Friday, March 29, 2024

Parrot Security OS 3.11 Released With Collection of New Powerful Hacking Tools & Car Hacking Menu

Parrot Security OS 3.11 Released with new Powerful hacking tools along with Car hacking Menu and they included many improvements with a lot of security patches compare to the previous version.

Parrot Security OS 3.11 is a Penetration Testing & Forensics Distro dedicated to Ethical Hackers & Cyber Security Professionals.

Security Patches includes all the spectre/meltdown security patches and newly updated version of the Linux 4.14 kernel.

Also Read:  A Complete Penetration Testing & Hacking Tools List for Hackers & Security Professionals

Parrot Security OS 3.11 with Car Hacking Menu

A new car hacking menu includes with this new release that contains a collection of new hacking tools which is relevant for the automotive industry to test tools designed for testing real-world cars against hacking attack.

Moreover, the Metasploit and PostgreSQL packages have been updated and patched to work flawlessly in live mode, and the recently released Mozilla Firefox 58.0 “Quantum” web browser is included by default.

The Improvement includes the Parrot Studio edition designed for multimedia production, now with numerous improvements.

According to Parrot OS Report, Parrot Studio was reintroduced with many improvements, this special derivative of Parrot is designed for multimedia production as an improved version of Parrot Home for workstations, with many useful productivity tools pre-installed.

This release will probably be the last version of the 3.x series (except for eventual security updates), and we wanted to include some of the changes that we planned for parrot 4.x as a gift for our community. Parrot OS said.

You can Download the current Parrot Security OS 3.11 Here.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles