Thursday, April 18, 2024

Parrot Security OS 3.10 Released with New Powerful Hacking Tools

Parrot Security OS 3.10  is a Penetration Testing & Forensics Distro dedicated to Ethical Hackers & Cyber Security Professionals.

With the new release 3.10, it includes some important new features to make the system more secure and reliable.

The first big news is the introduction of a full firejail+apparmor sandboxing system to proactively protect the OS by isolating its components with the combination of different techniques which already has been released in 3.9 version.

The new version of Parrot Security OS 3.10 comes with Linux Kernel 4.14 LTS, awesome features of this new kernel release, as well as the Mozilla Firefox Quantum (57.0).

Also it released with some of the most powerful security tools such as metasploit-framework, that reached its 4.21 version, or maltegoce and casefile that were merged into a unique launcher provided by the new maltego 4.1.

Also Parrot included a todo list and planner program, a personal finance management suite and a mind map designer.

So new parrot OS Shipped with new ISO files which include having seen many improvements, bug-fixes and security updates.

This version including some lightweight but useful programs for daily tasks for our users who have a parrot as their main system.

Use the Following command in terminal To upgrade the system and get new version 3.10

sudo apt update && sudo apt full-upgrade

The program is certified to run on systems that have at least 265Mb of RAM and is suitable for both 32bit (i386) and 64bit (amd64).

It also has a special version running on old 32bit (486) machines. In addition, the program is available for armel and armhf architectures. It also has a version (32bit and 64bit) developed for servers to perform Cloud pentesting and Future versions of parrot would probably include a new user friendly installer too.

Download Links for Parrot Security OS 3.10 Released 

Website

Latest articles

Armis Acquires AI-based Vulnerability Detection Firm Silk Security

Armis, a leading cybersecurity company, has acquired Silk Security, an AI-powered vulnerability detection firm.The...

Xiid SealedTunnel: Unfazed by Yet Another Critical Firewall Vulnerability (CVE-2024-3400)

In the wake of the recent disclosure of a critical vulnerability (CVE-2024-3400) affecting a...

Cerber Linux Ransomware Exploits Atlassian Servers to Take Full Control

Security researchers at Cado Security Labs have uncovered a new variant of the Cerber...

FGVulDet – New Vulnerability Detector to Analyze Source Code

Detecting source code vulnerabilities aims to protect software systems from attacks by identifying inherent...

North Korean Hackers Abuse DMARC To Legitimize Their Emails

DMARC is targeted by hackers as this serves to act as a preventative measure...

L00KUPRU Ransomware Attackers discovered in the wild

A new variant of the Xorist ransomware, dubbed L00KUPRU, has been discovered in the...

Oracle Releases Biggest Security Update in 2024 – 372 Vulnerabilities Are Fixed – Update Now!

Oracle has released its April 2024 Critical Patch Update (CPU), addressing 372 security vulnerabilities...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles