Parrot 5.0 changelog (for now - not official yet)

I. Parrot

1. Interface

  • New background, system theme, plymouth theme
  • Burpsuite should have dark theme by default (we’ll test again with new iso build)
  • New prompt for metasploit framework (parrot-skel)
  • Nano editor overhaul (Check here #JusticeNano)
  • Zaproxy should have dark theme by default.
  • New update for plugin zsh-autocomplete which fixed minor runtime bugs
  • Added command trap to display last executed command in title bar of terminal. It should help user to select correct terminal in window list / task list in bottom panel.
  • Add simple alias hex-decode, hex-encode, rot13 alias (copied from HackTheBox LuL)

2. ISO, installation, kernel, …

  • Update kernel to 5.16 (fixed dirty pipe and pkexec) (problems of gcc is being fixed.)
  • New ISO list (Needs Palinuro explains about this).
  • Architecture installation.

II. Tools

  • Rewrite code base of AnonSurf. This project now has better code structure with less bad code. Stop spawning sub processes to check status of running services / dns address which make AnonSurf’s GUI less annoying.
  • Fix problems in launchers of parrot-menu.
  • Added gns3-server and gns3-gui to repository as well as its dependencies ubridge
  • Rewrite update-reminder in parrot-update, which has better code format, provide more accurate result.
  • Created exploitdb-tiny which contains only searchsploit and database file, which allows user search for exploits on live iso without eating iso size.
  • Added new tools: pocsuite3, ivy-optiv, jwtXploiter, pcodedmp, mimipenguin, ffuf, oletools, findmyhash 2.0, dirsearch, procmon-for-linux, pyinstxtractor
  • Added recon-ng-modules package, which installs all plugins of recon-ng
  • Huge improvement for linux-exploit-suggester
  • Faraday is no longer in default pentest tool list. GTK client is no longer supported, and the server brings so many errors when upgrade.
3 Likes