Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Parrot Security OS 4.10 - security-oriented operating system


itsMe

Recommended Posts

This is the hidden content, please

Parrot Security OS is a security-oriented operating system, which is designed for infiltration testing, computer forensics, reverse engineering, attack, cloud penetration testing, privacy / anonymous, password, and other occasions. The release is based on Debian, which features the MATE desktop environment and developed by the Frozen box network.

Lorenzo Faletra announces the release of Parrot Security OS 4.10, a security-oriented operating system designed for penetration testing, computer forensics, reverse engineering, attacks, cloud penetration testing, privacy/anonymity, passwords and more. The distribution is based on Debian, which features the MATE desktop environment and was developed by the Frozen box network.


Changelog v4.10

    AnonSurf 3.0
    AnonSurf 3.0 is ready, and it ha many important features.

    It is now subdivided into 3 modules: GUI, Daemon and Utilities.

    The GUI is written in NIM, a blazing fast programming language very easy to write and read that compiles in native C code. It uses Gintro GTK for the interface and it has several features to let the user control the anonsurf behavior.

    You can start, stop and reload anonsurf, you can easily configure anonsurf to automatically start at boot, and it is easy to monitor the status of tor and see the traffic, the logs and some usage statistics thanks to its integration with NYX.

    The new AnonSurf Daemon takes care of shutting down the service automatically at shutdown in case the user powered off the computer with anonsurf enabled, which was a known cause of later connectivity issues in previous versions, and of corurse allows the user to tell the init system to automatically start anonsurf at boot for those who need it.

    Anonsurf also ships with some utilities, like a CLI interface: the old famous anonsurf command, which is now an interface for the daemon instead of a standalone tool.

    We also delivered (and updated) dnstool, a software to easily control the behavior of DNS resolution across the system, that allows the user to choose between static and dynamic configurations and to use the servers provided by dhcp, the servers of choice of the user or the servers of the OpenNIC project.

    AnonSurf is overall more reliable and more stable, and it is an important step forward for the whole project since we deeply believe in privacy and the role it covers in the fight for freedom.
    Linux 5.7

    Parrot OS now comes with Linux 5.7.

    Few important changes of this new kernel version:

        Improved scheduler.
        new ExFAT filesystem module.
        Spli Lock detection.
        userfaultfd() write protection support.
        A BPF-based Linux Security Module called bpf-lsm.
        Allow clone3() to spawn processes into cgroups.
        Improved perf cgroup profiling.
        Improved btrfs filesystem support.

    Metasploit 6.0

    The development of Metasploit 6 has finally started, and it ships a lot of awesome features that were missing from the previous versions.

    It is important to know that this version will break retro-compatibility with previous versions, so it is important for our users to understand what has changed in this version.

    One of the most wanted features is finally here: end-to-end encryption in meterpreter backdoors, which of course breaks retro-compatibility with older meterpreter payloads.

    Other awesome news include the implementation of SMBv3 client support, imprved evasive capabilities via polimorphic paload generation routines.

    More…

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.