Kali Linux for DEFENSE? (Kali Purple 2023.1 Review)

Sdílet
Vložit
  • čas přidán 19. 03. 2023
  • 🔥 CZcams ALGORITHM ➡ Like, Comment, & Subscribe!
    🙏 SUPPORT THE CHANNEL ➡ jh.live/patreon
    🤝 SPONSOR THE CHANNEL ➡ jh.live/sponsor
    🌎 FOLLOW ME EVERYWHERE ➡ jh.live/discord ↔ jh.live/twitter ↔ jh.live/linkedin ↔ jh.live/instagram ↔ jh.live/tiktok
    💥 SEND ME MALWARE ➡ jh.live/malware

Komentáře • 225

  • @CardelliFamof8
    @CardelliFamof8 Před rokem +280

    While on a red team to attack a fake company a blue team was try to protect. A couple on the blue team used Kali to break into the systems we took over to gain back control, change credentials patch and lock us out. Was actually pretty impressed. Unfortunately in this lab environment it was target rich and there were undocumented targets we were able to leverage to maintain a hold on the network, and ultimately win the exercise. Probably one of the best mock up Labs with real ICS equipment I’ve ever tested on.

    • @CardelliFamof8
      @CardelliFamof8 Před rokem +17

      The blue team was also encouraged to use Security Onion distro tools to defend as well.

    • @tommyjado127
      @tommyjado127 Před rokem +1

      you need to improve your English

    • @lunhamegenogueira1969
      @lunhamegenogueira1969 Před rokem +1

      That sounds really interesting! Thanks for sharing! Will attempt to do something similar.

    • @terry.chootiyaa
      @terry.chootiyaa Před rokem

      *And your point is ???..... 😐*

    • @terry.chootiyaa
      @terry.chootiyaa Před rokem

      *A couple you say ! Were they married ?*

  • @MBND156
    @MBND156 Před rokem +118

    I really love how passionate you are about what you do and how you present it.

    • @shadow_rune6178
      @shadow_rune6178 Před rokem +10

      Yeah I feel like I'm watching the ESPN but instead of sports it's ethical hacking
      Didn't know i'd ever find someone who likes doing this stuff as much as I do lmao. It's a breath of fresh air

    • @Mellownn
      @Mellownn Před rokem

      100% agree

    • @user-hp9zi6gs2e
      @user-hp9zi6gs2e Před rokem +2

      100%agree

    • @MRJMXHD
      @MRJMXHD Před 10 měsíci

      My exact thought.

  • @woltjerzachary
    @woltjerzachary Před rokem +5

    So glad I wasn't the only one who had issues with the elasticsearch security. Excited to see it in action though!

  • @MrDarshD
    @MrDarshD Před rokem

    Love this hands on review and analysis, John! Such a cool theme!

  • @jasonbourne7950
    @jasonbourne7950 Před rokem +2

    Thanks I've been struggling to get this fired up.

  • @LeeZhiWei8219
    @LeeZhiWei8219 Před 10 měsíci

    I just went to an OffSec workshop in Singapore about Kali Purple, Kibana and ElasticSearch. It was super awesome and just saw your video! Cant wait to see how the team makes it more feature packed!

  • @jirayahatake
    @jirayahatake Před rokem +15

    I would like another review, more in-depth, of the tools included in the basic Kali Purple distro later on

  • @chandler-barry
    @chandler-barry Před rokem

    i just spent a LOT of time taking a look at kali purple the past few days as well
    thanks for sharing john

  • @samcbk
    @samcbk Před rokem +3

    Just waiting for a follow-up video. So enthusiastic to have Kali Linux based functionnal SOC in a Box.

  • @alfonzo7822
    @alfonzo7822 Před rokem

    Oooh I missed this, had a crazy couple of months. Excited to try this out!

  • @jaynagrecha7886
    @jaynagrecha7886 Před rokem +4

    I literally am running linpeas on my own kali purple, just for the fun of it and checking out other things in kal purple, thinking when will John release a video on this. And after another 3 minutes, this videos gets released!! 😃😃

  • @joseurena7116
    @joseurena7116 Před rokem +14

    Thank you John for the vid, it’s great to see content creators analyze and criticize. Looks like offsec’s heart is in the right place but they have to add better documentation and something else than having a few binaries installed…specially with all the fuzz they did talking about this release, it’s a good start 😅

  • @rahulbotcha
    @rahulbotcha Před rokem +1

    Your dedication levels motivate me a lot brother.

  • @tomasofficial.
    @tomasofficial. Před rokem +2

    Kali always surprises imo, great vid!!!

  • @krisztiankovacs5221
    @krisztiankovacs5221 Před rokem +6

    PLEASE DO A VIDEO WHERE YOU SET THIS ALL UP PROPERLY!!!

  • @realityos
    @realityos Před rokem +1

    the curl cut was funny!

  • @stigbergene4227
    @stigbergene4227 Před rokem +2

    John. please make a walktrough on doing Purple Team testing, using the new tools in KALI Purple !

  • @lifehac
    @lifehac Před 10 měsíci

    Happy to see that I'm not the only one to don't understand why some programs aren't there and didn't find a way to install them....

  • @treehouseconstituents6402

    I'm so excited about this

  • @ITSecurityLabs
    @ITSecurityLabs Před rokem

    I installed elastic siem and it’s awesome!

  • @KenSherman
    @KenSherman Před rokem

    5:15
    Props for the ITProTV's Technado👨🏽‍💻🌪️ shirt.😉

  • @nicolaipre
    @nicolaipre Před rokem +17

    I love the shorter videos like this one! I find 5-15 minutes to be the perfect length of a video. Usually its hard to find time to watch the 40 minute videos and they end up on the backlog instead. Keep it up!

    • @niksatt4843
      @niksatt4843 Před rokem

      They usually ramble for 15 to thirty minutes and then get into the tutorial

    • @RR-hl6zi
      @RR-hl6zi Před rokem

      Yes! I usually lose focus when a talking head goes in for close to an hour. Shorter and more focused is better for informative stuff. Longer format is fine for detailed walkthroughs or essays, but those really need to be properly bookmarked.

  • @refaiabdeen5943
    @refaiabdeen5943 Před rokem

    Cheers Mate!

  • @enadalotaibi8181
    @enadalotaibi8181 Před rokem +5

    Holy shit
    That internet speed!!

  • @jordan15308
    @jordan15308 Před rokem +1

    interesting, ill be taking a look myself.

  • @sdsfgfhrfdgebsfv4556
    @sdsfgfhrfdgebsfv4556 Před rokem +4

    the installation process looks like a CTF

  • @jpineda79
    @jpineda79 Před rokem

    Nice, this is what im waiting for, thank you John

    • @jpineda79
      @jpineda79 Před rokem

      You are correct john, im unable to find those apps in this version

  • @harrysingh2633
    @harrysingh2633 Před rokem +2

    Curl not installed in kali purple and that laugh 🤣🤣🤣🤣🤣🤣

  • @jasric89
    @jasric89 Před rokem +1

    Hey John love your stuff man. I was wondering could you recommend any good books or courses around SOC? Or Kali Linux. I've been dabbling in security for a while but I want to delve deeper. I'm a DevOps Engineer by trade.

  • @30cardsfan
    @30cardsfan Před rokem +11

    There is a lot of potential with Kali Purple. Documentation is a bit tough to go through. Setting up an entire environment is quite an undertaking and I will probably be tackling this soon just to try it out. I do like that Kali is continuing to push things forward and provide consolidated tooling for Blue team folks also.

    • @wynnhorton1208
      @wynnhorton1208 Před rokem +1

      Do you know if Kali has any corporate sponsors? I worry a but about who backs these FOSS projects.

  • @repillager
    @repillager Před rokem

    Saw enough best practices by 3m I subscribed

  • @TheWeightliftingTriathlete

    That is a ton of VMs you have - where do you store them all out of interest? Is it on an external drive, NAS or just internal? Just wondering as I continually have to delete them as I end up with too many over time and they just take up too much storage

  • @yourmomandme69
    @yourmomandme69 Před rokem +1

    Pls make a course. I will pay anything to learn from you in a organized way

  • @S2eedGH
    @S2eedGH Před rokem +1

    Hey John, I have a question out of Cybersecurity. How you can manage all cyber security stuff without being distracted. Distraction is killing my productivity. It is a very large field i mean how can i be good at multiple modules such as (web - crypto - RE … ) I really tired

  • @snope1779
    @snope1779 Před rokem +7

    Really interested in the Purple PVE, if you could put out a tutorial and possibly a walk through of some of the features that would be amazing!

    • @AresCyberDefense
      @AresCyberDefense Před rokem

      I have some videos of the PVE installation, but honestly you can use any hypervisor.

  • @realworldhacking1531
    @realworldhacking1531 Před rokem +3

    John, prepare and do the whole setup for Kali purple for us please!!!

    • @AresCyberDefense
      @AresCyberDefense Před rokem

      I have a video of the complete setup. If you want to see someone monkey around with getting it all setup.

  • @ZJ7909
    @ZJ7909 Před rokem

    John I would love to see the install of all the things in kali purple. If u want to go down that rabbit hole. Lol

  • @aaronag7876
    @aaronag7876 Před rokem +9

    Would be interesting to see you put a windows PC out live on the internet, no protection and see what happens to the pc, what gets installed, hacked etc. then see you analyse it and see what virus / malware / etc is added

    • @blackdynamite_5470
      @blackdynamite_5470 Před rokem +4

      You should watch SomeOrdinaryGamers
      He does those kind of videos

  • @rushicash
    @rushicash Před rokem +12

    Just downloaded the ISO, can't wait to run into issues lol!

    • @piyushsahu4040
      @piyushsahu4040 Před rokem

      😂😂😂😂😂

    • @Aswin0x
      @Aswin0x Před rokem

      😂💯

    • @scarthebadguy
      @scarthebadguy Před rokem +1

      Switch to arch your life will be easier.
      Ohh yea I forgot to mention, I use arch btw.........

  • @kiraishagaming
    @kiraishagaming Před rokem

    Do you prefer this purple version or the normal kali linux version for Capture-the-Flag?

  • @wyttee
    @wyttee Před rokem

    Lovely 👌

  • @martin87urquiza
    @martin87urquiza Před rokem +2

    Pretty cool stuff, and I'm sure I will try it out . . . once it's a bit less of a mess.

  • @BorisJohnsonMayor
    @BorisJohnsonMayor Před rokem +21

    It would be amazing if you could setup the entire architecture in your environment. Their documentation is terrible and only after thoroughly looking through their entire documentation and network diagrams was I able to understand how its setup. I had to start from 200 to get OPNsense configured first as every other instance is based off of VLANs and network configurations before installs. Also, the documentation is doing everything manually from Elastic fleet server management etc. and doesn't rely on the actual ISO that pre-installs everything. It's a lot to take in but it's very much doable.
    Edit: not to mention the hardware overhead would make this unachievable for most. Thankfully, my NUC with 16 cores, 64GB memory is just barely enough to run everything at once....

    • @Californ1a
      @Californ1a Před rokem +1

      Yeah those install instructions look like a complete mess.

    • @AresCyberDefense
      @AresCyberDefense Před rokem

      Haha. They are, I have some videos stumbling through them to get to the full install.

    • @user-hv1bu3ru4o
      @user-hv1bu3ru4o Před 7 měsíci

      ​@@AresCyberDefensecan you share here?

  • @mallninja9805
    @mallninja9805 Před rokem +1

    After seeing this I installed Kali Purple both in a VM and on a laptop to take it for a test drive. Both installs experience frequent issues. The mouse just hangs in the laptop (a Lenovo P53, quad core i7, 32GB) which I can resolve by modprobe -r / modprobe psmouse. But in the VM (Virtualbox, 4 vCPUs, 32GB ram) parts of the window manager hang and I can't get it going again without a reboot.

  • @serialkiller8783
    @serialkiller8783 Před rokem

    what's your internet speed man, show us speedtest results and something like puredns in action with bestdns wordlist

  • @ankurpathak108
    @ankurpathak108 Před rokem

    Hello John, I'm just a beginner in cybersecurity, so can you please recommend me some books about it ?

  • @zeephisher5567
    @zeephisher5567 Před rokem

    Hello John, Please can you make a video of how to setup SocialFish on Linux?
    Thanks in advance as I wait for your feedback.

  • @neoninsv
    @neoninsv Před rokem +1

    Just got to Try Harder when using Kali Purple

  • @mason8714
    @mason8714 Před rokem +1

    is that vm workstion pro you are running there with all them vms ?

  • @taywinkarroon5470
    @taywinkarroon5470 Před 11 měsíci

    its cool with new version

  • @affiliateanimalistic9607

    I have to do some reading. Is this kali more secure to average users out of the box?

  • @sampapap1188
    @sampapap1188 Před rokem +6

    Using this is one thing but imagine how smart the people that coded these OS are

  • @debprasadbanerjee5005
    @debprasadbanerjee5005 Před rokem +1

    This is awesome! Though i regret ugrading, it broke things, made the machine slower but i still cannot install SIEM

    • @DavidAlvesWeb
      @DavidAlvesWeb Před rokem

      Isn't that always the case? 😅 Upgraded a couple weeks ago and messed everything up!

    • @debprasadbanerjee5005
      @debprasadbanerjee5005 Před rokem

      @@DavidAlvesWeb At this stage I think about switching to parrot. Its normal and just works!

  • @Void_Dragon
    @Void_Dragon Před 9 měsíci

    So would purple be great for those that are trying to learn ethical hacking and cybersecurity?

  • @raffycamulataldamar6645
    @raffycamulataldamar6645 Před rokem +1

    what is the difference of kali purple 2023.1 and 2023.1a?

  • @Jordan-hz1wr
    @Jordan-hz1wr Před rokem

    2:57 The login screen looks like Sid from Ice Age.

  • @WenssentArt
    @WenssentArt Před 8 měsíci

    Defens system and new tools!!!

  • @altamashsiddiqui2133
    @altamashsiddiqui2133 Před 4 měsíci

    I am starting to fond of cybersecurity can you suggest some beginner level books for cybersecurity. Thanks

  • @rolandjaymoris4445
    @rolandjaymoris4445 Před rokem

    hello i kind of interested on this topic soc Im currently a web developer what should I do first to shift into this.

  • @mdzmzm
    @mdzmzm Před rokem

    I would like to see Klai, red, blue and purple

  • @DRKSPAD3
    @DRKSPAD3 Před rokem

    I love it

  • @HarryBallsOnYa345
    @HarryBallsOnYa345 Před rokem +1

    I am honestly curious about ClamAV, you don't see to many Open Source AVs and even fewer come bundled with a distro (the mentality always being, "it's Linux it can't get infected") i wonder why it's not more known

    • @Deleteyourself83
      @Deleteyourself83 Před rokem +1

      ClamAV's been around for decades at this point, it even has a windows version. Linux can get infected, it's just less targeted. Also, a lot of Linux distributions are used a servers for non linux clients. For example, I have Linux server and one of is functions is a smb server for Windows machines. If you want to run your own mail server would be another use case of AV on Linux.

  • @samlrodriguez
    @samlrodriguez Před rokem

    Best part of the whole video 8:17 to 8:25

  • @1stAshaMan
    @1stAshaMan Před rokem

    Running into early adopter issues with the no documentation or just plain wrong documentation

  • @nephildevil
    @nephildevil Před rokem

    wont run om rasp pi but def gonna install it in virtualbox

  • @myname-mz3lo
    @myname-mz3lo Před rokem

    does purple have all the tools from the regular version though .? thats what everyone is asking and theres no video that says that . even their documentation is blurry about it .

  • @rozhleelectronica
    @rozhleelectronica Před rokem

    do you think can this be used for daily driver??? hmmm

  • @eddieoconnor4466
    @eddieoconnor4466 Před rokem

    I have heard of Kali Linux since its inception...I never really bothered with it because you know...Debian / CentOS (now my Alma Linux Server!) always worked.....but this looks like a "One-Stop-Shop" type of deal that might be worth a look!...Kudos to the Kali Linux development team!!!

  • @truenerthus4460
    @truenerthus4460 Před rokem

    I tried using it but for some reason the install breaks while trying to partition

  • @JudiSalvaChicagoJudeSALVA

    I tried to set it up but after it says it's installing the tools it stops working and says it's in error can't continue

  • @arianahmadi1227
    @arianahmadi1227 Před rokem

    what you think about BlackArch ?

  • @tnt7298
    @tnt7298 Před rokem

    whether it is deferent OS or updation to old OS?

  • @goryramsy
    @goryramsy Před rokem +1

    The best defense is a good offence?

  • @jonjayb
    @jonjayb Před rokem

    I also went down the "where is elastic and arkime" rabbit hole here with kali purple lol

  • @jimo8486
    @jimo8486 Před rokem

    this is sick

  • @PS_Tube
    @PS_Tube Před 4 měsíci

    The most important thing to consider with Kali Purple is that it's a community project sponsored by OffSec.

  • @user-ir1ix8up8j
    @user-ir1ix8up8j Před 6 měsíci

    its essentially Parrot OS but without the auto hacking tools

  • @Juhsga
    @Juhsga Před rokem

    Thanks for showing the truth about everything isn't as easy as others may say ...... ;p

  • @aryan995895
    @aryan995895 Před rokem +3

    Kali is always full of surprises.

  • @elprquex
    @elprquex Před rokem

    Better then back track 5 ?

  • @slaimi2620
    @slaimi2620 Před rokem

    I had the same problem with Malcom and Hedgehog, but trying to pull them with wget was successful.. 🤣

  • @Infamous159
    @Infamous159 Před rokem +4

    Well. Did they drop the ball or what? lol. How could an OS like this not come with curl? Wow

  • @crawlinbacktoyou8282
    @crawlinbacktoyou8282 Před rokem

    Is it still not bootable on some wifi cards? Booting it on Asus Rog Strix is impossible without some work...

  • @DavidAlvesWeb
    @DavidAlvesWeb Před rokem +18

    Hey @_JohnHammond I just wanna know, HOW MANY VMs do you HAVE?! 😅

    • @jamiemoles
      @jamiemoles Před rokem

      I wanna know what spec his laptop is to be able to run all them! :)

    • @DavidAlvesWeb
      @DavidAlvesWeb Před rokem

      @@jamiemoles must be a Desktop PC :)

    • @BazyliKowalski
      @BazyliKowalski Před rokem

      All of them

    • @FreddyBonnieChicaFoxy
      @FreddyBonnieChicaFoxy Před rokem

      Damn he’s right! He must have TErABYTeS of storage on his PC as VMs take up SO DAMN MUCh STOrAGE and he has like DAmN 100+!!! 2:25

    • @hariienesharumugam
      @hariienesharumugam Před dnem

      @@DavidAlvesWeb It's a Dell XPS

  • @NikolaMilutinovic
    @NikolaMilutinovic Před rokem

    can't go through all comments to see if someone mentioned download issue, download error fix - use download manager, that fixes for me. I get multiple errors on various sites

  • @JohannBaritono
    @JohannBaritono Před rokem

    Is it true that you can only have the .iso image? I see a VM that says 2023.1

  • @Abc-sl1nf
    @Abc-sl1nf Před 3 měsíci

    Have they updated this yet?

  • @adinathrangnekar3064
    @adinathrangnekar3064 Před rokem +1

    are u playing HTB cyber acopolypse

  • @Keith_Cortes
    @Keith_Cortes Před 9 měsíci

    How about installing the purple on windows kali app?

  • @graphicpoint36
    @graphicpoint36 Před rokem

    How can I get that chair please?

  • @dntml
    @dntml Před rokem

    Kali purple is similar to CSI Linux where SIEM and other tools are in another vm instance.

    • @user-yt9jk1zv6w
      @user-yt9jk1zv6w Před rokem

      @Dan Timola Not heard of that, will check it out. Hoping its a nice purple also 🙂

  • @dukinsukas5899
    @dukinsukas5899 Před rokem

    Can this Kali Purple Linux be installed on Android phones?

  • @little-wytch
    @little-wytch Před rokem +1

    I tried to follow this, but dude, try decaf lol. I'm a native english speaker and couldn't follow most of that lol. From what little I could follow, it sounds like Kali is trying to build their own version of Qubes OS from the ground up without Xen. Your thoughts? perhaps at half speed lol.

    • @shimmersairwaves
      @shimmersairwaves Před měsícem

      openrc + linux hardened kernel + sysctl new function kali linux 2024 years tips archlinux kernel mode setup, + port privilage, synaptic, aptidute, snap, flatpak, firewalld gui+gufw+firewall builder openwrt, SoC ai security or attack, xfce (kali nethunter,undercovermod, gui firewall. LVM luks 2, grub pbkdf2 and end settings

  • @evermoregwatiwa8001
    @evermoregwatiwa8001 Před rokem

    2:28 - 2:30 got me rolling😂😂😂🤣

  • @educastellini
    @educastellini Před rokem

    -Their specialty is still offdef because most of their certifications are focused on Redteam, but it's a start and a good starting point to create a study VM for LPIC-3 Security or their own SOC certifications.
    -Good News...!!!

  • @terry.chootiyaa
    @terry.chootiyaa Před rokem +3

    *clearly this version does need further development and reviews needed 😁*

  • @ayylmao1558
    @ayylmao1558 Před rokem

    Teach us how to use pwncat plz 😩

  • @jayeshrajput9984
    @jayeshrajput9984 Před 10 měsíci

    Oops 😬
    I see all these bundle apps but all aren't installed
    Curl not installed
    I manually did it though...
    😂
    But its like same using Kali...
    Just that we have some one icons and advertisement of apps which bundled but you need to install them 1 by 1...
    😢

  • @LAGUY88
    @LAGUY88 Před 5 měsíci

    looking to install Kali Purple on a Laptop not a VM

  • @idan678
    @idan678 Před rokem

    why are you using vmware instead of virtualbox?