Saturday, April 20, 2024

Parrot Security OS 4.10 Released Metasploit 6.0 and Updates for Hacking Tools

Parrot security has announced the release of Parrot Security OS 4.10, which makes the distribution more reliable and more secure.

The Parrot Security Operating System is a Penetration Testing & Forensics Distro dedicated to Ethical Hackers & Cyber Security Professionals. It was initially released in June 2013, developed by FrozenBox.

The new update with parrot 4.10 brings AnonSurf 3.0, Linux 5.7, Metasploit 6.0, and official support for XFCE Desktop Environment.

What’s New in Parrot Security OS 4.10

The new version includes AnonSurf 3.0 tool that is available with a graphical user interface alongside the CLI. The GTK app helps to monitor Tor status, view traffic, logs, and perform actions such as start, stop, and reload.

“Anonsurf also ships with some utilities, like a CLI interface: the old famous anonsurf command, which is now an interface for the daemon instead of a standalone tool,” reads the blog post.

The GUI version of the AnonSurf written in NIM, which is a blazing fast programming language very easy to write and read.

The new version of the Parrot OS now comes with Linux 5.7 and some of the important changes with the Linux kernel version.

“The development of Metasploit 6 has finally started, and it ships a lot of awesome features that were missing from the previous versions,” reads the blog post.

Parrot 4.10 now includes Greenbone Security Manager 11 & OpenVAS 7 and bug with KDE Konsole bug has been fixed with the new version.

You can update the existing system via APT using one of the following commands:

sudo parrot-upgrade

or

sudo apt update && sudo apt full-upgrade

You can Download the Parrot Security OS 4.10 here.

Also Recommended reviewing our Kali Linux Tutorials page which covers dozens of Kali Linux Hacking Tools.

Also Read:

Parrot 4.5 Released With Linux 4.19, Metasploit 5.0 and More Dev Tools

Parrot Security OS 4.4 Released with Updated Hacking & Privacy Tools with Various Security Testing Futures

Parrot Security OS 4.3 Released with Updates for Popular Hacking Tools and Linux Kernel Version

Parrot Security OS 4.2.2 Released With Number of New Powerful Hacking Tools & Important Kernel Updates

Website

Latest articles

Akira Ransomware Attacks Over 250 Organizations and Collects $42 Million

The Akira ransomware variant has severely impacted more than 250 organizations worldwide, amassing...

Alert! Windows LPE Zero-day Exploit Advertised on Hacker Forums

A new zero-day Local Privilege Escalation (LPE) exploit has been put up for sale...

Palo Alto ZeroDay Exploited in The Wild Following PoC Release

Palo Alto Networks has disclosed a critical vulnerability within its PAN-OS operating system, identified...

FIN7 Hackers Attacking IT Employees Of Automotive Industry

IT employees in the automotive industry are often targeted by hackers because they have...

Russian APT44 – The Most Notorious Cyber Sabotage Group Globally

As Russia's invasion of Ukraine enters its third year, the formidable Sandworm (aka FROZENBARENTS,...

SoumniBot Exploiting Android Manifest Flaws to Evade Detection

A new banker, SoumniBot, has recently been identified. It targets Korean users and is...

LeSlipFrancais Data Breach: Customers’ Personal Information Exposed

LeSlipFrancais, the renowned French underwear brand, has confirmed a data breach impacting its customer...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles