ParrotOS, the cybersecurity-focused Linux distribution, has recently released its latest update, Parrot 6.3, which includes a number of new features, performance improvements, and updated tools to enhance the user experience.
This release is designed to make ParrotOS faster, more stable, and even more secure for penetration testers, developers, and privacy enthusiasts.
Parrot 6.3 introduces significant updates to its core components:
- Linux Kernel 6.11.5: Offers better hardware support and improved system performance.
- Parrot-Core Enhancements: Fixes issues related to $PATH environment variables and resolves a bug affecting the Firefox launcher.
Enhanced Security Tools
The update includes new versions of popular cybersecurity tools:
- Metasploit Framework 6.4.43: A powerful tool for penetration testing.
- Wireshark 4.0.17: Advanced network protocol analysis.
- Burp Suite 2024.10.1.1: A leading web vulnerability scanner.
- SQLMap 1.8.12: Automated SQL injection tool.
- BloodHound 1.7.2: Active Directory enumeration tool.
ParrotOS 6.3 introduces new tools to its arsenal:
- Caido 0.44.1: A modern web application security testing tool.
- Seclists-Lite 2024.4: A lightweight version of the popular Seclists enumeration tool.
Resolved an issue in ParrotOS 6.2 that caused virtual images in .ova format to malfunction on VirtualBox. Further, this release updated system libraries for enhanced compatibility and stability.
- New Kernel version 6.6.62
- The official ParrotOS website has been revamped with a newer version of Next.js and updated dependencies for better performance.
How To Upgrade To ParrotOS 6.3
If you’re already using a previous version of ParrotOS, upgrading is simple:
- Open a terminal.
- Run one of the following commands:
sudo parrot-upgrade
(or)
sudo apt update && sudo apt full-upgrade
Users experiencing GPG keyring issues should follow the official troubleshooting guide. A new installation is recommended for optimal performance, especially if upgrading from older versions.
ParrotOS keeps offering solutions to a variety of user needs with several editions, including Home, Security, Hack The Box, and WSL Edition.
With its cutting-edge tools, improved stability, and enhanced performance, this release is a must-have for anyone in the cybersecurity space. Stay secure and explore the full potential of ParrotOS!
Are you from SOC/DFIR Teams? – Analyse Malware Files & Links with ANY.RUN Sandox -> Start Now for Free.