cybersecurity.

What is Kali Linux Purple Edition ?

Kali Linux Purple Edition is a popular Linux distribution that is widely used for cybersecurity and penetration testing. It is a special edition of the Kali Linux operating system that is designed to give users access to a comprehensive set of tools and utilities for identifying and addressing potential vulnerabilities and weaknesses in their systems and networks.

With the addition of a new user interface and a number of new tools and utilities made exclusively for cybersecurity experts and enthusiasts, Kali Linux Purple Edition has all the features and functionalities that are designed specifically to satisfy the needs of cybersecurity professionals and enthusiasts. Additionally, a wide community of developers and users continuously update and improve the operating system, which is open-source and free to use.

By having a keen and attentive eye on the renowned Kali Linux platform, we noticed that, the Kali Linux Purple platform, appears to be specially positioned to meet the needs of its target audience by leveraging the NIST Cybersecurity Framework, which is being explained later in this article.

How Does It Differ from Other Kali Linux Versions?

Kali Linux Purple Edition is a unique operating system that is specifically designed for cybersecurity professionals and enthusiasts. It is packed with a wide range of tools and features that make it one of the most powerful and versatile Linux distributions available today because of some of the following features;

New Tool sets

Kali Linux Purple Edition is the inclusion of new categories of tools specifically curated to bolster defensive security capabilities, designed to help you test and assess the security of your systems. This includes everything from password cracking tools to network scanning and exploitation tools. The discrepancy is evident not only in the tools and resources offered, but as well in the platform’s overall architecture and design philosophy.

User Interface

Kali Linux Purple Edition features a new, purple-themed user interface that is designed to be more user-friendly and accessible. This new interface includes a streamlined menu system, improved navigation, and new visual elements that make it easier for users to find and use the tools and utilities they need.

Customizability

Kali Linux Purple Edition is highly customizable, allowing users to tailor the operating system to their specific needs and requirements. Users can install additional tools and utilities, customize the user interface, and configure the operating system to work with their hardware and software configurations.

Community support

Kali Linux Purple Edition has a large and active community of users and developers who are constantly working to improve and enhance the operating system. This means that you can always find help and support when you need it, whether you are a seasoned cybersecurity pro or just starting out.

Python Updates & Changes

It is important to note that Python has undergone some noticeable behavior changes as package maintainers seek to update their packages to the most recent version. Specifically, pip installation of older packages might not always work as intended. It’s advisable to use one of the three options;

apt install python3-<package> (easy, simple & recommended) or
venv (slightly more complicated but still recommended) or
--break-system-packages (warning warning warning!)

Kali Purple has shown a dedication to creating a formidable addition to the Kali Linux ecosystem by embracing these advancements and strategically, thus, broadening its focus to include both offensive and defensive security. Which further establishing its position as a complete and adaptable solution for cybersecurity professionals.

Desktop Updates

In addition, Kali Purple is based on the most recent Debian kernel, offering excellent performance, security, and suitability for cutting-edge hardware. The most modern desktop environments are also incorporated, providing a more sophisticated and user-friendly experience

Main changes for Kali are found in:

Improved support for UI scaling — fixing many blurry icons while using HiDPI settings

Thunar — Xfce’s file-manager, received most of the attention,

File color highlight

Recursive search — integrated in the same window

Split view

2. KDE Plasma 5.27

The newest version of KDE Plasma, 5.27, is now part of Kali Linux Purple, bringing significant upgrades to your desktop. A window tiling system, a more fashionable app theme, cleaner and easier-to-use tools, and widgets that give you greater control over your computer are just a few of the new features.

3. GNOME

We still need to wait for Kali’s upcoming release, but GNOME’s next significant update will arrive soon.

But in the meantime, we noticed that by simply pressing the F4 key, one can immediately launch a terminal in the current folder of the file manager in the Xfce and KDE desktops. Nautilus, GNOME’s file-manager, have been set up with the same functionality to make all three of Kali’s major desktops act similarly.

Pressing F4 key launches a Terminal within a folder

Kali Linux Purple Tools & Utilities to Get the Job Done

Identify, Protect, Detect, React, and Recover are the five domains of the NIST Cybersecurity Framework (CSF) 1.1, that aligned with the new tool set introduced by Kali Purple. Due to this alignment, Kali Purple is able to serve as a comprehensive tool for security professionals in the future and will be able to handle a wide range of defensive cybersecurity duties.

As a side note, some of these recently announced utilities weren’t pre-installed in this initial release. As an alternative, many of them required downloading and installation by adhering to the instructions on the Community Wiki.

Kali Linux Purple leveraging the NIST Cybersecurity Framework (CSF) 1.1

The NIST Framework is a voluntary guidance, based on existing standards, guidelines, and practices, for organizations to better manage and reduce cybersecurity risk. In addition to helping organizations manage and reduce risks, it was designed to foster risk and cybersecurity management communications amongst both internal and external organizational stakeholders.

NIST Framework Version 1.1

Let’s us go deeper, into how the different steps of the NIST Framework is being unravels and used by the Kali Linux Purple Edition;

1. Identify

Tools like GVM (Greenbone Vulnerability Management) are essential in this area for evaluating and spotting potential vulnerabilities in the infrastructure of a business. GVM enables security teams to stay ahead of potential threats and maintain a strong security posture by continuously scanning systems and networks.

Greenbone Vulnerability Management from the Kali Wiki

2. Protect

A number of tools are included in Kali Purple with the intention of strengthening security measures inside a business. For instance, Elastic Security, a potent Security Information and Event Management (SIEM) solution, that gathers and analyses security data from many sources to enable quick detection and threat mitigation.

Elastic Security from the Kali Wiki

3. Detect

In order to spot potential security incidents, the Detect domain concentrates on tracking and examining network activities. In this regard, tools like Arkime, a platform for network forensics, shine by offering in-depth analyses of network data and facilitating the early identification of malicious activities. Although it is known to have set up troubles in Kali Purple, Malcolm, another network monitoring and analysis tool, complements Arkime.

Malcolm from the Kali Wiki

4. Respond

An effective response is essential in the event of a security problem. To help security teams manage and coordinate their response efforts, Kali Purple provides TheHive, an incident response and forensic application. Team members can share information, monitor progress, and streamline the incident response process in a collaborative setting provided by TheHive.

TheHive from The Hive Project

5. Recover

Restoring systems and services to normal operation after a security incident is the last domain of the NIST CSF 1.1. Although Kali Purple does not specifically include recovery-focused tools, the incorporation of incident response and forensics tools, like TheHive, can help you come up with efficient recovery plans and assure a prompt return to normal business operations.

The new capabilities from Kali Purple are designed to offer thorough coverage across all five domains of the NIST Cybersecurity Framework, empowering security experts to recognize, defend against, detect, respond to, and recover from cyber threats. Kali Purple seeks to improve how you approach defensive cybersecurity with its design to offer a strong and specialized toolkit.

SOC In-A-Box: What Is It?

A comprehensive, integrated approach to security operations has never been more essential given the current state of the fast changing cyber security scene. This need is met by SOC In-A-Box, a crucial component of Kali Purple, which provides a streamlined, centralized method of managing security operations and incident response.

A novel design called SOC In-A-Box, or Security Operations Center In-A-Box, intends to combine crucial defensive cyber security technologies and procedures into a single, coherent platform where you can efficiently monitor, examine, and react to threats, vulnerabilities, and incidents in real time with this integrated method.

Kali Purple SOC In-A-Box Reference Architecture from Kali Wiki

Your benefits from Kali Purple’s SOC In-A-Box are numerous. It will make deployment and configuration simpler, enabling you to be up and running quickly. A security operations center can be customized to match your specific needs thanks to the platform’s modular design, which enables the seamless integration of many tools and technologies.

SOC In-A-Box can also promote teamwork and information sharing, which will help your team respond to incidents and mitigate threats more quickly and effectively. Also, it might assist you in minimizing your dependency on various, unrelated solutions, consolidating your security architecture, and simplifying the administration of a comprehensive cyber security program.

Getting and Setting up the distribution

The procedure of installing Kali Linux Purple Edition is simple and only requires a few simple steps. Visit the official Kali Linux website to download the Kali Linux Purple Edition ISO file.

Please note that, you’ll need to scroll down the page until you fall on the screenshot presented to you below and select the one represented by the arrow, before you can download the ISO.

Click on the appropriate ISO to download, represented by the red arrow key

Going through the installation process, which basically is the same as any other Kali Linux installation. But what strives our attention is the page where desktop environment options are made in Kali Purple;

We can observe from the image the implementation of the NIST Framework

The choices for the above-discussed tool categories can be found here which are in line with the domains of the NIST Cybersecurity Framework. This once more can be approved after installation as seen enclosed within the red rectangle on the image below;

Although at a first glance it would not appear to be a significant change, but the meaning is that, you could combine and contrast these tools in different ways.

CONCLUSION

In summary, Kali Linux Purple Edition is a fantastic option for anyone interested in network security and cybersecurity. The solid security features, flexible user experience, and extensive toolkit make Kali Linux Purple Edition the perfect operating system for IT managers, cybersecurity experts, and enthusiasts alike. This article has examined the best tools and features of the most recent Kali Linux Purple Edition release, offered instructions for installing and using the operating system, assessed its performance and security improvements, gone through the SOC In-A-Box features and highlighted its special advantages over competing security measures.

By concentrating on defensive measures and adhering to the NIST CSF 1.1, Kali Purple should be able to stay at the forefront of the market as the landscape of cyber security threats continues to change, giving you the tools and resources required to navigate the increasingly complicated world of cyber threats.

I believe that this article has persuaded you to try Kali Linux Purple Edition and that it has clarified why it is so well-liked by cybersecurity experts.

In my next article we will dive deeper into how you can download, install and have your first experience with Kali Linux Purple.

--

--

Nguessie Fabiola

Master degree student in Cybersecurity at Ucac-Icam Institute. Passionate about Cybersecurity and tackle every opportunities to enhance my Cybersecurity skills.