Kali Purple 2023.1 Review and Installation Walkthrough

Поделиться
HTML-код
  • Опубликовано: 20 авг 2024
  • Are you interested in learning about both red team and blue team tools for Cyber Security?
    Join this channel to get access to perks:
    / @jongoodcyber
    Looking to start a career in Information Security, Cyber Security, or Information Assurance? Check out all these resources to Get Started! www.jongood.co...
    Need CAREER COACHING or CONSULTING Services? www.jongood.co...
    Listen to Cyber Security TLDR for Threat Intel and Cyber Security News on Podcast! www.cybersecur...
    Historically Kali Linux is an operating system built by Offensive Security with the specific purpose of training Cyber Security professionals to hack (ethically). It is the operating system that Penetration Testers use on the job and it is what you use to prepare for and take your OSCP (Offensive Security Certified Professional) certification.
    One negative with Kali Linux is the fact that it is so one-sided because you only get access to offensive tools. Fortunately, the folks at Offensive Security have listened to the industry and have released Kali Purple, which gives you defensive tools in addition to the existing red team tools.
    Join me in this video as we discuss the official announcement of Kali Purple, install the operating system, and talk about some of the key features that you will notice right away. In today’s Cyber Security world, you cannot just learn the red team or blue team side of things if you want to be successful! After this video, you will be on your way to learning both sides of an attack to better defend organizations.
    Blog Post: jongood.com/ka...
    Kali Purple Announcement: www.kali.org/b...
    #cybersecurity #infosec #kali
    📱Social Media📱 - www.jongood.co...
    🔥Training🔥 - www.jongood.co...
    ⚡️Lab & RUclips Gear⚡️ - www.jongood.co...
    👕Merch👕 - www.jongood.co...
    📇Affiliates Links📇 - www.jongood.co...
    DISCLAIMER: I am an ambassador or affiliate for many of the brands referenced on the channel. As an Amazon Associate, I earn a commission from qualifying purchases.
    DISCLAIMER (MUSIC): I only use royalty free music and sound effects.

Комментарии • 21

  • @Gautham2117
    @Gautham2117 Год назад +2

    Hello Jon! I'm happy to say that am a new subscriber from India💖

  • @jsanchez1980
    @jsanchez1980 Год назад +1

    Thanks for making this video! Great info you put out.

  • @zavyaunmoore8615
    @zavyaunmoore8615 Год назад +2

    Thanks for the info!

    • @JonGoodCyber
      @JonGoodCyber  Год назад +2

      I'm glad that you enjoyed it and you're welcome!

  • @RalphieRoper
    @RalphieRoper Год назад +1

    Thank you sir! Great video.

  • @jonenoh
    @jonenoh Год назад +2

    What Virtual Program is better to open Kali Purple?

    • @JonGoodCyber
      @JonGoodCyber  Год назад +2

      Are you talking about which hypervisor? If so, I prefer VMware Workstation because it tends to work the best. Here is an affiliate link if you want to check it out and support the channel: imp.i263671.net/c/2721560/1512643/11461

  • @dontreadthis888
    @dontreadthis888 Год назад +2

    You deserve more subs

    • @JonGoodCyber
      @JonGoodCyber  Год назад +1

      I always welcome more people into the community!

  • @alirezamoftakharzadeh3382
    @alirezamoftakharzadeh3382 Год назад +1

    hi good time
    please deploy soc lab box including kali purple I guess it is complicated?!
    thanks so much
    I'm new subscriber and I'm glad to be member your channel
    best regards

    • @JonGoodCyber
      @JonGoodCyber  Год назад +1

      I'm glad that you enjoyed the video and thank you for subscribing!

  • @AresCyberDefense
    @AresCyberDefense Год назад +1

    @JonGoodCyber Solid Install guide! Have you had a chance to play with the SOC-In-A-Box version of Kali Purple.

    • @JonGoodCyber
      @JonGoodCyber  Год назад +1

      I'm glad that you enjoyed it! I have not yet but it is on my list of things to do.

  • @davidphoenix145
    @davidphoenix145 Год назад +1

    Hello,I dont know why this is happening but the kali purple iso wont download .I have enough storage and been using kali in VM normaly.Anyone else ?

    • @JonGoodCyber
      @JonGoodCyber  Год назад +1

      It seems to be downloading fine for me. Are you downloading the ISO directly from Kali?

  • @Crog2
    @Crog2 Год назад +1

    Hello Jon. One of my colleagues is preparing for the new ISC2 Certified in Cybersecurity certification. This is a new 2022 entry level certification. What are your thoughts about it? Thanks.

    • @JonGoodCyber
      @JonGoodCyber  Год назад +4

      New certifications take several years to make any kind of impact in the market and for employers to have any kind of awareness that a certification exists. The SSCP from (ISC)2 was previously their "entry level certification" and honestly it still isn't very well known in the industry. The knowledge itself is valuable but I wouldn't count on employers knocking down the door for certification holders.

    • @Crog2
      @Crog2 Год назад +1

      ​@@JonGoodCyber Got it! Thank you!