Parrot OS 5.1

Parrot Security announced the official release of Parrot OS 5.1, a new version that includes updated tools and new features.

“We’re proud to say that the new version of Parrot OS 5.1 is available for download; this new version includes a lot of improvements and updates that makes the distribution more performing and more secure”, Parrot Security

EHA

Parrot OS 5.1 is released after six months of Parrot 5.0 and it’s powered by Linux kernel 5.18 which reached end of life in August. Nevertheless, the new kernel comes as a major update from Linux kernel 5.16 used in the previous release.

Enhancements in Parrot OS 5.1

In the latest version, the Docker containers were updated, according to their release notes, “We now provide our dedicated parrot.run image registry along with the default docker.io one”. Hence, all the images are now natively multiarch, and support amd64 and arm64 architectures.

Also, several packages were updated and backported, like the new Golang 1.19 or Libreoffice 7.4. To ensure to have all the latest packages installed from backports channel, the following commands can be used:

  • sudo apt update
  • sudo apt full-upgrade -t parrot-backports

Parrot OS 5.1 includes system updates to some opf its key packages, like parrot-menu, which currently provides additional launchers to the newly imported tools; or parrot-core, which provides a new firefox profile with enhanced security hardening, and some minor bugfixes to zshrc configuration.

Additionally, the new update in Firefox profile includes overall privacy and security. Bookmarks collection has been updated with new resources, including OSINT services, new learning sources and other useful resources for hackers, developers, students and security researchers.

“We have also boosted our effort to avoid Mozilla telemetry and bring DuckDuckGo back as the default search engine, while we are exploring other alternatives for the future”, Parrot Security

Tools Updates

The reverse engineering tools, like rizin and rizin-cutter has been updated. The significant updates include metasploit, exploitdb and other popular tools as well.

The new AnonSurf 4 has a significant upgrade for popular anonymity tool. Anonsurf provides users with a solution and routes all the system traffic through TOR automatically without having to set up proxy settings for each individual program, and preventing traffic leaking in most cases.

The new version features the user interface with better system tray icon and settings dialog window, completely supports Debian GNU/Linux systems without the old resolvconf setup, and offers a improved overall user experience.

Further, IoT version implements major performance improvements for the various Raspberry Pi boards, and finally includes Wi-Fi support for the Raspberry Pi 400 board. The Parrot Architect edition was also improved in this version.

“This is a major change in the way we handle our infrastructure, which enables us to implement better autoscaling, easier management, smaller attack surface and an overall better network, with the improved scalability and security we were looking for”, Parrot Security.

Cyber Attack with Zero Trust Networking – Download Free E-Book

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.