
Issues related to the speech synthesizer, Metasploit-framework, and libssl1.1/OpenSSL v3 were fixed. The 'non-free-firmware' component from Debian 12 was included. The default kernel settings were tweaked for better usability. Other than that, here are a few other changes that are worth knowing about: You can also find the Kali Purple theme in all the other desktop variants.
Sticking to their tradition, this year also sees a theme refresh for Kali Linux with many new wallpapers for desktop, login, and boot displays. The 'kali-undercover' mode was also updated to support the latest desktop changes, minor improvements, and bug fixes.
Only a new shortcut was added to open the terminal quickly in the file manager's current folder with the 'F4' key. They intend to include GNOME 44 with the next Kali release. The Kali Purple ISO should be listed once you scroll the download page. You can get it from the official website if you want to try it out. In addition, Kali Purple also has an expansive suite of over 100 defensive tools, including the likes of Arkime, CyberChef, Zeek, and more.
SOC analysis and threat hunting practice. It includes a reference architecture for a SOC In-A-Box experience that paves the way for learning and practicing through various methods. The final goal of this is said to be making enterprise-grade security available to everyone. 🛠️ Launched as a technical preview, it is a proof-of-concept that they aim to evolve into a framework similar to what Kali Linux is today. With Kali Purple, Offensive Security, the folks behind Kali Linux are now venturing into a new area, 'Defensive Security.' On the eve of its 10th anniversary, two new major releases have been unveiled, including a new Kali Linux variant called 'Kali Purple', and the first update of this year, code-named 'Kali Linux 2023.1'. Kali Linux is a well-known name among penetration testers and developers alike that offers a very robust set of tools for most pen testing use cases.