Thursday 24 May 2018
0 comments
19:34:00

Penetration Testing Linux Based Operating System Parrot 4.0 Version Released


Penetration Testing Linux Based Operating System "Parrot 4.0" Version Released.  



Parrot is a GNU/Linux distribution based on Debian and focused on Penetration Testing, Digital Forensics, Programming, Reverse Engineering and Privacy protection. It also introduces new Linux 4.16 Kernel.


Parrot 4.0 includes all the updated packages and many bug fixes released since its last version. Also updating new development and testing process of new features.

On Parrot 4.0 we decided to provide netinstall images too as we would like people to use Parrot not only as a pentest distribution, but also as a framework to build their very own working environment with ease.

Docker images

Docker is a powerful container technology that allows our users to quickly download a Parrot template and immediately spawn unlimited and completely isolated parrot instances on top of any host OS.

Parrot on Docker gives you access to all the Parrot containers you need on top of Windows, Mac OS, or any other system supported by docker, no matter if it is just your laptop or a whole docker cluster running on an entire datacenter. You will always have access to all the parrot tools in all the isolated environments you need.

New Linux Kernel 

In Parrot OS 4.0 introduce new Linux 4.16 Kernel. Which are important new features, broader hardware support and important bug fixes including AMDGPU multi-display fixes, optimized in-kernel filesystem operations and so on.

Sandbox

Here Sandbox applications have been updated for better stability and security.

Nginx

New default web server is Nginx in this Parrot OS version. Previously it was Apache2 which is heavy and complex to configure and maintain. But Nginx is a fast, powerful and more secure web server. Also, its configuration is very easy to use.

MD Raid Support

Parrot 4.0 now includes md raid support by default.
It was a great lack in the previous versions because the parrot is also meant to be used for forensic analysis, and to be able to open software raids can be crucial while reading disks in a server environment.

Here you can find Full List of updated packages.

How to upgrade?

If you are using Parrot previous version then follow the commands in terminal to upgrade.

sudo apt update
sudo apt purge tomoyo-tools
sudo apt full-upgrade
sudo apt autoremove

Or you can Download here

0 comments:

Post a Comment

Note: only a member of this blog may post a comment.

 
Toggle Footer
Top