Friday, March 29, 2024

Parrot 4.5 Released With Linux 4.19, Metasploit 5.0 and More Dev Tools

Parrot 4.5 Released with major changes with new Linux kernel version, includes support for Metasploit 5.0 and more dev tools come pre-installed.

The Parrot Security Operating System is a Penetration Testing & Forensics Distro dedicated to Ethical Hackers & Cyber Security Professionals. It was initially released on June 2013, developed by FrozenBox.

Starting from Parrot 4.5 support for 32bit architecture images has been dropped, and the live ISO files does not support for i386 architecture.

“We released 32bit images since the beginning of the project, and we worked hard to provide fresh binary updates for the i386 architecture for a long while, but nowadays 32bit-only, computers are no longer capable of running a full pentest campaign or providing hardware-accelerated support to our security protection systems.”

Official parrot template for docker has been released already, and they are to release the desktop virtual appliances in OVA format that can be imported with VirtualBox and VMWare.

Parrot 4.5 comes with support for Linux 4.19 kernel by default, and the team said the Linux 4.19 kernel is the part of their testing branch and the stable one comes with Parrot 5.0 itself.

Metasploit 5.0 added, the new version of metasploit comes with new evasion module, libraries, database, automation APIs, libraries and extended language support.

The new version includes following pre-installed dev tools

vscodium – an advanced and extensible text editor.
zeal – an offline documentation downloader and browser.
git-cola – a graphic client to GIT.
meld – a graphic patch inspector.
tora – a graphic database frontend compatible with several database backends.

To Update from Older Versions

sudo full-upgrade
or
sudo apt update
sudo apt full-upgrade
You can Download the Parrot Security OS 4.5 here.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

GZipDe – A Sophisticated Malware Attack using Metasploit Backdoor with Encrypted Payload

Metasploit Can Be Directly Used For Hardware Penetration Testing Now

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles