Parrot Security OS 6.1 Released – What’s New

The Parrot Security team has officially announced the release of Parrot OS 6.1, the latest version of their popular Linux distribution tailored for security professionals, ethical hackers, and privacy enthusiasts. This new release brings a range of enhancements, updated tools, and improved user experience. Enhanced Security Tools Parrot OS 6.1 updates several key security tools, […] The post Parrot Security OS 6.1 Released – What’s New appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

ASVASV
Jun 7, 2024 - 00:00
 4
Parrot Security OS 6.1 Released – What’s New

The Parrot Security team has officially announced the release of Parrot OS 6.1, the latest version of their popular Linux distribution tailored for security professionals, ethical hackers, and privacy enthusiasts.

This new release brings a range of enhancements, updated tools, and improved user experience.

Enhanced Security Tools

Parrot OS 6.1 updates several key security tools, ensuring users can access the latest versions for their cybersecurity needs. Notable updates include:

  • Metasploit Framework: Updated to version 6.4.6, featuring new exploits and improved penetration testing capabilities.
  • Nmap: Patched to fix errors in its MS SQL scanning lua script, enhancing its reliability.
  • Burp Suite: Upgraded to version 2024.2.1.3, resolving Java version inconsistencies on some machines.
  • Sqlmap: Updated version 1.8.3, offering better SQL injection detection and testing capabilities.

New and Improved Tools

The release also introduces new tools and significant updates to existing ones:

  • Netexec 1.1.1: Introduced as a replacement for the legacy crackmapexec tool, offering the same features and serving as a drop-in replacement.
  • Volatility3 1.0.1: Updated for enhanced memory forensics and analysis capabilities.
  • Rizin 0.7.2: New version providing improved reverse engineering tools and features.
  • Powershell-Empire 5.9.5: Updated to enhance post-exploitation framework capabilities.

Analyze any MaliciousURL, Files & Emails & Configuration With ANY RUN Start your Analysis

System and Security Enhancements

Parrot OS 6.1 also includes important system and security updates to ensure a stable and secure environment:

  • Bind9, Chromium, Firefox, Webkit: Applied the latest security updates to safeguard against vulnerabilities.
  • Golang 1.21, Grub 2.12, Libc6, Glibc6: Upgraded to the latest versions, bringing performance improvements and new features.
  • Pipewire Audio Server 1.0.5: Updated for better audio handling and improved performance.
  • LibreOffice 24.2: New version with enhanced features and security improvements for office suite applications.
  • OpenJDK, PHP8, Ruby 3.1: incorporate security updates to enhance development and server-side scripting security.

Availability and Upgrading

Parrot OS 6.1 is now available from the official Parrot Security website. Users can choose from various installation options, including ISO and virtual machine images.

Existing Parrot OS users can upgrade their systems to the latest version by following the instructions provided in the release notes.

With the release of Parrot OS 6.1, the cybersecurity community can look forward to a more robust and feature-rich platform for their security testing and privacy needs.

Looking for Full Data Breach Protection? Try Cynet's All-in-One Cybersecurity Platform for MSPs: Try Free Demo 

The post Parrot Security OS 6.1 Released – What’s New appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

Cảm xúc của bạn?

like

dislike

love

funny

angry

sad

wow

ASV QR DONATE: Anh em cảm thấy hữu ích hãy ủng hộ mình một ly cafe để có nhiều bài viết giá trị hơn nữa. Cần hỗ trợ tư vấn dịch vụ, vui lòng liên hệ mình. Xin cảm ơn./.