Home SECURITY with an eye on defensive security

with an eye on defensive security

0
with an eye on defensive security

[ad_1]

Meet Kali Linux Purple: with a focus on defensive security

The distribution kit, popular among experts, was updated to the new version.

Kali Linux is a distribution designed for ethical hackers to perform penetration testing, security auditing, and cybersecurity research on corporate networks.

Yesterday, March 13, Offensive Security released Kali Linux 2023.1, dedicated to the 10th anniversary of the project. The new distribution is called “Kali Purple” and is intended primarily for the “Blue Team” and “Purple Team” defensive security professionals.

“Over the years, we have perfected what we specialized in, offensive security. Now we are starting to move into a new area for us – defensive security! official website of the company .

The new distribution of Kali Lunux is still in the early stages of development, but already includes over 100 security tools, including Malcolm, Surricata, Arkime, TheHive, Zeek, and more.



Kali Purple Linux Desktop

Below are the eight new tools added in Kali 2023.1:

  • Arkime is an open source package capture and search tool.
  • Known as the Cyber ​​Swiss Army Knife, CyberChef allows you to analyze, decrypt, and decode data using a wide variety of tools.
  • DefectDojo is a vulnerability management and security organization correlation tool.
  • Dscan is a distributed Nmap wrapper that allows you to enumerate distributed networks.
  • Kubernetes-Helm is an open source Kubernetes package management platform.
  • PACK2 is a password analysis and cracking kit.
  • Redeye is a tool designed for efficient and organized data management during a penetration test.
  • Unicrypto – a single interface for some crypto algorithms

Kali also introduced an updated interface theme, consisting of new wallpapers, loading screens, and more.



New wallpaper set Kali Purple

The most impatient Kali lovers can already “feel” the novelty. The Purple distribution is available for download as ISO image for 64-bit systems , as well as for updating from under the current version using the console. However, the company warns that the distribution is still in its “infancy”, so it may not be worth rushing to upgrade. In addition, this release may not be the best for owners of Nvidia graphics: there may be reduced performance and system freezes, but a temporary solution already exists .

[ad_2]

Source link

www.securitylab.ru

LEAVE A REPLY

Please enter your comment!
Please enter your name here