Parrot 4.11, News and Update to the Latest Version

Parrot Security, also known as Parrot OS , is one of the most complete and well-known ethical hacking distros that we can find. This Linux, based on Debian, brings us a complete suite of tools thanks to which we can audit the security of any network or system so that we can find out if it is safe or has flaws that could be used to compromise our data. Like any system, this distro must be updated periodically, and thus, its developers have just presented us with the new version 4.11 of Parrot.

This new version does not bring with it big changes or news that make a big difference, but the new version 4.11 is more of a maintenance update. This new distro updates all the programs that make up the suite, fixes bugs and improves general system compatibility.

Parrot 4.11

What’s new in Parrot OS 4.11

The first of the novelties that we find in this new version is a new Kernel. The developers have opted for Linux 5.10 as the kernel version used in this distro. This new version brings extended LTS support, improves hardware support, and includes all updated Debian 10 “Buster” components. However, the developers intend to update to Kernel 5.11 very soon, as Parrot is going to change its update model to a Rolling Release. After installing the new Parrot 4.11, we will make sure that we are always up to date.

The developers have taken advantage of the release of this new update to include new versions of all the tools that are part of it. Thus, among others, we will find the new Metasploit 6.0.36, Bettercap 2.29 and Routersploit 3.9, to give three examples. Some tools, such as Pompem (vulnerability finder) or Xspy X-windows have updated their databases to offer users much more precise and exact results of bugs and possible security breaches.

Other interesting changes that we will find are:

  • Fish and Zsh shell support
  • Updated KDE Plasma and Xfce editions with numerous fixes.
  • Python 2 disappears, making way for Python 3.9.
  • Go 1.15, with plans to introduce Go 1.16 very soon.
  • Gcc 10.2.1.
  • By executing parrot-devel- in a terminal, and pressing TAB several times, we will be able to see a list with all the packages.

In addition, its developers have recalled that they are working on an LTS version of Parrot OS that will see the light of day very soon. This version will allow users who work with it often to forget about updating version after version, receiving extended security and stability support for 5 years. Also, this release will reintroduce support for ARM architectures, which is currently not available.

Update or download the new version

If we already have Parrot OS installed on our computer, we can quickly update to the latest version by executing one of these two commands:

sudo parrot-upgrade sudo apt update && sudo apt full-upgrade

By completing the update process we can start enjoying all the news of this new ethical hacking distro.

And if we don’t have this distro yet, the new Parrot OS 4.11 can be downloaded for free from the following link .