Kali Linux 2023.1 – What’s New ?

Kali Linux, the popular Debian-based Linux distribution known for its powerful penetration testing tools, has recently announced its brand new release for 2023, Kali Linux 2023.1.

This release marks the 10th anniversary of Kali Linux, bringing in a plethora of new features and changes.

Fresh Theme

Kali Linux 2023

Kali Linux 2023.1 introduces a fresh new look to make it easier for users to recognize different versions of Kali Linux over time. The new update includes:

  • Wallpapers
  • Login
  • Grub Theme

In addition, the brand-new purple themes, available in light and dark modes, give a refreshing look to the operating system.

Kali Linux 2023

Kali Purple

Kali Linux 2023.1 introduces a new variant called Kali purple, with brand new tools for defensive security.

It is starting as a proof of concept, evolving into a framework and eventually becoming a brand-new platform, just like Kali blue in the upcoming years.

The main goal of Kali Purple is to provide enterprise-grade security accessible to everyone. The defensive security tools include intrusion detection systems, vulnerability scanners, packet capture, and analysis.

Over 100 Defensive tools are added such as:


  • Arkime – Full packet capture and analysis
  • CyberChef – The cyber swiss army knife
  • GVM – Vulnerability scanner
  • Suricata – Intrusion Detection System
  • Zeek – (another) Intrusion Detection System
  • Kali Autopilot – an attack script builder / framework for automated attacks

Python / Pip Changes

Kali Linux 2023 brings changes to the python package manager known as Pip. In the Debian 12 release, the way users install any python package using Pip is going to be changed.

Installing packages using the existing syntax may display a warning message as they can clash and break the operating system’s package manager APT.

pip install pandas

Kali Team has added a patch to install the python packages system-wide, but this may change when Debian 12 is available.

The best recommendation to install python packages in Debian 12-based systems is to use this syntax:

sudo apt install python3-PythonPackageModuleName.
sudo apt install python3-pygame

Desktop Updates & Kernel

Kali Linux 2023.1 brings new updates to desktop environments. The default desktop XFCE 4.18 brings a ton of new features such as split view, image preview, and other changes.

The all-new XFCE desktop, combined with the purple theme, provides a stunning user experience.

Additionally, Kali Linux 2023.1 is available in other desktop environments such as KDE Plasma 5.27 and Gnome 43.


Kali Linux 2023 comes with mainline kernel 6.1, providing the latest hardware support for CPU & GPU.

Kali Linux 2023

Known Issues

This release may cause issues for some NVIDIA users. The 525 series of NVIDIA drivers are known to break with some GPU models. As of now, it’s unknown which Nvidia GPU is going to have issues.

If you face any symptoms that are slow or unresponsive after installing NVIDIA drivers, it’s better to uninstall them as soon as possible.

sudo apt purge "*nvidia*"
sudo reboot -f

It’s not a problem from Kali Linux, as all the Linux distributions that started to distribute 525 drivers, including Debian, Ubuntu, and Arch Linux, are facing the same issues.

Conclusion

Kali Linux 2023.1 brings in some exciting new features and updates. The new purple theme, Kali Purple variant, and changes to the python package manager, provide a better user experience for its users.

Let us know what you think about the new release in the comments section below.

Leave a Reply

Your email address will not be published. Required fields are marked *

Previous Post

Make GNOME Look Like Mac OS Ventura (2023)

Next Post

Ubuntu 23.04 Lunar Lobster Top new Features 

Related Posts