Parrot Security OS 4.6 Released with New Updates that bring all the hacking tools

Parrot 4.6 released by Parrot security with so many updates that bring all the hacking tools on the table with new futures and important bug fixes for the various vulnerabilities that affected the Parrot security OS and Linux kernel.

The Parrot Security Operating System is a Penetration Testing & Forensics Distro dedicated to Ethical Hackers & Cyber Security Professionals. It was initially released on June 2013, developed by FrozenBox. New update with parrot 4.6 brings a new, ultra, awesome visual experience in boot- splash animation, desktop background, and parrot-wallpapers.

Parrot Team finally added the Parrot Security KDE Edition along with MATE in both Home and Security editions that bringS the future for users to add the new tools.

Parrot 4.6 now Support https-to-http downgrades, According to Parrot OS update, “Parrot 4.6 is now configured to serve signed index files via https by default, and the mirror redirector is configured to redirect traffic to https mirrors when available. In case an https mirror is not available, the packages are downloaded by fallback HTTP mirrors, but APT will still verify the signatures “.

As a new addition, Parrot 4.6 brings instant messaging protocols that add XMPP and Matrix. Many tools received important updates since the release of Parrot 4.5, due to this effect, all the tools are now up to date with their latest versions.In reverse engineering phase, Parrot team evaluated the inclusion of NSA’s Ghidra but they decided to include Cutter that helps easier to work with the radare2 framework and pushes Parrot’s reverse engineering capabilities to a new level, Parrot Team said in Parrot release notes.