The latest version of Kali Purple ultra-detailed installation and configuration tutorial - version introduction --- (download link attached)

Table of contents

1. Introduction to Kali Purple

2. Download the Kali Purple image from the official website

3. Create a Kali Purple virtual machine

4. Open Kali Purple for internal configuration

5. Internal display


1. Introduction to Kali Purple

        Kali Linux celebrates its 10th anniversary with the introduction of a new Kali Linux flavor called Kali Purple with a focus on defensive security and a reference architecture for the ultimate SOC In-A-Box for learning, practicing SOC analysis and threat hunting , Security Control Design/Testing, Kali Spy vs. Spy Contest, and Securing Small to Medium Environments.

        Kali Purple is equipped with more than 100 defense tools, such as Arkime full packet capture and analysis, CyberChef network Swiss army knife, Elastic Security information and event management, GVM vulnerability scanner, TheHive incident response platform, Malcolm network traffic analysis tool suite, and Zeek and Suricata Intrusion Detection System.

        This release also includes new tools, namely Arkime full packet capture and analysis, CyberChef cyber swiss army knife, DefectDojo application vulnerability management correlation and security orchestration tool, Dscan nmap wrapper, Kubernetes for managing Charts in pre-configured Kubernetes resources - Helm tools, and Redeye data manager in pentest operations.

        Kali Purple also comes with some of the latest and greatest GNU/Linux technologies, including the Xfce 4.18 desktop environment, Linux kernel 6.1 LTS, Python 3.11, and KDE Plasma 5.27 LTS as an optional desktop environment when installing Kali Linux.

2. Download the Kali Purple image from the official website

1. Enter kali official website (click the hyperlink below to enter), and find "Kali Purple" on the official website.

        Get Kali | Kali Linux

 2. Click Download on the left and wait patiently for the download to complete.

 3. The download is complete.

3. Create a Kali Purple virtual machine

1. Open VMware and click "Create a new virtual machine".

 2. Click "Next" after the default "Typical".

 3. Click "Browse" after the default "Installer CD Image File", select the Kali Purple image file just downloaded according to the path, and then click "Next".

 4. Select "Linux" and click "Next".

 5. After modifying the "Virtual Machine Name" and "Location", click "Next".

 6. Modify the "Maximum disk size" according to your own situation, and then here it is recommended to select "Split the virtual disk into multiple files", and click "Next" after selecting.

 7. Click "Finish".

 8. Click "Edit virtual machine settings" to go to the virtual machine settings page.

 9. First configure "Memory". My memory allocation here is 6GB (6144MB). You can choose the allocation size according to your computer situation.

 10. Next, configure the processor. The number of processors I configure here is 3, and the number of cores of each processor is 2. Here, you can also choose the configuration size according to your own computer.

 11. After the above configurations are completed, click "OK".

4. Open Kali Purple for internal configuration

1. Click "Start this virtual machine".

 2. If an icon window pops up, click "OK".

 3. After opening, you will enter the following page. At this time, move the mouse into the virtual machine and click anywhere, and then press the Enter key on the keyboard.

4. After pressing Enter, you will see the following interface (it will appear for about 3 to 7 seconds).

5. After the following page appears, pull up to find "Chinese (simplified)" and select it, then click "Continue" (this is based on personal habits, if you are used to using English, keep the default).

 6. After selecting "China" as the default country here, click "Continue".

 7. The default is "Chinese", just click "Continue".

 8. Wait for the system to configure automatically (about 1 minute).

 9. After the automatic configuration of the system is completed, it will enter the following page, where the host name can be defaulted (it can also be modified according to personal ideas), click "Continue".

10. If there is no special requirement here, just click "Continue" (the user name set here is the user name to be entered when logging in to the kali system).

 11. After setting the user name according to your own situation, click "Continue".

12. You can click "Continue" directly without any changes on this page.

13. Here, set the password used every time you log in to Kali (for convenience, you can directly set the password to "kali"), and click "Continue" after filling.

 14. Enter the system automatic configuration again, just wait for the configuration to complete (about 30 seconds).

 15. Keep the default and click "Continue" directly.

16. Click "Continue".

17. Click "Continue".

 18. Click "Continue".

19. After selecting "Yes" here, click "Continue".

 20. Wait for the system to install the basic system and software by itself (about 2 minutes).

 21. After the following page appears, click "Continue" directly.

 22. Wait for it to automatically select, install and decompress the software (about 8 minutes if it is fast, and about 10 to 20 minutes if it is slow).

 23. After the installation is complete and the following page appears, select "Yes" and click "Continue".

 24. After selecting "/dev/sda", click "Continue".

 25. Wait for it to finish the installation process (about 5 minutes).

 26. After the following page appears, click "Continue".

 27. Wait for it to continue to end the installation process (about 2 minutes).

28. After the installation process is completely completed, you will enter the following page, and you can directly press Enter on the keyboard on this page.

 29. Wait for the system to start after hitting Enter (about 1 minute).

 30. Enter the login page, enter the account number and password set before and click "Login". 

31. Successfully entered Kali Purple !


                So far, Kali Purple has been successfully installed and configured! ! !


5. Internal display

 

Guess you like

Origin blog.csdn.net/weixin_62808713/article/details/129865904