Parrot 5.0 Security OS Released with Linux Kernel 5.16, New Hacking Tools, and LTS Support

Parrot 5.0

The ParrotSec team announced today the general availability of Parrot 5.0 as the latest stable release of this Debian-based distribution for ethical hacking and penetration testing.

Based on the Debian GNU/Linux 11 “Bullseye” (Stable) operating system series and powered by Linux kernel 5.16, Parrot 5.0 is here almost a year after Parrot 4.11 with a new LTS (Long-Term Support) release model, a new architect edition, an experimental Raspberry Pi edition, as well as a plethora of new tools for ethical hackers and penetration testers.

“Parrot 5.0 was designed with cloud and customizability in mind, and provides several container options to leverage powerful orchestration tools during complex pentest scenarios,” said the devs. “The system now follows a Long Term Support release model, but provides the latest version of all its tools via extensive backporting, and is never out of date.”

Meet Parrot Architect Edition, a minimalist ISO image of Parrot OS that only features an installer to let expert users fully customize their installations. The Architect Edition is supported on both 64-bit and ARM64 platforms, and it can be easily transformed into a full-featured desktop system or a server.

The new Long Term Support (LTS) release model of the Parrot 5.0 series promises no major changes and extremely fast security updates for at least two years from the moment of the release to ensure maximum stability and reliability. In addition, the system offers a rolling-release model for all the security tools.

As you imagine, Parrot 5.0 comes with lots of new tools for the needs of cyber security specialists. These include Pocsuite3, an open-source remote vulnerability testing and proof-of-concept development framework, Ffuf, a fest web fuzzer, Dirsearch, a web path scanner, as well as Ivy-optiv, a payload creation framework for the execution of arbitrary VBA (macro) source code in memory.

Also new in this release is Python3-pcodedmp, a very powerful VBA P-Code disassembler, Mimipenguin, a free and open-source script for dumping login credentials (usernames and passwords) from the current desktop user, Oletools, a collection of tools to analyze Microsoft OLE2 files, findmyhash 2.0, a tool to crack different types of hashes, and Pyinstxtractor, a Python script to extract the contents of a PyInstaller generated Windows executable file.

Parrot 5.0 is available for download right now from the official website as Home Edition, Security Edition, Architect & IoT Edition, three Cloud Editions (Architect Edition, HackTheBox Edition, and Docker images), as well as a Raspberry Pi Edition for Raspberry Pi 4 with 4GB RAM or higher.

Last updated 2 years ago

Buy Me a Coffee at ko-fi.com