ParrotOS 5.0 LTS Released with Massive Penetration Testing Tools

Parrot version 5.0 is now available. Parrot is a Debian-based GNU/Linux distribution designed with security and privacy in mind. Parrot is commonly used in penetration testing, computer forensics, reverse engineering, hacking, cloud computing penetration testing, privacy/anonymity, cryptography, and more. It contains everything you need to develop your own software or protect your privacy online.

Parrot 5.0 retains the previous Home and Security versions and introduces a new special HTB version inspired by HackTheBox's popular PwnBox. The KDE and XFCE alternatives are no longer available, replaced by the Architect version, which also supports x86 32-bit and ARMv8 64-bit. This version brings the following new features:

LTS and backporting

Parrot 5.0 introduces a new Long Term Support release model. All packages that make up the core system are now tracking the latest Debian Stable instead of Debian Testing, and will be guaranteed to be free of breaking changes for at least 2 years.

Linux 5.16 and enhanced hardware support

Parrot 5.0 uses the latest Linux 5.16 kernel version to provide the best performance and hardware compatibility. In addition to this, it provides an extensive collection of pre-installed drivers, making the system compatible with most hardware, including most wifi dongles, making Parrot the most hardware-friendly GNU/Linux distribution.

tons of new tools

Parrot 5.0 adds a number of new tools such as

Pocsuite3

pocsuite3 is an open source remote vulnerability testing and proof-of-concept development framework developed by the Knownsec 404 team. It comes with a powerful proof-of-concept engine with many nice features for the ultimate penetration tester and security researcher.

Ivy-optiv

Ivy is a payload creation framework for executing arbitrary VBA (macro) source code in memory.

Jwtxploiter

A tool to test the security of JSON Web Tokens. Jwtxploiter provides the ability to test JWTs against all known CVEs.

Python3-pcodedmp

Pcodedmp is a very powerful VBA P-Code disassembler that can be used to inspect and process VBA documents.

mimipenguin

Mimipenguin is a free, open source, simple yet powerful shell/Python script to dump the login credentials (username and password) of the current desktop user.

ffuf

ffuf is a fest Web fuzzer written in Go that allows typical directory discovery, virtual host discovery (without DNS records), and fuzzing of GET and POST parameters.

Oletools

oletools is a Python toolkit for analyzing Microsoft OLE2 files (also known as Structured Storage, Compound File Binary Format, or Compound Document File Format), such as Microsoft Office documents or Outlook messages, primarily for malware analysis, forensics, and debugging . It is based on the olefile parser.

findmyhash 2.0

findmyhash.py tries to crack different types of hashes using free online services.

Dirsearch

An advanced command line tool designed to brute force directories and files in web servers, aka web path scanner.

PyInstaller Extractor

PyInstaller Extractor is a Python script that extracts the contents of a Windows executable generated by PyInstaller. The contents of pyz files (usually pyc files) present in the executable are also extracted.

 

Download: Download Parrot OS  from the official download page

Update announcement: https://www.parrotsec.io/blog/2022-03-24-parrot-5.0-press-release

Guess you like

Origin www.oschina.net/news/188702/parrot-5-0-released