Thursday, March 28, 2024

Parrot Security OS 4.10 Released Metasploit 6.0 and Updates for Hacking Tools

Parrot security has announced the release of Parrot Security OS 4.10, which makes the distribution more reliable and more secure.

The Parrot Security Operating System is a Penetration Testing & Forensics Distro dedicated to Ethical Hackers & Cyber Security Professionals. It was initially released in June 2013, developed by FrozenBox.

The new update with parrot 4.10 brings AnonSurf 3.0, Linux 5.7, Metasploit 6.0, and official support for XFCE Desktop Environment.

What’s New in Parrot Security OS 4.10

The new version includes AnonSurf 3.0 tool that is available with a graphical user interface alongside the CLI. The GTK app helps to monitor Tor status, view traffic, logs, and perform actions such as start, stop, and reload.

“Anonsurf also ships with some utilities, like a CLI interface: the old famous anonsurf command, which is now an interface for the daemon instead of a standalone tool,” reads the blog post.

The GUI version of the AnonSurf written in NIM, which is a blazing fast programming language very easy to write and read.

The new version of the Parrot OS now comes with Linux 5.7 and some of the important changes with the Linux kernel version.

“The development of Metasploit 6 has finally started, and it ships a lot of awesome features that were missing from the previous versions,” reads the blog post.

Parrot 4.10 now includes Greenbone Security Manager 11 & OpenVAS 7 and bug with KDE Konsole bug has been fixed with the new version.

You can update the existing system via APT using one of the following commands:

sudo parrot-upgrade

or

sudo apt update && sudo apt full-upgrade

You can Download the Parrot Security OS 4.10 here.

Also Recommended reviewing our Kali Linux Tutorials page which covers dozens of Kali Linux Hacking Tools.

Also Read:

Parrot 4.5 Released With Linux 4.19, Metasploit 5.0 and More Dev Tools

Parrot Security OS 4.4 Released with Updated Hacking & Privacy Tools with Various Security Testing Futures

Parrot Security OS 4.3 Released with Updates for Popular Hacking Tools and Linux Kernel Version

Parrot Security OS 4.2.2 Released With Number of New Powerful Hacking Tools & Important Kernel Updates

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles