Parrot 5.0 arrives with many new tools, but chooses MATE as a desktop and there is no longer a KDE version

Parrot 5.0

Just this week, a relative of mine asked me to help him install an ethical hacking distribution on some device so he could use it. I would recomend him Kali Linux, but he, although he also values ​​that possibility, prefers the "parrot". The latest version was the 4.11, more specifically 4.11.3, and yesterday afternoon threw Parrot 5.0. It is a new major update, and, as such, notable news is expected, but one absence has caught my attention more.

As we read in this link, Parrot 5.0 is now available only in one edition, the one that uses the MATE graphical environment. Just yesterday you could download v4.11.3 in its KDE edition, it may be a bit heavier but, without a doubt, easier to manage because all the options are more visible. Mentioned the absence, the list of most outstanding novelties that have arrived together with Parrot 5.0 is the following.

Parrot 5.0 highlights

  • Based on Debian 11.
  • Linux 5.16.
  • New “Architect” version, with which you can create an à la carte installation. For users.
  • Experimental version for Raspberry Pi.
  • New ethical hacking tools.
    • Rewritten AnonSurf codebase. This project now has a better code structure with less bad code. Stops spawning threads to check the status of running services/dns address which makes the AnonSurf GUI less of a hassle.
    • Fixed issues in parrot-menu launchers.
    • Added gns3-server and gns3-gui to the repository as well as their ubridge dependencies.
    • Rewriting update-reminder to parrot-update, which has a better code format, provides a more accurate result.
    • Created exploitdb-tiny which contains only searchsploit and the database file, which allows the user to search live iso for exploits without eating the iso size.
    • Added new tools: pocsuite3, ivy-optiv, jwtXploiter, pcodedmp, mimipenguin, ffuf, oletools, findmyhash 2.0, dirsearch, procmon-for-linux, pyinstxtractor.
    • Added recon-ng-modules package, which installs all recon-ng plugins.
    • Huge improvement for linux-exploit-suggester.
    • Faraday is no longer in the list of pentest tools by default. The GTK client is no longer supported, and the server brings many bugs when it is updated.

For new installations, Parrot ISO 5.0 is available at this link. To upgrade from existing installations, open a terminal and type the following:

Port
sudo parrot-upgrade

Leave a Comment

Your email address will not be published. Required fields are marked with *

*

*

  1. Responsible for the data: AB Internet Networks 2008 SL
  2. Purpose of the data: Control SPAM, comment management.
  3. Legitimation: Your consent
  4. Communication of the data: The data will not be communicated to third parties except by legal obligation.
  5. Data storage: Database hosted by Occentus Networks (EU)
  6. Rights: At any time you can limit, recover and delete your information.

  1.   Stable said

    The change of desktop is normal, they bet on the stable, as is logical.

  2.   Facundo Bresán said

    A real shame to have discarded the exclusive and friendly KDE environment, on my advice they would have saved resources otherwise, Mate is 10 times poorer and much less user friendly by all accounts! What a pity they saved resources on the wrong side. Greetings from Buenos Aires, Argentina.