Parrot 5.2 distribution release with a selection of security checkers

Parrot 5.2 is now available, based on the Debian 11 package base and including a collection of tools for system security testing, forensic analysis and reverse engineering. Several iso images with MATE environment are offered for download, designed for everyday use, security testing, installation on Raspberry Pi 4 boards and creating specialized installations, for example, for use in cloud environments.

The Parrot distribution is positioned as a portable lab environment for security experts and forensic scientists, focusing on tools for testing cloud systems and IoT devices. It also includes cryptographic tools and programs to provide secure access to the network, including TOR, I2P, anonsurf, gpg, tccf, zulucrypt, veracrypt, truecrypt and luks.

In the new release:

  • The Linux kernel has been updated to version 6.0 (was 5.18).
  • Updated installer based on the Calamares framework. Fixed some installation issues.
  • Fixed vulnerabilities and serious bugs in Firefox, Chromium, sudo, dbus, nginx, libssl, openjdk and xorg packages.
  • AnonSurf anonymization toolkit, which redirects all traffic through Tor without separate proxy settings, has improved support for Tor bridge nodes.
  • Significantly updated drivers for wireless cards based on Broadcom and Realtek chips, as well as drivers for Virtualbox and NVIDIA GPUs.
  • Ported the latest version of the Pipewire multimedia framework from Debian backports.
  • Improved builds for Raspberry Pi boards with performance improvements and sound driver issues.

Source: opennet.ru

Add a comment