Security News > 2023 > March > Kali Linux 2023.1 introduces 'Purple' distro for defensive security

Kali Linux 2023.1 introduces 'Purple' distro for defensive security
2023-03-13 19:10

Offensive Security has released ?Kali Linux 2023.1, the first version of 2023 and the project's 10th anniversary, with a new distro called 'Kali Purple,' aimed at Blue and Purple teamers for defensive security.

Kali Linux is a distribution designed for ethical hackers to perform penetration testing, security audits, and cybersecurity research against networks.

As part of today's Kali Linux release, the Kali Linux Team also announced a new project named 'Kali Purple,' a distro designed for defensive security.

As with all first versions of the year, Kali has introduced a theme refresh that consists of new wallpapers, boot screens, and login/lock screens, including the new Kali Purple wallpaper.

"We do not know which one exactly, but there are various reports from basically all the Linux distributions that started to distribute those drivers, including Debian, Ubuntu and Arch Linux. We are all impacted, and Kali Linux is no exception."

To start using Kali Linux 2023.1, you can upgrade your existing installation, select a platform, or directly download ISO images for new installs and live distributions.


News URL

https://www.bleepingcomputer.com/news/security/kali-linux-20231-introduces-purple-distro-for-defensive-security/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Linux 18 380 1428 1130 696 3634