Tuesday, April 30, 2024

Parrot Security OS 4.4 Released with Updated Hacking & Privacy Tools with Various Security Testing Futures

Parrot OS 4.4 released with new updates for hacking & privacy tools along with other software updates to improve the stability and reliability for most effective penetration testing performance and experience.

The Parrot Security Operating System is a Penetration Testing & Forensics Distro dedicated to Ethical Hackers & Cyber Security Professionals. It was initially released on June 2013, developed by FrozenBox.

Parrot OS 4.4 Provides the best environment for software developers and those pentesters who usually write or modify their tools with support for various languages including python, java, c/c++, ruby, perl, bash and php and other emerging languages like  golang, rust or vala.

New Tools & Updates with Parrot OS 4.4 Release

This release comes with new privacy tools such as anonsurf, torbrowser, ricochet-im, onionshare and more.

Parrot OS 4.4 using VSCodium from this release as its new advanced editor instead of Atom since the Atom binary package are too heavy.

According to Parrot OS release notes,  VSCodium in the other hand is very lightweight (less than 200MB) and it is way faster than both Atom and Visual Studio Code, with a smaller memory footprint, and it provides many important features by default and without any need for external plugins (advanced intellisense, code inspector, debugger, git interface, broader languages support etc).

In order to customize the theme and settings for all users, Parrot 4.4 provides an awesome KDE flavor includes the latest 5.13 Plasma desktop with custom configurations that proved to be very lightweight and fast with a small memory footprint.

Also BTRFS & XFS file system  set by default for root and xfs for the home filesystem and it is very powerful advanced filesystems with CoW, subvolumes, snapshots and other features.

To Update from Older Versions

sudo full-upgrade
or
sudo apt update
sudo apt full-upgrade

You can Download the Parrot Security OS 4.4 here.

Alos Recommended reviewing our Kali Linux Tutorials page which covers dozens of Kali Linux Hacking Tools.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates.

Website

Latest articles

Redline Malware Using Lua Bytecode to Challenge the SOC/TI Team to Detect

The first instance of Redline using such a method is in a new variant...

Threat Actor Claims Selling of Dell Database with 49M User Records

A threat actor reportedly sells a database containing 49 million user records from Dell,...

Google Blocks 2.28M Malicious Apps Entering The Play Store

A safe and trusted Google Play experience is our top priority.We leverage our...

LightSpy Malware Actively Targeting MacOS Devices

BlackBerry reported a new iOS LightSpy malware, but Huntress researchers found it to be...

New Android Malware Mimic As Social Media Apps Steals Sensitive Data

A new RAT malware has been discovered to be targeting Android devices. This malware...

Safari Vulnerability Exposes EU iOS Users to Malicious Marketplaces

A serious concern has arisen for iPhone users in the European Union as a...

Kaiser Permanente Cyber Attack Exposes 13.4 Million Users Data

Kaiser Permanente, one of the largest healthcare providers in the United States, was the...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles