Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Parrot 5.0 - security-oriented operating system


itsMe

Recommended Posts

This is the hidden content, please

Parrot is a security-oriented operating system, which is designed for infiltration testing, computer forensics, reverse engineering, attack, cloud penetration testing, privacy / anonymous, password, and other occasions. The release is based on Debian, which features the MATE desktop environment and developed by the Frozen box network.

The team announces the release of Parrot 5.0, a security-oriented operating system designed for penetration testing, computer forensics, reverse engineering, attacks, cloud penetration testing, privacy/anonymity, passwords and more. The distribution is based on Debian, which features the MATE desktop environment and was developed by the Frozen box network.

Changelog v5.0

    LTS and Backports

    Parrot 5.0 introduces a new Long Term Support release model. All the packages composing the core system are now tracking the latest Debian Stable instead of Debian Testing, and will guarantee no significant changes for at least 2 years. This approach makes Parrot more reliable, and system updates will no longer break the system as it happens with other Rolling Release systems.

    Our approach to the LTS release model differs from the one adopted by Debian. We recognize that no major feature updates and feature deprecations should occur during the lifecycle of the system, but there are some programs that don’t follow our same release cycle: many programs, especially desktop ones, don’t have a release every 2 years, like Debian does, and when new versions are out, older ones are deprecated and left with no support and security updates. Other times a new software gets a major release just after a new Debian version, and users are forced to stay on the previous version for the next 2 years. For this reason we have decided to maintain a special backport channel where not only the debian backports are replicated, but where we work to expand the offering of backported software as much as possible. Users using Parrot will have immediate access to the latest version of most of the programs they use daily. Along with that, users will be able to choose whether to install the backported version or stay with the older and more stable one. The team has also decided to keep a Rolling Release model for all the security tools, which will continue to receive rolling updates as soon as they are out.

    Last, but not least, the new LTS approach brings extremely fast security updates. This makes Parrot 5.0 and future versions, the perfect system for critical environments, like servers, where security is important.

    Linux 5.16 and enhanced hardware support

    Parrot 5.0 features the latest Linux 5.16 kernel version, which offers the best performance and hardware compatibility. In addition to that, it also offers an extensive collection of pre-installed drivers to make the system compatible with most of the hardware, including most of the wifi dongles, making Parrot the most hardware friently GNU/Linux distro available.

    Tools

    We have added a plethora of new tools to reveal the full potential of our users and guarantee an immersive experience.

    You can find them below:

    Pocsuite3

    pocsuite3 is an open-source remote vulnerability testing and proof-of-concept development framework developed by the Knownsec 404 Team. It comes with a powerful proof-of-concept engine, many nice features for the ultimate penetration testers and security researchers.

    Ivy-optiv

    Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code in memory. Ivy’s loader does this by abusing programmatical access in the VBA object environment to load, decrypt, and execute shellcode. Jwtxploiter A tool to test security of JSON Web Tokens. Jwtxploiter gives the ability to test a JWT against all known CVEs.

    Python3-pcodedmp

    Pcodedmp is a very powerful VBA P-Code disassembler that can be used to inspect and work with VBA documents.

    Mimipenguin

    Mimipenguin is a free and open source, simple yet powerful Shell/Python script used to dump the login credentials (usernames and passwords) from the current desktop user.

    Ffuf

    ffuf is a fest web fuzzer written in Go that allows typical directory discovery, virtual host discovery (without DNS records) and GET and POST parameter fuzzing.

    Oletools

    oletools is a package of python tools to analyze Microsoft OLE2 files (also called Structured Storage, Compound File Binary Format or Compound Document File Format), such as Microsoft Office documents or Outlook messages, mainly for malware analysis, forensics and debugging. It is based on the olefile parser.

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.