Friday, April 26, 2024

Parrot Security OS 4.6 Released with New Updates for Hacking Tools & Important Vulnerability Fixes

Parrot 4.6 Released by Parrot security with so many updates that bring all the hacking tools on the table with new futures and important bug fixes for the various vulnerabilities that affected the Parrot security OS and Linux kernel.

The Parrot Security Operating System is a Penetration Testing & Forensics Distro dedicated to Ethical Hackers & Cyber Security Professionals. It was initially released on June 2013, developed by FrozenBox.

New update with parrot 4.6 brings a new, ultra, awesome visual experience in boot-splash animation, desktop background, and parrot-wallpapers.

Parrot Team finally added the Parrot Security KDE Edition along with MATE in both Home and Security editions that bringS the future for users to add the new tools.

Parrot 4.6 now Support https-to-http downgrades, According to Parrot OS update, ” Parrot 4.6 is now configured to serve signed index files via https by default, and the mirror redirector is configured to redirect traffic to https mirrors when available. In case an https mirror is not available, the packages are downloaded by fallback HTTP mirrors, but APT will still verify the signatures “

In this case, HTTP downloads don’t represent a security risk because gpg signatures are more effective.

Parrot 4.6

Parrot 4.6 Security Patches and Tools Update

New Linux 4.19 kernel added within this Parrot 4.6 update that contains several security fixes with improved performance and better hardware support.

As a new addition, Parrot 4.6 brings instant messaging protocols that add
XMPP and Matrix.

Many tools received important updates since the release of Parrot 4.5, due to this effect, all the tools are now up to date with their latest versions.

In reverse engineering phase, Parrot team evaluated the inclusion of NSA’s Ghidra but they decided to include Cutter that helps easier to work with the radare2 framework and pushes Parrot’s reverse engineering capabilities to a new level, Parrot Team said in Parrot release notes.

To Update from Older Versions

sudo full-upgrade
or
sudo apt update
sudo apt full-upgrade

You can Download the Parrot Security OS 4.6 here.

Also Recommended reviewing our Kali Linux Tutorials page which covers dozens of Kali Linux Hacking Tools.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates.

Also Read:

Parrot 4.5 Released With Linux 4.19, Metasploit 5.0 and More Dev Tools

Parrot Security OS 4.4 Released with Updated Hacking & Privacy Tools with Various Security Testing Futures

Parrot Security OS 4.3 Released with Updates for Popular Hacking Tools and Linux Kernel Version

Parrot Security OS 4.2.2 Released With Number of New Powerful Hacking Tools & Important Kernel Updates

Parrot Security OS 3.11 Released With Collection of New Powerful Hacking Tools & Car Hacking Menu

Parrot Security OS 3.10 Released with New Powerful Hacking Tools

Parrot Security OS 3.9 New Released with a Collection of tools for Penetration Testing and Forensic Analysis

Website

Latest articles

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one...

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which...

Palo Alto Networks Shares Remediation Advice for Hacked Firewalls

Palo Alto Networks has issued urgent remediation advice after discovering a critical vulnerability, designated...

Analyze Malicious Powershell Scripts by Running Malware in ANY.RUN Sandbox

Hackers exploit PowerShell, a built-in scripting tool on Windows (and sometimes Linux), to launch...

Beware! Zero-click RCE Exploit for iMessage Circulating on Hacker Forums

A new cybersecurity threat has emerged as a zero-click remote code execution (RCE) exploit...

New DragonForce Ransomware Emerged From The Leaked LOCKBIT Builder

Hackers exploit LOCKBIT Builder due to its versatility in creating customized ransomware payloads which...

JudgeO Online Code Editor Flaw Let Attackers Execute Code as Root User

A critical flaw has been identified in the popular online code editor, JudgeO.If...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles