Parrot 4.0 Ethical Hacking Linux Distro Released

Parrot 4.0 Releases With Updated Packages, Bug Fixes and More

Popular hacking Linux distro Parrot Security has upgraded to version 4.0, and comes with all the fixes and updated packages along with many new changes.

According to Parrot Security, the development process of this version required a lot of time, and many important updates to make this release an important milestone in the history of the project.

“This release includes all the updated packages and bug fixes released since the last version (3.11), and it marks the end of the development and testing process of many new features experimented in the previous releases since Parrot 3.9,” reads the company’s announcement.

What’s new in Parrot Security 4.0 Linux Distro?

As you probably know, Parrot Security is perhaps the most popular Linux distro after Kali Linux among hackers, pentesters and security researchers. The new update goes on to build on this popularity. Parrot Security OS 4.0 will ship with netinstall images to enable those interested to create their own system with only the bare core and software components they need.

Besides this, the company has also released Parrot on Docker templates that allows users to quickly download a Parrot template and instantly spawn unlimited and completely isolated parrot instances on top of any host OS that supports Docker. Also, different Docker images with only the bare system, a more comprehensive environment with several useful tools, and a dedicated Metasploit container environment has also been provided.

This version also ships with Linux kernel 4.16, which includes AMDGPU multi-display fixes, optimized in-kernel filesystem operations and other important updates.

Other changes also include stable and reliable sandbox applications for better security; MATE 1.20 has been added with many graphic bug fixes and new features; Nginx has been introduced as the new default web server daemon; LibreOffice 6 with better documents support, memory efficiency and stability, Firefox 60, and MD Raid support has been added by default.

Parrot Security OS 4.0 download or upgrade

For those who have a previous version of Parrot and want to upgrade their system, need to run following commands in the terminal:

sudo apt update
sudo apt purge tomoyo-tools
sudo apt full-upgrade
sudo apt autoremove

To download the new version of Parrot 4.0, click here.

Source: Parrot Blog

Kavita Iyer
Kavita Iyerhttps://www.techworm.net
An individual, optimist, homemaker, foodie, a die hard cricket fan and most importantly one who believes in Being Human!!!

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Read More

Suggested Post