Parrot Security OS 5.2 Released with Linux Kernel 6.0, Better Raspberry Pi Support

The new release also improves the Calamares installer and adds support to Tor bridges in Anonsurf.
Parrot Security OS 5.2

Parrot Security announced today the general availability of Parrot Security OS 5.2 as the latest stable version of this Debian-based distribution for ethical hacking and penetration testing.

Parrot Security OS 5.2 is the second minor update in the Parrot 5.0 “Electro Ara” series that follows a long-term support (LTS) release model and it’s based on the Debian GNU/Linux 11 “Bullseye” operating system series.

The new LTS release model of Parrot 5.0 promises no major changes, but extremely fast security updates for at least two years from the moment of the release (March 2022) to ensure maximum stability and reliability. In addition, the system offers a rolling-release model for all the security tools.

As such, Parrot Security OS 5.2 is here to bump the kernel version from the Linux 5.18 kernel used in the previous version, Parrot Security OS 5.1, to Linux kernel 6.0, which includes wireless drivers for several Broadcom and Realtek cards that aren’t supported by Debian.

Unfortunately, Linux kernel 6.0 reached end of life earlier this year and it’s no longer supported. If the kernel package used by Parrot Security OS will get security patches, you won’t have to upgrade the kernel until the next version of the OS gets released.

Other changes in this release include an improved Calamares installer to fix common installation issues, better support for Tor bridges in the popular, in-house built Anonsurf anonymity tool, and the PipeWire multimedia server got updated to a newer version backported from Debian Backports.

The Raspberry Pi images have been updated as well in this release to improve system performance and fix issues with the audio drivers. Moreover, the HackTheBox edition of Parrot Security OS received minor graphical updates.

As expected from a new ISO release, Parrot Security OS 5.2 includes many updated packages to address important bugs and security issues and provide those who want to install the ethical hacking distro on new computers with an up-to-date image.

You can download Parrot Security OS 5.2 right now from the official website, where you’ll find several editions for different needs and architectures, including Parrot Security Edition, Parrot Home Edition, Hack The Box Edition, Architect Edition, Raspberry Pi Edition, as well as several Cloud Editions.

Last updated 1 year ago

Buy Me a Coffee at ko-fi.com