Kali Linux Purple Release Review

S12 Pentest
4 min readMay 10, 2023

Introduction

As part of today’s Kali Linux release, the Kali Linux Team also announced a new project named ‘Kali Purple,’ a distro designed for defensive security.

“Over the years, we have perfected what we have specialized in, offensive security. We are now starting to branch into a new area, defensive security!,” explains today’s announcement.

“We are doing an initial technical preview pre-launch of “Kali Purple”. This is still in its infancy and is going to need time to mature. But you can start to see the direction Kali is expanding into. You can also be a part of helping to shape the direction!”

This new distro is still in the early stages but already includes over 100 defensive tools, including Malcolm, Surricata, Arkime, TheHive, and Zeek, and a dedicated Wiki to help you get started.

New tools in Kali Linux 2023.1

It would be a boring Kali Linux release without new tools, and this release brings eight new ones to play with, including CyberChef and Arkime.

Below are the eight new tools added in Kali 2023.1:

  • Arkime — An open-source packet capture and search tool.
  • CyberChef — Known as the ‘Cyber Swiss Army Knife’, CyberChef lets you analyze, decrypt…

--

--