Kali Linux for DEFENSE? (Kali Purple 2023.1 Review)

preview_player
Показать описание
🔥 YOUTUBE ALGORITHM ➡ Like, Comment, & Subscribe!
Рекомендации по теме
Комментарии
Автор

I really love how passionate you are about what you do and how you present it.

MBND
Автор

While on a red team to attack a fake company a blue team was try to protect. A couple on the blue team used Kali to break into the systems we took over to gain back control, change credentials patch and lock us out. Was actually pretty impressed. Unfortunately in this lab environment it was target rich and there were undocumented targets we were able to leverage to maintain a hold on the network, and ultimately win the exercise. Probably one of the best mock up Labs with real ICS equipment I’ve ever tested on.

CardelliFamof
Автор

So glad I wasn't the only one who had issues with the elasticsearch security. Excited to see it in action though!

woltjerzachary
Автор

Thank you John for the vid, it’s great to see content creators analyze and criticize. Looks like offsec’s heart is in the right place but they have to add better documentation and something else than having a few binaries installed…specially with all the fuzz they did talking about this release, it’s a good start 😅

joseurena
Автор

I would like another review, more in-depth, of the tools included in the basic Kali Purple distro later on

jirayahatake
Автор

Thanks I've been struggling to get this fired up.

jasonbourne
Автор

Just waiting for a follow-up video. So enthusiastic to have Kali Linux based functionnal SOC in a Box.

samcbk
Автор

Love this hands on review and analysis, John! Such a cool theme!

MrDarshD
Автор

i just spent a LOT of time taking a look at kali purple the past few days as well

thanks for sharing john

chandler-barry
Автор

I literally am running linpeas on my own kali purple, just for the fun of it and checking out other things in kal purple, thinking when will John release a video on this. And after another 3 minutes, this videos gets released!! 😃😃

jaynagrecha
Автор

Oooh I missed this, had a crazy couple of months. Excited to try this out!

alfonzo
Автор

I just went to an OffSec workshop in Singapore about Kali Purple, Kibana and ElasticSearch. It was super awesome and just saw your video! Cant wait to see how the team makes it more feature packed!

LeeZhiWei
Автор

There is a lot of potential with Kali Purple. Documentation is a bit tough to go through. Setting up an entire environment is quite an undertaking and I will probably be tackling this soon just to try it out. I do like that Kali is continuing to push things forward and provide consolidated tooling for Blue team folks also.

cardsfan
Автор

Your dedication levels motivate me a lot brother.

rahulbotcha
Автор

John. please make a walktrough on doing Purple Team testing, using the new tools in KALI Purple !

stigbergene
Автор

Kali always surprises imo, great vid!!!

tomasofficial.
Автор

PLEASE DO A VIDEO WHERE YOU SET THIS ALL UP PROPERLY!!!

krisztiankovacs
Автор

I love the shorter videos like this one! I find 5-15 minutes to be the perfect length of a video. Usually its hard to find time to watch the 40 minute videos and they end up on the backlog instead. Keep it up!

nicolaipre
Автор

I installed elastic siem and it’s awesome!

ITSecurityLabs
Автор

5:15
Props for the ITProTV's Technado👨🏽‍💻🌪️ shirt.😉

KenSherman