Kali Linux Celebrates 10th Anniversary with First 2023 Release
Kali Linux 2023.1 introduces a new Kali Linux flavor called Kali Purple, with a focus on defensive security and a reference architecture for the ultimate SOC In-A-Box designed for learning, practicing SOC analysis and threat hunting, security control design/testing, Kali spy vs. spy competitions, as well as the protection of small and medium-size environments.
Kali Purple comes with more than 100 defensive tools like the Arkime full packet capture and analysis, CyberChef cyber swiss army knife, Elastic Security information and event management, GVM vulnerability scanner, TheHive incident response platform, Malcolm network traffic analysis tool suite, as well as Zeek and Suricata intrusion detection systems.