How to switch from Kali Linux to Kali Purple
Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing.It is maintained and funded by Offensive Security.
On a higher level, Kali Purple consists of:
A reference architecture for the ultimate SOC In-A-Box; perfect for:
Learning
Practicing SOC analysis and threat hunting
Security control design and testing
Blue / Red / Purple teaming exercises
Kali spy vs. spy competitions ( bare knuckle Blue vs. Red )
Protection of small to medium size environments
Over 100 defensive tools, such as:
Arkime - Full packet capture and analysis
CyberChef - The cyber swiss army knife
Elastic Security - Security Information and Event Management
GVM - Vulnerability scanner
TheHive - Incident response platform
Malcolm - Network traffic analysis tool suite
Suricata - Intrusion Detection System
Zeek - (another) Intrusion Detection System (both have their use-cases!)
In order to swicth from kali Linux to kali Purple follow these commands:
echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list
sudo apt update && sudo apt -y full-upgrade
cp -vrbi /etc/skel/. ~/
[ -f /var/run/reboot-required ] && sudo reboot -f
sudo apt install kali-tools-identify kali-tools-detect kali-tools-protect kali-tools-recover kali-themes-purple
sudo apt install --reinstall kali-menu
reboot your system
🌸 Support channel & make donation :
https://www.paypal.me/aminenina/10
🌸 Subscribe for more videos :
Youtube: / aminosninatos
🌸 Follow me On Social Media
Facebook : / aminosninatos
***********************************************************************
🌸 How To Convert Public Private Putty's ppk Keys To OpenSSH Keys On Ubuntu Linux
• How To Convert Public Private Putty's...
🌸 How To Use GPG Private Public Keys To Encrypt And Encrypt Files On Ubuntu Linux
• How To Use GPG Private Public Keys To...
🌸 How To Encrypt And Decrypt Files Using Private Public Keys With OpenSSL On Ubuntu Linux
• How To Encrypt And Decrypt Files Usin...
🌸 How To Encrypt And Decrypt Files Using OpenSSL On Ubuntu Linux
• How To Encrypt And Decrypt Files Usin...
🌸 How To Use MD5SUM To Verify Data Integrity On Ubuntu Linux
• How To Use MD5SUM To Verify Data Inte...
🌸 How To Generate Random Password From The Command Line On Ubuntu Linux
• How To Generate Random Password From ...
🌸 Linux How To Crack And Recover A Password Protected Zip File
• Linux How To Crack And Recover A Pass...
🌸 Password cracking with John the Ripper on Linux
• Video
🌸 Linux : HowTo Encrypt And Decrypt Files With A Password using GPG
• Linux : HowTo Encrypt And Decrypt Fil...
🌸 How To Secure Copy Files In Linux Using SCP Command
• How To Secure Copy Files In Linux Usi...
🌸 How To Sync And Backup Files In Linux Using Rsync Command
• How To Sync And Backup Files In Linux...
***********************************************************************
#Linux#Kali#Purple
Смотрите видео How to switch from Kali Linux to Kali Purple онлайн без регистрации, длительностью часов минут секунд в хорошем качестве. Это видео добавил пользователь Liv4IT 22 Март 2023, не забудьте поделиться им ссылкой с друзьями и знакомыми, на нашем сайте его посмотрели 5,91 раз и оно понравилось 9 людям.