Parrot Security OS 5.2 Release – What’s New!

In Cybersecurity News - Original News Source is cybersecuritynews.com by Blog Writer

Post Sharing

Recently, Parrot Security announced the latest release of Parrot Security OS 5.2. This new version of Parrot Security OS is now available to the public as the latest stable version.

The primary focus of this operating system is ethical hacking and penetration testing, making it an essential tool for cybersecurity professionals and enthusiasts alike. 

The Parrot Security OS 5.2 includes several updates and improvements that ensure users have access to the latest tools and technologies required for efficient and effective security testing. 

The newly released version, Parrot Security OS 5.2, comes with a range of powerful tools and features to help cybersecurity professionals perform comprehensive testing and analysis of their systems.

Designed specifically for ethical hacking and penetration testing purposes, Parrot Security OS 5.2 is a highly customizable platform that provides users with a wide range of tools for:-

What’s New in Parrot Security OS 5.0

Parrot Security OS 5.2 is a recent update in the Parrot 5.0 “Electro Ara” series. This update follows a long-term support (LTS) release model, which ensures that it will be supported with security updates and bug fixes for an extended period. 

The new release is based on the Debian GNU/Linux 11 “Bullseye” operating system series, which provides a stable and reliable foundation for the Parrot Security OS. The inclusion of the “Bullseye” series in the update offers users a range of updated and improved features, including performance optimizations and updated packages.

The LTS model does not feature significant transformations in the software, but it ensures fast and regular security updates for at least two years from the time of the release. 

This model aims to provide users with maximum stability and reliability, as well as peace of mind, knowing that their system will be supported and updated to protect against emerging threats. 

Furthermore, the security toolkits for all components of the system are offered on a rolling release basis. ParrotOS 5.2 is the latest release of ParrotOS and there are three key reasons why you should upgrade:-

  • Linux Kernel upgraded to 6.0 Debian does not support certain Broadcom and Realtek wireless cards, so it includes drivers for these cards.
  • Security updates for: 
  • Firefox
  • Chromium
  • Sudo
  • Dbus
  • Nginx
  • Libssl
  • Openjdk
  • Xorg
  • 6.x Kernel support for:- 
  • VBox
  • Nvidia Drivers
  • Several Broadcom Cards
  • Several Realtek Cards

Other Changes & Improvements

Here below we have mentioned all the other key changes in this release:-

  • There has been an improvement to the Calamares installer, which fixes a number of common installation problems.
  • Support for the popular Tor bridges has been improved.
  • A tool that is built in-house to protect your privacy, Anonsurf.
  • As a result of a backport by Debian Backports, a newer version of the PipeWire multimedia server has been released.
  • In order to improve the performance of the system and fix issues with the audio drivers, the Raspberry Pi images have been updated.
  • Minor graphical updates have been made to the HackTheBox edition of Parrot Security OS.

Bug Fixes

The recently released Parrot Security OS 5.2 ISO image offers users an updated version of the popular Debian-based distribution, complete with various important bug fixes and security patches. 

With every new ISO release, users can expect to receive the latest packages and technologies, ensuring a more secure and efficient operating system. 

The updated packages in Parrot Security OS 5.2 are essential in addressing security concerns and fixing bugs that could hinder users’ security testing activities.

Where to Download it?

For those interested in using Parrot Security OS 5.2, the operating system is readily available for download on the official website. 

Users can choose from several different editions, each tailored to specific needs and architectures. The website offers a range of options for users, including versions with different desktop environments and pre-installed tools. 

Here below we have mentioned all the available versions:-

  • Parrot Security Edition
  • Parrot Home Edition
  • Hack The Box Edition
  • Architect Edition
  • Raspberry Pi Edition
  • Cloud Editions

These varieties ensure that users can choose an edition that meets their specific needs and preferences.

Network Security Checklist – Download Free E-Book