Friday, March 29, 2024

Parrot Security OS 4.3 Released with Updates for Popular Hacking Tools and Linux Kernel Version

Parrot Security OS 4.3 released with updates for the hacking tool, Linux kernel versions and with a number of security updates. The release appears to be the starting point in developing an LTS edition of the Parrot OS.

“Of course, Parrot 4.3 is not LTS yet, but it was developed as a middle step to our final goal that we plan to reach within the next summer.”

The Parrot Security Operating System is a Penetration Testing & Forensics Distro dedicated to Ethical Hackers & Cyber Security Professionals. It was initially released on June 2013, developed by FrozenBox.

Parrot Security OS 4.3 – Notable Changes

Linux Kernel version updated to 4.18.10.

Firefox 63 no longer supports for 32-bit machines, so they switched to firefox-esr to ensure support for all the architectures.

Wine configuration bug that hides several menu categories fixed.

Default Java Provider updated to OpenJDK 11

Anonsurf, Parrot’s anonymous mode that forces connection through tor or i2p network receives security updates.

With the Parrot Security OS 4.3, they dropped the old unused icons and replaced them with MAIA icon.

“Parrot 4.3 provides the latest updates of Debian Testing and many improvements to our sandbox system, in fact both firejail and apparmor received significant updates, and now the whole system is smoother, more secure and more reliable”, reads release notes.

To update from Older Versions

sudo full-upgrade
or
sudo apt update
sudo apt full-upgrade

A full list of tools updates can be found here, and You can Download the Parrot Security OS 4.3 here.

Recommended reviewing our Kali Linux Tutorials page which covers dozens of Kali Linux Tools.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles