Parrot Security 4.0 The new tool for Cloud and IoT Pentesting

Share this…

After a fairly long development process and quite a few updates, the release is ready; Parrot 4.0 is now available for download.

According to information security experts, the new version includes the updated packages and bug fixes released in the latest version (3.11), this marks the end of the development process and testing of features experienced in previous versions since Parrot 3.9.

parrot

Netinstall images are a very useful tool if you want to install only the core of the system or just the software components that you really need, you can also use it to install another desktop environment and create your own system.

Parrot 4.0 also provides Netinstall images, since people are expected to use Parrot not only as a pentest distribution, but also as a framework for building their own work environment with ease.

Experts explain that Docker is the container technology that allows users to download a Parrot template and immediately generate unlimited and isolated Parrot instances on any host operating system. Parrot on Docker grants access to all the Parrot containers you need on Windows, Mac OS or another system supported by Docker, regardless of whether it is your laptop or a full coupler cluster running in a data center.

Regarding Linux Kernel 4.16. Information security professionals comment that the introduction of the new Linux kernel 4.16 is a very important step for distribution, since the new kernels introduce many important new features, wider hardware support and important bug fixes.

Now Sandbox. The Parrot system is safe and isolated thanks to the custom fire layer profiles with the underlying apparmor support. We know that in Parrot 4.0 now the applications of isolated space are stable and reliable.

Also, MATE was updated to version 1.20, with corrections of graphical errors and new features, such as compatibility with HiDPI, or the ability to automatically resize windows by dragging them to the corner of the screen and dividing them into new designs.

If you want to see the complete list of packages that were updated: https://archive1.parrotsec.org/parrot/iso/4.0.1/updated-packages.txt

To actualize. Information security experts say that if you have an earlier version of Parrot and want to update the system, just follow these steps:

Open a terminal window and type the following commands:

sudo apt update

sudo apt purge tomoyo-tools

sudo apt full-upgrade

sudo apt autoremove