Table of Contents
  • Home
  • /
  • Blog
  • /
  • What Is New in Kali Linux 2023.1? And, How to Upgrade Kali Linux to 2023.1?
January 1, 2024
|
14m

What Is New in Kali Linux 2023.1? And, How to Upgrade Kali Linux to 2023.1?


What Is New In Kali Linux 2023 1 And How To Upgrade Kali Linux To 2023 1

On the eve of its 10th anniversary which is on 13th, March 2023, Offensive Security officially announced the release of Kali Linux 2023.1, which is also known as Kali Linux Purple. In the announcement, Offensive Security has confirmed a few newly added things exclusively in this first version of 2023. We created this post to make it easy for our wordpress-755771-2552852.cloudwaysapps.com readers to know more about what is new in Kali Linux 2023.1 (Kali Purple), why you should upgrade Kali Linux to 2023.1, and finally, how to upgrade Kali Linux to 2023.1 from an older release. Let’s see the answers one by one without further delay.

What is Kali Linux? Why Choose Kali Linux?

Kali Linux is a Debian-based Linux distribution designed specifically for security professionals. It was developed by Offensive Security as the successor of BackTrack, which was previously the world’s most popular open-source security distribution. The primary purpose of Kali Linux is to perform penetration testing, security research, and digital forensics.

Kali Linux comes pre-installed with a vast collection of tools and frameworks that can be used to assess the security of computer systems, networks, and websites. This feature alone makes it an indispensable tool for security professionals. With Kali Linux, you don’t need to spend hours searching for the right tool or configuring your system. It’s all there, ready to use.

Kali Linux is highly customizable, with a wide range of customization options available. Being based on Debian, users can take advantage of the Debian package management system to install or remove packages as required. This makes it easy to add or remove tools and frameworks as needed.

Kali Linux has a vibrant community of users who are always willing to help out newbies or those needing assistance. The community provides excellent user support through forums, IRC channels, and social media platforms. You can ask for help, share your knowledge or contribute to the development of the tool.

What is Kali Purple? What is Special About Kali Linux 2023.1?

Kali Purple or Kali Linux 2023.1: The one-stop shop for blue and purple Teams.

Feeling red? Feeling blue? Kali Purple: You do You!
Offensive Security

Kali Purple XFCE Desktop (Source: Offensive Security)

Kali Linux is known for its wide range of tools for penetration testing so far. Kali Linux is the favorite operating system or tool for Ethical Hackers or Red Team Members, those who work on the offensive side. There is another set of security professional teams, the defensive team, the Blue Team. As of then, Kali has made its presence with Red Teams. Now going to make its presence with Blue Teams from 2023.1. This made it called Purple, a mixture of Red and Blue. Kali Purple is a step towards a new path towards defensive security.

Kali Purple is the latest addition to the Kali Linux family, with a mission to make defensive security accessible to everyone. Just like how Kali Linux revolutionized offensive security a decade ago, Kali Purple aims to do the same for defensive security.

Kali Purple is starting as a Proof of Concept and evolved into a framework, then a platform, just like how Kali Linux is today. It is designed to provide users with a comprehensive toolkit that simplifies the process of setting up a secure infrastructure, enabling them to protect their networks, data, and systems from cyber threats.

Kali Purple features an intuitive graphical user interface that makes it easy for even non-technical users to access enterprise-grade security tools. It eliminates the need for commercial-grade infrastructure and does not require any programming knowledge, allowing users to get started quickly and efficiently.

Kali Purple is a comprehensive defensive security framework that provides users with a range of tools to secure their networks, systems, and data. These tools include vulnerability scanners, penetration testing tools, and advanced network analysis and monitoring tools, among others.

What Is New in Kali Linux 2023.1 or Kali Purple?

Whenever you hear about a new release, the first question that hits your mind is none other than “what is new in the new release?”. That’s why we are here to answer. We created this post for all the fans of Kali Linux who want to know what Kali has been bundled in its new release. Let’s see what is new in Kali Linux 2023.1 one by one. 

Let’s see the summary of new features of the Offensive Security offering in Kali Linux 2023.1:

With over 100 defensive tools, Kali Purple has everything you need for blue/red/purple teaming exercises and bare-knuckle spy vs. spy competitions. Some of the standout tools include Arkime for full packet capture and analysis, CyberChef for its versatility as a cyber Swiss army knife, Elastic Security for Security Information and Event Management, GVM for vulnerability scanning, TheHive for incident response, Malcolm for network traffic analysis, Suricata for intrusion detection, and Zeek for another intrusion detection system.

Kali Purple also comes with pre-generated images and documentation for all defensive tools. Plus, its Kali Autopilot attack script builder and framework can automate attacks, making your work more efficient. And with Kali Purple Hub, you can share practice pcaps, Kali Autopilot scripts for blue teaming exercises, and other resources via a community Wiki.

One of the most impressive features of Kali Purple is its defensive menu structure, which aligns with the NIST CSF (National Institute of Standards and Technology Critical Infrastructure Cybersecurity) framework. This structure includes identifying, protecting, detecting, responding, and recovering from threats.

To further facilitate collaboration and fun within the community, Kali Purple offers Discord channels. And with its installer, menu entries, and Xfce theme, Kali Purple is both user-friendly and visually appealing.

This is just the beginning of the Kali Purple journey. With its extensive capabilities and community resources, Kali Purple is the ultimate SOC In-A-Box reference architecture that can help you stay ahead of threats and protect your organization.

  • A reference architecture for the ultimate SOC In-A-Box; perfect for:

    • Learning

    • Practicing SOC analysis and threat hunting

    • Security control design and testing

    • Blue / Red / Purple teaming exercises

    • Kali spy vs. spy competitions ( bare knuckle Blue vs. Red )

    • Protection of small to medium size environments

  • Over 100 defensive tools, such as:

  • Defensive tools documentations

  • Pre-generated image

  • Kali Autopilot – an attack script builder / framework for automated attacks

  • Kali Purple Hub for the community to share:

    • Practice pcaps

    • Kali Autopilot scripts for blue teaming exercises

  • Community Wiki

  • A defensive menu structure according to NIST CSF (National Institute of Standards and Technology Critical Infrastructure Cybersecurity):

    • Identify

    • Protect

    • Detect

    • Respond

    • Recover

  • Kali Purple Discord channels for community collaboration and fun

  • And theme: installer, menu entries & Xfce!

Python 3.11 Updates in Kali Linux 2023.1

Since Kali Linux is derived from Debian, any changes in the Debian community would also affect the Kali community too. It’s a must-know the changes that have been taking place in Debina Python.

With Debian gearing up for its next stable release, packages are getting updated all over the place, including Python 3.11. While this upgrade should not have a significant impact, there is one thing you should watch out for – Python’s PIP behavior.

However, if you’ve been using PIP incorrectly, it could break the operating system’s package management ecosystem, apt (Advanced Package Tool). This is because PIP and apt use different ways to manage dependencies, and PIP could install a package that apt needs, leading to conflicts and system errors.

What Should You Do to Tackle This Problem?

To avoid these conflicts, you have three options:

  1. Use apt install python3-<package>: This option is the easiest, simplest, and recommended way to install Python packages. It uses apt to manage dependencies, ensuring that your system remains stable and secure.

  2. Use venv: Virtual environments (venv) allow you to create isolated Python environments for each project, with its own set of dependencies. This option is slightly more complicated than using apt, but it’s still recommended if you need to work with multiple Python projects that require different dependencies.

  3. Use –break-system-packages: This option is not recommended as it can break your system, but if you know what you’re doing, you can use it to force PIP to install packages system-wide, even if it conflicts with apt.

What’s Next?

Debian is already moving away from PIP’s system-wide installation behavior, and Kali Linux is following suit. When Kali 2023.4 is released in the fourth quarter of this year, PIP will refuse to install packages system-wide. This means that you will need to use one of the three recommended ways to install Python packages.

If you were already using the correct procedure, then you have nothing to worry about. But if you were not, now is the time to update your scripts, pipelines, and documentation to one of the supported and recommended ways. We hope this article has been helpful in informing you about the changes in PIP’s behavior and how you can avoid potential system issues.

For more information, refer to this blog:

8 New Tools Introduced in Kali Linux 2023.1 or Kali Purple:

This time Offensive Security has added 8 new tools to its humongous list of toolsets, along with numerous package updates. Here you see the list of new tools:

New Visual Theme and Wallpaper Refresh

If you’re a fan of Kali Linux, you’re in for a treat! The latest release, Kali Linux 2023.1, introduces a new visual theme refresh that makes it easier to distinguish between different versions of the operating system over time. This update includes new wallpapers for desktop, login, and boot displays, as well as new variants of all themes in the Kali Purple.

If you’re feeling nostalgic, you can also access some extra variants of the image via the kali-wallpapers-legacy package or by visiting the Kali website.

Kali all wallpapers (Source: Offensive Security)

Installing these wallpapers is quick and easy. Simply open up your Kali terminal and enter the following command:

$ sudo apt update && sudo apt -y install kali-wallpapers-legacy

This will update your Kali Linux installation and install the legacy wallpapers.

Desktop Updates

Kali operating system has been updated to include the latest versions of three main desktop environments – Xfce, KDE, and GNOME. Xfce 4.18 has several improvements, including better UI scaling, enhancements to the file manager Thunar, and support for panel profiles with import/export functionality. The latest version of KDE Plasma, version 5.27, also brings several exciting new features, such as a window tiling system and more stylish app themes. While GNOME’s next big update is not yet available, Kali has introduced some improvements to Nautilus, GNOME’s file manager, to make it behave similarly to Xfce and KDE desktops in terms of opening a terminal in the file manager’s current folder by pressing the F4 key.

  • Updated Xfce to version 4.18, featuring improved UI scaling and Thunar’s File Color Highlight, Recursive Search, and Split View features

  • Added panel profiles with import/export functionality

  • Updated KDE Plasma to version 5.27, featuring Window Tiling System, Stylish App Theme, Cleaner Tools & Widgets

  • Configured Nautilus to open a terminal in the File Manager’s current folder by pressing F4 key (similar to Xfce & KDE desktops)

NetHunter updates

Kali NetHunter allows security professionals to test and secure mobile devices on the go. Recently, Kali NetHunter released some updates.

  • Internal Bluetooth Support for TicWatch Pro

  • New Kernel Support for Motorola X4, Samsung Galaxy S20 FE 5G, and LG V20

Why Should You Upgrade Kali Linux to 2023.1?

Kali Linux 2023.1 is the latest version of the popular penetration testing and digital forensics operating system, and it comes with a number of exciting new features. Kali Linux 2023.1 introduces the new ‘Kali Purple’ distro for defensive security, which includes over 100 defensive tools such as CyberChef, Arkime, Suricata, and more. It also features an attack script builder/framework called Kali Autopilot, documentation on defensive tools, pre-generated images, support for panel profiles and better UI scaling support in Xfce, as well as improvements to Thunar – the file manager. Additionally, Kali Purple provides a comprehensive suite of tools for security professionals who specialize in penetration testing and ethical hacking.

How to Upgrade Kali Linux to 2023.1 or Kali Purple?

If you’re looking to get Kali Linux 2023.1, you can download the latest images from the official Kali Linux website. These fresh images contain the latest packages and bug fixes, so you can get started right away.

If you already have Kali Linux installed on your system, you can simply do a quick update to get the latest packages and bug fixes. This will ensure that you have the latest and greatest version of Kali Linux installed on your system.

Let’s see how to upgrade Kali Linux to 2023.1 from any older versions. The Procedure we show here is very simple. It just needs three commands to complete the upgradation.

Step 1. Check the current version

You can check the distribution version using this command:
In this demo we have 
Kali running v2022.3.

$ sudo cat /etc/os-release

Step 2. Update the package lists or the package database

Use this simple command to update the package list:

$ sudo apt update

OR

$ sudo apt-get update


Step 3. Upgrade Kali Linux distribution

You can use the apt upgrade command instead. However, we recommend using dist-upgrade as this comment tries resolving dependency issues related to old packages.
Note: On our machine, it took close to an hour to complete the dist-upgrade process.

$ sudo apt dist-upgrade

OR

$ sudo apt-get dist-upgrade


Step 4. Reboot the system

Finally, reboot your system to save all of the updates.

$ sudo reboot now

Step 5. Check the Version After reboot

You can check the distribution version using this command. Since Kali Linux v2023.1 is the latest available version at the time of publishing this post, the system has upgraded to v2023.1 after reboot.

$ sudo cat /etc/os-release

Step 6. Upgrade to Kali Purple

$ echo “deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware” | sudo tee /etc/apt/sources.list

$ sudo apt update && sudo apt -y full-upgrade

$ cp -vrbi /etc/skel/. ~/

$ [ -f /var/run/reboot-required ] && sudo reboot -f



Step 7. Booting Kali Purple

Reboot in progress….

Step 8. Kali Purple Desktop

You will be first greeted with this Desktop for the first time.

And that’s it! Your Kali installation should now be up-to-date. This is how you can upgrade Kali Linux to 2023.1 or Kali Purple.

Conclusion

If you are from SOC, CERT, or from any security defense team. Kali Purple is the only official Linux Distribution you should look for. However, to the fact, you can run all the new defensive tools on your older version of Kali if you are not in a position to bare with the upgradation process and are not fond of the new theme and appearance. All Kali applications are made to run on all its versions.

We hope this post would help you learn what is new in Kali Linux 2023.1 or Kali Purple, and how to upgrade Kali Linux to 2023.1 or Kali Purple. Thanks for reading this tutorial post. Visit our social media page on FacebookLinkedInTwitterTelegramTumblr, Medium & Instagram, and subscribe to receive updates like this.

Arun KL

Arun KL is a cybersecurity professional with 15+ years of experience in IT infrastructure, cloud security, vulnerability management, Penetration Testing, security operations, and incident response. He is adept at designing and implementing robust security solutions to safeguard systems and data. Arun holds multiple industry certifications including CCNA, CCNA Security, RHCE, CEH, and AWS Security.

Recently added

Application Security

View All

Learn More About Cyber Security Security & Technology

“Knowledge Arsenal: Empowering Your Security Journey through Continuous Learning”

Cybersecurity All-in-One For Dummies - 1st Edition

"Cybersecurity All-in-One For Dummies" offers a comprehensive guide to securing personal and business digital assets from cyber threats, with actionable insights from industry experts.

Tools

Featured

View All

Learn Something New with Free Email subscription

Subscribe

Subscribe