How to Install Kali Purple 2023.1 on Virtual Box | The Ultimate SOC-in-a-Box Solution

Video Statistics and Information

Video
Captions Word Cloud
Reddit Comments
Captions
hey everyone welcome back to my YouTube channel and in this video we're gonna install the Kali purple uh 2023 One release to be honest I am super excited to install this particular distro it is Kali purple and it is for Defenders we have Kali Linux for people who are from red team but now we have Kali purple for Blue Table on a higher level Kali purple consists of a reference architecture for the ultimate sock in a box perfect for learning practicing sock analysis and threat hunting and they also have over 100 defensive tools cyber cyber Chef is their elastic security The Hive sorry Kata is also there Zeke is also there that is cool so let's install I actually like this image at school so let's download First the Kali purple so you have to click on downloads and go down installer image it is index 20 23.1 okay there's a new release of Kali Linux by the way go down and you will see the Kali purple okay so in this video I'm gonna install the installer image that is Kali purple the complete offline installation with customization so click on download by the way I have already downloaded this ISO image so I'm gonna cancel it okay let me open my Virtual box click on new and this is Kali Bobble okay Kali purple will be my machine name type is Linux and the version is Debian 64. okay let's see Debian 64 this one Debian 64-bit will install the iso image letter let's click on next and 2GB and 1 CPU core is fine I'm gonna make it for GB and 4 CPU core let's click on next and here we have to create the virtual hard disk and 20 GB is fine let's click on next and here you can see the summary information okay so the machine name will be Kali purple 4GB and 4 CPU code you guys can make it 2GB and one CPU core as per your system configuration okay let's hit finish and let's go to the settings and go to the display will do 128 MB like video memory and go to storage click on this empty click on this disk image and choose a disk file okay this is a server open server we have this Kali purple folder it is the iso image okay 20 23.1 installer purple let's click on open and hit OK now let's start our machine Kali purple powering VM up let's wait okay let's close this and graphical install let's hit enter it's cool by the way so we have to select the language obviously we'll go with English continue select your location so I am from India so we'll select India so choose your location as per your country I am selecting India let's hit continue select the keyboard sorry configure the keyboard so American English obviously we'll go with that let's click on continue and detect and mount installation media let's wait so please enter the host name so we'll use Kali purple as my host name let's hit continue domain name we don't have domain name so let's hit continue okay full name for the new user so my name is afshan so we'll use my name afshan continue okay choose a password for the new user so let me set up my password you have to enter the same password again to verify you have typed it correctly let's click on continue so we'll select use entire disk option hit continue okay partition disk let's leave it as default hit continue all files in one partition recommended for new user okay we are new user let's hit continue finish partitioning and write changes to disk let's hit continue okay so the following partitions are going to be formatted write the changes to disk yes click on continue okay partition disk now it is installing the base system it will take maybe two to three minutes by the way I'm super excited to see the Kali purple interface now it is configuring the package manager so here is the software selection I'm gonna leave it as default you can customize it by choosing a different desktop environment or a different collection of tools let's hit continue okay so we have to install the grub bootloader okay that's it continue we have to select this option and hit continue okay now it is installing the grub Booth loader now it is finishing the installation cool okay so the installation is complete so it's time to boot in your new system make sure to remove the installation media okay let's hit continue okay it is restarting the system let's write the username and password login okay it's breaking Awesome by the way I like it okay let's see the terminal yeah it is in white color by the way I have to change it let's see what are the tools we have we also have a top C right will definitely explore these tools in my free time but yes in this video we have successfully installed the Kali purple and I'm super excited to explore it so that's it for this video guys I hope you liked it if you did then please share this video with your friends who are in blue team and who are interested in defensive security and make sure that you guys are subscribing to my YouTube channel we'll see in my next video till then take care and keep learning bye
Info
Channel: Afshan - AFS Hackers Academy
Views: 2,665
Rating: undefined out of 5
Keywords: Kali Purple, Kali Linux Purple, Kali Purple OS, Kali Linux 2023.1, Kali Linux New Tools, what is new in kali linux, Kali Linux update, Kali Linux tutorial, kali linux tutorial for beginners, Kali Linux hindi, ethical hacking, hacking, hackers, Kali nethunter, install Kali Purple, how to download kali purple 2023.1
Id: C6hBOO3zhQA
Channel Id: undefined
Length: 9min 17sec (557 seconds)
Published: Wed Mar 22 2023
Related Videos
Note
Please note that this website is currently a work in progress! Lots of interesting data and statistics to come.