Thursday, March 28, 2024

Parrot Security OS 4.6 Released with New Updates for Hacking Tools & Important Vulnerability Fixes

Parrot 4.6 Released by Parrot security with so many updates that bring all the hacking tools on the table with new futures and important bug fixes for the various vulnerabilities that affected the Parrot security OS and Linux kernel.

The Parrot Security Operating System is a Penetration Testing & Forensics Distro dedicated to Ethical Hackers & Cyber Security Professionals. It was initially released on June 2013, developed by FrozenBox.

New update with parrot 4.6 brings a new, ultra, awesome visual experience in boot-splash animation, desktop background, and parrot-wallpapers.

Parrot Team finally added the Parrot Security KDE Edition along with MATE in both Home and Security editions that bringS the future for users to add the new tools.

Parrot 4.6 now Support https-to-http downgrades, According to Parrot OS update, ” Parrot 4.6 is now configured to serve signed index files via https by default, and the mirror redirector is configured to redirect traffic to https mirrors when available. In case an https mirror is not available, the packages are downloaded by fallback HTTP mirrors, but APT will still verify the signatures “

In this case, HTTP downloads don’t represent a security risk because gpg signatures are more effective.

Parrot 4.6

Parrot 4.6 Security Patches and Tools Update

New Linux 4.19 kernel added within this Parrot 4.6 update that contains several security fixes with improved performance and better hardware support.

As a new addition, Parrot 4.6 brings instant messaging protocols that add
XMPP and Matrix.

Many tools received important updates since the release of Parrot 4.5, due to this effect, all the tools are now up to date with their latest versions.

In reverse engineering phase, Parrot team evaluated the inclusion of NSA’s Ghidra but they decided to include Cutter that helps easier to work with the radare2 framework and pushes Parrot’s reverse engineering capabilities to a new level, Parrot Team said in Parrot release notes.

To Update from Older Versions

sudo full-upgrade
or
sudo apt update
sudo apt full-upgrade

You can Download the Parrot Security OS 4.6 here.

Also Recommended reviewing our Kali Linux Tutorials page which covers dozens of Kali Linux Hacking Tools.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates.

Also Read:

Parrot 4.5 Released With Linux 4.19, Metasploit 5.0 and More Dev Tools

Parrot Security OS 4.4 Released with Updated Hacking & Privacy Tools with Various Security Testing Futures

Parrot Security OS 4.3 Released with Updates for Popular Hacking Tools and Linux Kernel Version

Parrot Security OS 4.2.2 Released With Number of New Powerful Hacking Tools & Important Kernel Updates

Parrot Security OS 3.11 Released With Collection of New Powerful Hacking Tools & Car Hacking Menu

Parrot Security OS 3.10 Released with New Powerful Hacking Tools

Parrot Security OS 3.9 New Released with a Collection of tools for Penetration Testing and Forensic Analysis

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles