Parrot OS 6.1 Enhances Support for Raspberry Pi 5 with Focus on Security Enhancements

Parrot Security unveiled Parrot OS 6.1 today, marking the most current stable release of their Debian-based distribution tailored for ethical hacking and penetration testing. This new version boasts updated tools and enhancements.

Arriving over four months following Parrot OS 6.0, this update continues to use the Linux 6.5 kernel series across its 64-bit (x86_64) generic images and includes Linux 6.6 LTS for the tailored Raspberry Pi images, which have been further refined to bolster support for the latest Raspberry Pi 5 model.

The Raspberry Pi version also features new drivers that enhance compatibility with various external devices and provide robust Wi-Fi capabilities for the Raspberry Pi 400 computer.

Additionally, Parrot’s Anonsurf, a unique mode that drives connections through the Tor network, has reached version 4.2. This version delivers improved stability and includes crucial fixes for the launcher script, ensuring enhanced anonymity and a smoother user experience.

This release reintroduces the parrot-updater tool, which offers timely update reminders to help users maintain their systems completely updated. It also includes a patch correction for the Nmap network scanner’s MS SQL scanning Lua script, implements a crucial security update for BIND9, and updates the Chromium web browser to the latest security patches.

A host of hacking tools and other utilities have received updates in Parrot OS 6.1, such as Burp Suite 2024.2.1.3, sqlmap 1.8.3, sslscan 2.1.3, zaproxy 2.14, NetExec 1.1.1, Metasploit 6.4.6, WoeUSB-ng 0.2.12, Volatility3 1.0.1, rizin 0.7.2, powershell-empire 5.9.5, instaloader 4.11, gdb-gef 2024.1, evil-winrm 3.5, Ruby 3.1, PipeWire 1.0.5, GRUB 2.12, Go 1.21, and LibreOffice 24.2. For full details, refer to the release notes.

Parrot OS 6.1 is immediately available for download from the official website in various versions including Security Edition, Home Edition, and Hack The Box Edition. These images are intended for new installations, while existing users can upgrade their system by executing the following commands in a terminal emulator.

sudo apt update && sudo apt full-upgrade

Download Parrot Security 6.1

Last updated 5 hours ago