Thursday, March 28, 2024

Parrot Security OS 4.3 Released with Updates for Popular Hacking Tools and Linux Kernel Version

Parrot Security OS 4.3 released with updates for the hacking tool, Linux kernel versions and with a number of security updates. The release appears to be the starting point in developing an LTS edition of the Parrot OS.

“Of course, Parrot 4.3 is not LTS yet, but it was developed as a middle step to our final goal that we plan to reach within the next summer.”

The Parrot Security Operating System is a Penetration Testing & Forensics Distro dedicated to Ethical Hackers & Cyber Security Professionals. It was initially released on June 2013, developed by FrozenBox.

Parrot Security OS 4.3 – Notable Changes

Linux Kernel version updated to 4.18.10.

Firefox 63 no longer supports for 32-bit machines, so they switched to firefox-esr to ensure support for all the architectures.

Wine configuration bug that hides several menu categories fixed.

Default Java Provider updated to OpenJDK 11

Anonsurf, Parrot’s anonymous mode that forces connection through tor or i2p network receives security updates.

With the Parrot Security OS 4.3, they dropped the old unused icons and replaced them with MAIA icon.

“Parrot 4.3 provides the latest updates of Debian Testing and many improvements to our sandbox system, in fact both firejail and apparmor received significant updates, and now the whole system is smoother, more secure and more reliable”, reads release notes.

To update from Older Versions

sudo full-upgrade
or
sudo apt update
sudo apt full-upgrade

A full list of tools updates can be found here, and You can Download the Parrot Security OS 4.3 here.

Recommended reviewing our Kali Linux Tutorials page which covers dozens of Kali Linux Tools.

Website

Latest articles

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles