Linux Format

Chase the purple dragon

Kali Linux has always sat comfortably and firmly in the red team encampment, providing tools to test network security and generally giving blue teams a hard time.

It’s an adversarial approach and one that sees red and blue teams constantly at odds, with defensive security being tested to its limits by the red team.

With Kali Purple, Offensive Security has taken a new approach in attempting to make red and blue teams work together. Red and blue combined is purple. Get it? With Kali Purple, you get a mixture of tools, so you’re no longer manning a machine gun from the trenches or sending waves of bots to get snagged on

You’re reading a preview, subscribe to read more.

More from Linux Format

Linux Format8 min read
Create A Fyne Journaling App
Credit: https://fyne.io Over the past decade, we have seen great improvements in the graphical software user experience and corresponding advancements in the tools that are used to create compelling apps for our phones and tablets. Unfortunately, bui
Linux Format1 min read
Tom’s HARDWARE
No matter if you're building a PC, buying a laptop or learning about robots, Tom’s Hardware has all the comprehensive knowledge you need. Scan & Subscribe for free! ■
Linux Format10 min read
Create A Play-by-mail User Interface
This is the second article in our series about creating play-by-mail games. These are games that are now played over the web (or by email), and we’ll be looking at various aspects of this, including user input, use of JSON, clans, and free versus pai

Related Books & Audiobooks